00010000:00000010:0.1:1713302505.177354:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302505.177358:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302505.177360:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302505.177365:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302505.177368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302505.177371:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302505.177373:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302505.185316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302505.185321:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302505.185475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302505.185478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302505.191508:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302505.191513:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302505.191557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302505.197337:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:0.1:1713302505.203491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302505.237575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302505.237581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302505.312569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302505.312594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302505.312611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302505.321584:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302505.321607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302505.321609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:0.1:1713302505.321611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302505.332485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302505.550340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302505.559896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302505.559900:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302505.559902:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302505.579168:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302505.634490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302505.637436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302505.637440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302505.641354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302505.641363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302505.653358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302505.666510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302505.666535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302505.666538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302505.672627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302505.744005:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302505.761378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302505.761406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302505.761408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302505.761410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302505.776480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302505.780397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302505.780402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302505.780424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302505.784570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302505.784661:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302505.872340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302505.872353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302505.885244:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302505.920335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302505.928054:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302505.947401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302505.955317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302505.955323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302505.955335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302505.955338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302506.026344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302506.026364:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302506.026371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302506.051403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302506.051569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302506.055144:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302506.055149:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302506.055151:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302506.062331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302506.108634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302506.145327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302506.145331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302506.154725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302506.154730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302506.154732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302506.162410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302506.162428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302506.162430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302506.170355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302506.170359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302506.170361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302506.193306:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302506.193391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302506.219425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:0.1:1713302506.219430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302506.219496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302506.225366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302506.225370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302506.335310:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302506.335318:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302506.335359:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302506.423357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302506.423374:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302506.423376:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302506.423377:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302506.423379:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302506.429441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302506.429446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302506.429449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302506.437307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:2.1:1713302506.437331:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302506.437335:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302506.437337:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302506.437355:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302506.443681:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302506.443685:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302506.443687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302506.443717:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302506.449392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302506.472349:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302506.472383:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302506.505369:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302506.505378:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302506.505430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302506.505434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302506.527340:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302506.527347:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302506.527368:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:0.1:1713302506.527371:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302506.527372:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302506.530441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302506.530447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:2.1:1713302506.536313:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302506.536319:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302506.536346:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302506.536654:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302506.542498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302506.542539:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302506.554322:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:0.1:1713302506.554547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302506.554550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302506.565340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302506.565436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302506.565440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302506.565465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302506.575678:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302506.575682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302506.575708:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:0.1:1713302506.576095:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302506.576099:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302506.578405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302506.590357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302506.597330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302506.623313:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302506.629346:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302506.629351:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302506.629377:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302506.632446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302506.632477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302506.637515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302506.637530:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302506.657784:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302506.657789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302506.660402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302506.660406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302506.660418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302506.669388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302506.669392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302506.669394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302506.675669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302506.679491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302506.690470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302506.690474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302506.692344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302506.692347:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302506.692350:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302506.692367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302506.692838:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302506.692842:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302506.700309:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302506.700314:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302506.700319:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302506.700322:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302506.706410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302506.706414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302506.706416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:2.1:1713302506.706419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:2.1:1713302506.706421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302506.706511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302506.715328:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302506.725385:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302506.747383:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302506.747432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302506.753435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302506.756344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302506.756349:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302506.756382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302506.762992:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302506.774395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302506.779367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302506.779372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302506.789326:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302506.789331:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302506.789333:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302506.789336:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302506.789338:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302506.797307:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:2.1:1713302506.797312:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302506.800317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302506.800324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302506.811344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302506.811348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302506.811417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:0.1:1713302506.814497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302506.814545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302506.814548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302506.820423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302506.820432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302506.826765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302506.826846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302506.826935:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302506.830305:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302506.830358:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302506.830376:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302506.830378:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302506.830381:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302506.830434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302506.830436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302506.830439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302506.830441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302506.830737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302506.831679:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302506.831700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302506.831716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302506.834242:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302506.835568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302506.835571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302506.835604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302506.835609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302506.835624:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302506.835626:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302506.842363:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302506.842401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302506.842404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302506.842406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302506.855525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302506.891460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:2.1:1713302506.891464:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302506.892464:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302506.892468:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302506.892470:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302506.892472:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302506.902407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:2.1:1713302506.902410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302506.902446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302506.905602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302506.905679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302506.905697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302506.908317:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302506.908340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302506.927479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302506.927482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302506.950334:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302506.950351:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302506.959617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302506.968490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302506.971490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302506.986337:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302506.986341:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302506.986343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302506.986346:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:0.1:1713302506.986371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302506.986382:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302506.991311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302506.991475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302506.996461:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302506.996465:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302506.996466:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302506.996480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302507.005539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302507.015450:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302507.015455:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302507.032862:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302507.032866:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302507.032868:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302507.032870:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302507.054322:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302507.129306:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302507.129311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302507.129325:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302507.129328:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302507.129333:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302507.132541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302507.132547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302507.141396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302507.148679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302507.148689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302507.148733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302507.152505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302507.152517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302507.158430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302507.158435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302507.158437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302507.158442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302507.164306:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302507.164311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302507.170363:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302507.178538:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302507.187608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302507.187623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302507.187634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302507.196657:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302507.205402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302507.205407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302507.222702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302507.228355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302507.228359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302507.228423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302507.228426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:2.1:1713302507.228449:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302507.249444:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302507.255565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302507.255570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302507.255572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302507.255573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:2.1:1713302507.255575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302507.255577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302507.255578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:2.1:1713302507.264413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302507.279348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302507.284323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302507.302297:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302507.302833:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302507.302838:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302507.308367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302507.312495:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302507.312499:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302507.318398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302507.318403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302507.321458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302507.321461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302507.321495:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302507.321499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302507.330608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302507.330626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302507.330629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302507.330644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302507.330737:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302507.330793:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302507.336322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302507.336328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302507.340379:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302507.340419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302507.343363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302507.364983:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:0.1:1713302507.364987:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302507.364990:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302507.365359:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302507.365363:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302507.365366:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302507.366527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302507.366530:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302507.367398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302507.371329:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302507.371346:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:2.1:1713302507.374302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302507.374363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302507.377759:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302507.381472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:0.1:1713302507.388053:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:0.1:1713302507.388058:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302507.393329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302507.396362:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302507.411522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302507.411526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302507.414337:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302507.414342:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302507.417310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302507.417316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302507.417319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302507.421986:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302507.422010:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302507.426344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302507.429307:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:0.1:1713302507.429312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302507.432645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302507.432651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302507.444876:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302507.444881:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302507.448508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302507.448514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302507.448516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302507.452390:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302507.458367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302507.461597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302507.461601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302507.461604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:0.1:1713302507.461626:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:0.1:1713302507.468493:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:0.1:1713302507.468520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:0.1:1713302507.482515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302507.490587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302507.490592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302507.493373:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:2.1:1713302507.493378:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302507.497317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302507.497577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302507.497608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302507.503937:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302507.510393:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302507.510398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302507.518423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302507.572082:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302507.572086:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302507.572088:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302507.574380:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302507.574463:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302507.574466:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302507.577332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302507.577337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302507.583327:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302507.583333:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302507.583335:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302507.589029:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302507.593376:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302507.596343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302507.596357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302507.596360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302507.607807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302507.610345:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302507.613464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302507.626032:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302507.634380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302507.637346:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302507.637412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302507.637416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302507.647502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302507.647507:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302507.647753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302507.647757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302507.647760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302507.647767:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302507.647781:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302507.647783:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302507.654314:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:2.1:1713302507.669451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302507.669456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302507.672382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302507.672415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302507.677382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302507.677386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302507.681303:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302507.681327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302507.681345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302507.699526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302507.699530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302507.699532:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:2.1:1713302507.708783:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302507.711328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302507.711333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302507.711335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302507.711336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302507.711398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302507.711440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302507.711472:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:2.1:1713302507.717654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:2.1:1713302507.732369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302507.744666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302507.744670:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302507.747368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302507.747402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302507.747429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302507.751356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302507.751360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302507.751391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302507.751400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302507.757349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302507.763418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302507.763423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302507.763425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302507.763480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302507.773540:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302507.779378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302507.779382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302507.779383:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302507.779385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302507.779386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302507.789493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302507.798339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302507.807463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302507.807472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302507.807474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302507.807659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302507.824350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302507.824355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302507.833348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302507.833353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302507.850407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302507.850454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302507.850458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302507.856314:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302507.856321:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302507.856323:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302507.856325:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302507.862385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302507.862391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302507.875557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302507.881331:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302507.881383:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302507.881387:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302507.887474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302507.887478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302507.894387:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302507.894391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302507.894411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302507.903335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302507.903353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302507.924776:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302507.941134:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302507.941208:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302507.941210:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302507.941226:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302507.941228:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302507.941230:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302507.941232:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302507.942354:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302507.948326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302507.948331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302507.954354:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302507.965408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302507.971347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302507.971353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302507.977331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302507.981870:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302507.981875:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302507.981877:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302507.985498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302507.991399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302507.991403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302507.991407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302507.991409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302507.994516:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:2.1:1713302507.994545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302508.002361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:2.1:1713302508.002412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302508.002417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302508.025384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302508.025389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302508.025391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302508.025439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302508.040676:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302508.040689:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302508.040691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302508.040693:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:0.1:1713302508.048555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:0.1:1713302508.051523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302508.051527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302508.051529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302508.051531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302508.051534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302508.057337:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302508.057341:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302508.057344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302508.096342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302508.096348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302508.115377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302508.115434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302508.115436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302508.115438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302508.121396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302508.121437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302508.134094:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302508.243537:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302508.246317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302508.256555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302508.256583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302508.256586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302508.265308:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302508.268380:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302508.271629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302508.271633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302508.271782:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302508.279416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302508.279467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302508.279470:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302508.279477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302508.279632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302508.282509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302508.282525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302508.282529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302508.282532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302508.282533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302508.282536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302508.282538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302508.285404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302508.285411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302508.285413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302508.285555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:0.1:1713302508.285558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302508.285562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302508.285563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302508.293993:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:0.1:1713302508.307310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302508.307316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302508.307319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302508.340869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302508.340876:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302508.366774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302508.384416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302508.384422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:2.1:1713302508.384488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302508.384496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302508.384499:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302508.384501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302508.384503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302508.384506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302508.384508:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302508.384510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302508.384511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302508.384542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302508.384562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302508.392361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302508.392370:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302508.396391:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302508.399354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302508.399361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302508.399367:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302508.399370:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302508.399378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302508.405425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302508.405431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302508.405433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302508.409422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302508.420676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302508.420797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302508.424508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302508.424513:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302508.430440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302508.430446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302508.442294:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302508.442335:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302508.442338:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302508.442374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302508.451244:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302508.459493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302508.459500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302508.459701:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302508.459720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302508.459722:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302508.459724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302508.459751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302508.468491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302508.480498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302508.491565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302508.509029:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302508.514338:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:0.1:1713302508.514343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302508.514345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302508.514348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302508.514349:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302508.517308:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302508.529391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302508.529564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302508.535346:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302508.553352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302508.553358:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302508.553362:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302508.556390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302508.556394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302508.576466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302508.576474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302508.585874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302508.594418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302508.609677:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302508.609682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:2.1:1713302508.615480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302508.615485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:0.1:1713302508.618305:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302508.618309:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302508.624515:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302508.643396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302508.643401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302508.643410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302508.646354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302508.649876:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302508.649881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302508.654326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302508.654332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302508.654335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302508.661719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302508.661722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302508.673322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302508.673328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302508.676350:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302508.676566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302508.685363:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302508.694572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:0.1:1713302508.694576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302508.694578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302508.694696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302508.704665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302508.704695:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302508.704700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302508.714477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302508.714482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302508.714485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302508.714490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302508.714500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302508.714513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302508.723596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302508.723601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302508.729481:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302508.729487:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302508.729522:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302508.733239:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302508.733243:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302508.733246:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302508.743678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302508.743682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302508.747318:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:0.1:1713302508.751299:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302508.751305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302508.751309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302508.751314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302508.751333:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302508.751336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302508.783309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302508.783314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302508.783318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302508.805493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302508.805551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302508.805554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302508.805556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302508.813693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302508.813863:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302508.813866:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302508.813868:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302508.822332:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302508.822335:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302508.822342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302508.822343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:0.1:1713302508.828326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302508.834422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302508.837757:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302508.843485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302508.849404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302508.855422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302508.855429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302508.855431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302508.875585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:0.1:1713302508.875591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302508.875595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302508.875608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302508.875612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302508.878379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302508.878384:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302508.881428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302508.896338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302508.902366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302508.908355:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302508.912308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302508.912368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302508.912371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302508.912397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302508.912411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302508.912440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302508.915355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302508.915359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302508.921406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302508.924309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302508.924315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302508.924317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302508.924329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302508.924331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302508.928524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302508.941635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302508.947309:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302508.947313:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302508.953616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302508.969547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302508.969555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302508.969557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302508.969559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302508.969703:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302508.978409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302508.998390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302508.998394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302509.005552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302509.023332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302509.032442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302509.049412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302509.055352:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302509.055465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302509.055468:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302509.055470:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302509.067403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302509.067407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302509.073327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302509.073333:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302509.076522:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302509.083055:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302509.091442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302509.097510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302509.097571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302509.097574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302509.097592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302509.097608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302509.108454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302509.114305:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302509.117312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302509.137345:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302509.146391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302509.146397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302509.154398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302509.163310:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302509.163341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:0.1:1713302509.175356:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302509.188745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302509.188812:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:0.1:1713302509.188849:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302509.194298:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302509.194304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302509.197495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302509.197499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302509.197500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302509.197587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302509.200343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302509.216413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302509.216419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302509.216422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302509.216559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302509.216563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:0.1:1713302509.216565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302509.222842:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302509.222845:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302509.222979:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302509.226718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302509.226724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302509.226727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302509.229308:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302509.229315:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302509.229316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302509.229319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302509.229321:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302509.229323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302509.229323:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302509.229325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302509.241324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302509.246357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302509.246428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302509.246431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302509.252425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302509.252443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302509.252658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302509.252662:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302509.252754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302509.252757:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302509.263369:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:1.1:1713302509.263373:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302509.263510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302509.263514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302509.263791:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302509.266415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302509.266421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302509.266530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302509.266534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302509.266536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302509.266550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:1.1:1713302509.266556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302509.266634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302509.266637:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302509.266824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302509.266828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302509.266831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302509.266833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302509.266835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302509.266836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302509.266838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302509.272508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302509.272513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302509.297693:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:1.1:1713302509.315431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302509.318425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302509.318432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302509.318480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302509.368509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302509.368516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302509.372482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:1.1:1713302509.390361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302509.399991:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:0.1:1713302509.403557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302509.403561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302509.406505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:1.1:1713302509.406509:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:1.1:1713302509.406715:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:1.1:1713302509.406750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302509.409508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302509.409586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302509.409608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302509.413374:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:1.1:1713302509.413379:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302509.413381:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302509.413383:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302509.413388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302509.413412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302509.413414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302509.416555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302509.419333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302509.419338:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302509.419343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302509.459414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302509.465357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302509.499337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302509.499341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302509.519338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302509.519570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302509.519604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302509.519632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302509.522381:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:0.1:1713302509.525297:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302509.525323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302509.525349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302509.525352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302509.528415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302509.541442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302509.541465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302509.541468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302509.541470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302509.541521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302509.541526:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302509.541529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302509.541533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302509.541535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302509.545380:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302509.545387:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302509.545413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:0.1:1713302509.545554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302509.548320:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302509.548326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302509.548328:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302509.548353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302509.548356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302509.548365:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302509.565579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302509.571422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302509.571427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302509.574378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302509.574460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302509.578308:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302509.578334:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302509.583719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302509.583724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302509.586316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302509.586320:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302509.586322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302509.592295:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302509.592301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302509.592304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302509.592341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302509.592354:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302509.598337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302509.598341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302509.601382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302509.601401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302509.607315:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:0.1:1713302509.607325:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302509.607327:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302509.607370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302509.607374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302509.609496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302509.613520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302509.613525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302509.618251:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302509.618256:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302509.620463:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302509.620467:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302509.620475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302509.620583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302509.623318:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302509.623322:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302509.623328:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302509.623926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302509.623930:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302509.628358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302509.628379:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302509.637448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302509.641461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302509.644354:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302509.663551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302509.663555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302509.663558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:1.1:1713302509.666309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302509.666314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302509.666336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302509.666338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302509.669366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302509.669371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302509.669373:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302509.669375:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302509.687374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:1.1:1713302509.695512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302509.695943:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302509.706367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302509.706372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302509.706548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302509.706552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302509.709378:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302509.709382:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302509.709385:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302509.715357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302509.715363:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302509.715363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302509.727388:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302509.727394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302509.731354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302509.736306:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:3.1:1713302509.736310:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302509.736345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302509.739303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302509.739304:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302509.739317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302509.739331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302509.739344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302509.742325:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302509.742330:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:3.1:1713302509.742332:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302509.742367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:2.1:1713302509.742371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302509.742393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302509.742395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302509.749360:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302509.749364:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302509.749407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302509.749420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302509.753920:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302509.759430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302509.759434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302509.765579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302509.765588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302509.765590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302509.765740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302509.765744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302509.765746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302509.771760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302509.771765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302509.771901:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302509.771905:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302509.776753:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302509.776800:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302509.780381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302509.780385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302509.783308:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:0.1:1713302509.783312:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302509.783314:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302509.783335:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:0.1:1713302509.787724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302509.797396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302509.797403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302509.797406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302509.803421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302509.803491:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302509.803520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302509.803523:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302509.809579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302509.819444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302509.825592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:1.1:1713302509.825604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302509.825610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302509.825613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:1.1:1713302509.825615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302509.828356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302509.828362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302509.828383:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302509.828386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302509.828404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302509.834462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302509.834467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302509.834469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302509.834472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302509.834495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302509.834498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302509.834500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302509.834531:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302509.837379:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302509.837439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302509.837444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302509.840335:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:1.1:1713302509.840341:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302509.840343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302509.840368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302509.845472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302509.845478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302509.851454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302509.851458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302509.851460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302509.851462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302509.851464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302509.851570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302509.854410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302509.854430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302509.860370:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302509.860375:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302509.860453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302509.860522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302509.863507:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302509.866467:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302509.869330:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302509.869336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302509.869338:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302509.869340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302509.885525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302509.885558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302509.885690:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302509.885694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302509.891401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:1.1:1713302509.891440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302509.897779:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302509.897796:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302509.901389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302509.901491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302509.901515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302509.906365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302509.909344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302509.909372:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302509.909376:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302509.913389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302509.913718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302509.913722:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302509.913737:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302509.913739:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:0.1:1713302509.913767:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302509.917330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302509.917334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302509.917394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302509.917397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302509.917494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302509.921382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302509.921689:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302509.921694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302509.921696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302509.921698:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:1.1:1713302509.924292:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302509.924297:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302509.930325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302509.930397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:2.1:1713302509.930408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302509.930410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:2.1:1713302509.930411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302509.930412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302509.934813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302509.934862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302509.940342:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302509.940348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302509.940387:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302509.940471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302509.940482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302509.944772:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302509.950433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302509.954304:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302509.963535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302509.963555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302509.966802:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302509.966807:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:2.1:1713302509.966811:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302509.966846:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302509.966849:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302509.966878:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302509.966893:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302509.966896:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302509.966903:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302509.970315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302509.970320:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302509.970322:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302509.970324:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302509.970735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302509.976645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302509.976668:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302509.976671:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302509.979948:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302509.980000:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302509.980002:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302509.980004:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302509.990389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302509.990428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302509.990432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302509.990434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302509.996363:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302509.996368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302509.996393:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302509.996438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302509.996441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302510.002307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302510.002311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302510.005370:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:0.1:1713302510.005420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302510.005423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302510.008300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302510.008305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302510.008308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302510.014359:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302510.014448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302510.014453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302510.014455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302510.024995:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302510.027427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302510.027431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302510.027433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302510.027633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302510.027650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302510.027654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302510.040299:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302510.040370:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302510.040373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302510.042314:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302510.042316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302510.042320:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:0.1:1713302510.042352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302510.042383:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302510.042459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302510.047373:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:0.1:1713302510.047416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302510.047524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302510.051365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302510.051442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302510.051446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302510.054361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302510.054364:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302510.054366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302510.054464:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302510.058491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302510.058723:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302510.064324:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:3.1:1713302510.070418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302510.076431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302510.076495:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302510.085418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302510.085446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302510.085451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302510.089521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302510.089554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302510.089557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302510.089959:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302510.089962:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302510.089964:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:1.1:1713302510.089967:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:1.1:1713302510.089970:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302510.091324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302510.091328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302510.091330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302510.091332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302510.091334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302510.091366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:3.1:1713302510.094351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302510.094366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302510.094385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302510.094406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302510.118437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302510.118510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302510.124534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302510.124538:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302510.133345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302510.133350:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302510.133352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302510.139409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302510.144563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302510.144568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302510.144570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302510.144581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:2.1:1713302510.144586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302510.147337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302510.150495:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302510.154371:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302510.154392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302510.158328:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:1.1:1713302510.158349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302510.158353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302510.161345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302510.161359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302510.161372:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:1.1:1713302510.161405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302510.161407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302510.161409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302510.161427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302510.161429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302510.161431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302510.161432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302510.164357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302510.164361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302510.164433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302510.164465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302510.168292:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302510.168296:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302510.171401:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302510.177693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302510.180599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302510.180603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302510.186540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302510.192477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:1.1:1713302510.192495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302510.192537:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302510.192541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302510.192568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302510.195314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302510.199410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302510.199420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:1.1:1713302510.199537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302510.204492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302510.207334:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302510.213832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302510.213836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302510.218306:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302510.218308:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302510.218310:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302510.218312:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:1.1:1713302510.218315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302510.223444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302510.223449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302510.228435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:1.1:1713302510.228440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302510.228442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302510.228592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302510.228596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302510.228602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302510.228603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302510.234375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302510.234381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302510.238775:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302510.238779:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302510.238780:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:1.1:1713302510.238780:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302510.238784:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302510.238823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302510.246364:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302510.250336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302510.250373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302510.250385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302510.255368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:0.1:1713302510.255415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302510.255451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302510.266332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:0.1:1713302510.266350:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302510.266426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302510.266429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302510.266431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302510.270292:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302510.270295:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302510.270297:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302510.270299:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302510.270318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302510.274310:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:0.1:1713302510.274315:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:0.1:1713302510.274318:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302510.274319:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302510.274354:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302510.274383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302510.274386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302510.274388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302510.274390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302510.274402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302510.274404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302510.277322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302510.277393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302510.279481:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302510.279646:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:1.1:1713302510.284350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302510.284355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302510.284357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302510.287409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302510.287430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302510.287433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302510.287436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302510.291457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302510.295416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:0.1:1713302510.295461:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302510.295487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302510.295609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302510.295619:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302510.295620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:1.1:1713302510.295623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302510.295623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302510.295626:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302510.298432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302510.301364:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302510.301369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302510.301423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302510.301429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302510.301438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302510.301453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302510.301457:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302510.301459:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302510.301461:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:1.1:1713302510.305435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302510.318362:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302510.318368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302510.318401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302510.318411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302510.318423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302510.318427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302510.318427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302510.318430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302510.323708:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302510.343493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302510.343620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302510.343624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:2.1:1713302510.347310:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302510.347315:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302510.347318:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302510.351314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302510.351318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302510.351328:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:1.1:1713302510.351332:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302510.357348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302510.357354:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302510.357362:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302510.360298:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302510.360356:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302510.360361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302510.360378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302510.363489:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302510.367384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302510.372300:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302510.372305:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302510.375390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302510.375453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302510.375461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302510.375463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302510.378316:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302510.378324:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302510.382396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302510.382400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302510.389351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302510.389385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302510.389391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302510.395415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302510.395420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302510.398339:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302510.398344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:1.1:1713302510.398346:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302510.398349:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302510.398374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302510.419455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302510.419468:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:1.1:1713302510.419471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302510.419478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302510.419483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302510.425360:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302510.425392:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302510.425415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:0.1:1713302510.428324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:1.1:1713302510.432696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302510.432700:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302510.435576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302510.435634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302510.435639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302510.435656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302510.440326:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:0.1:1713302510.440381:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302510.445363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302510.445368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302510.445425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302510.445429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:1.1:1713302510.445441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302510.445478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302510.445491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302510.445495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302510.445499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302510.451342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302510.451346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302510.464411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302510.464415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302510.464419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302510.470388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302510.470391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302510.470395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302510.470396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302510.470400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:1.1:1713302510.473364:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302510.473382:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:0.1:1713302510.477580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302510.477585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302510.477587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302510.477589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302510.480350:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302510.480355:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302510.480356:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302510.483402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302510.483422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302510.483443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302510.489828:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302510.489833:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302510.489836:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:2.1:1713302510.489838:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302510.501527:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302510.501530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302510.501532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:0.1:1713302510.507697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302510.507701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302510.507702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302510.507747:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302510.507765:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302510.507768:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302510.513405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302510.513411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302510.513413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302510.513422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:0.1:1713302510.518929:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302510.518934:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302510.518936:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302510.518942:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302510.519005:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302510.519010:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302510.519013:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302510.525301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302510.525308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302510.525311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302510.525319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302510.528430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302510.531427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302510.531480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302510.540409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302510.540414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302510.540416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302510.540557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:0.1:1713302510.540561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302510.540575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302510.544315:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302510.544319:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302510.547519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302510.547538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302510.547584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302510.547641:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302510.550380:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:3.1:1713302510.550385:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302510.556300:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302510.556306:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302510.556324:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302510.556723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302510.556727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302510.556840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302510.566304:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302510.566460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302510.566474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:2.1:1713302510.576583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302510.576599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302510.586404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302510.586409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302510.586411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302510.586413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302510.586975:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302510.586978:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302510.589326:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302510.589350:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302510.589370:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302510.595344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302510.595385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302510.595407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302510.595412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302510.595426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302510.595429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302510.595468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302510.595471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302510.595474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302510.595476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302510.595531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302510.597568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302510.610225:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302510.617455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302510.617615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302510.617619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302510.617622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302510.621320:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:2.1:1713302510.621325:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302510.621327:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302510.621329:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:2.1:1713302510.621331:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302510.621333:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302510.632334:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302510.632339:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302510.632387:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302510.635325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302510.635824:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302510.635827:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302510.635859:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302510.635863:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302510.641411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302510.641561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302510.641564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302510.641569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302510.641578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302510.647416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302510.647420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302510.647436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302510.647466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302510.647469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302510.647472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302510.647473:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302510.653410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302510.659533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302510.668294:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302510.677403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302510.677484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:0.1:1713302510.677488:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302510.677492:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302510.677573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302510.677576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302510.683373:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302510.684432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302510.692455:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302510.692475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:3.1:1713302510.692478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:1.1:1713302510.695349:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302510.695355:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302510.695361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302510.695430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302510.695432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302510.695462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302510.702653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302510.708364:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302510.711319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302510.711325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302510.711327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302510.711439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302510.711443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302510.717408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302510.717434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302510.717441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302510.717449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302510.717452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302510.733304:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302510.733309:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:3.1:1713302510.733312:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302510.733315:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302510.739415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302510.739420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302510.739426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302510.739428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302510.739431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302510.739432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302510.739444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:1.1:1713302510.739448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302510.739450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302510.748479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302510.749237:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302510.754454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302510.754480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302510.754492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302510.754494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302510.754513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302510.762640:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302510.762648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302510.762652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302510.762747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302510.770392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:1.1:1713302510.770397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:1.1:1713302510.770400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302510.770402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302510.770423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302510.770434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302510.776363:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302510.776377:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:0.1:1713302510.781464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302510.781469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302510.781471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302510.781474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302510.781494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302510.781497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302510.781567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302510.781596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302510.781599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302510.781631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302510.784321:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:1.1:1713302510.787427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302510.787452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302510.787492:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302510.787594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302510.790372:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302510.796318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302510.796388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302510.796439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302510.813385:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302510.813389:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302510.816297:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302510.816302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302510.816305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302510.816307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302510.816315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302510.816318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302510.816321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302510.816323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302510.816324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302510.816327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302510.816329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302510.816330:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302510.816347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:1.1:1713302510.816349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302510.821328:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302510.821334:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302510.827303:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302510.827307:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302510.827310:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302510.827332:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302510.827380:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302510.827385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302510.827388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302510.827390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302510.827392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302510.830324:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302510.836440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302510.836448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302510.842390:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302510.842395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302510.848634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:3.1:1713302510.849354:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302510.849627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302510.856405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302510.856408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302510.856409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302510.856413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302510.856583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302510.856587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302510.856590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302510.858370:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302510.864446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302510.864451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302510.864454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302510.864456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:2.1:1713302510.864458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302510.864464:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302510.864469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302510.864471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302510.864605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302510.870369:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302510.884367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302510.884373:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302510.884605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302510.887604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302510.887610:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:3.1:1713302510.887612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302510.887614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302510.890327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302510.890327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302510.890331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302510.890335:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302510.890340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302510.903554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302510.903559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302510.903562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302510.903564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302510.906310:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302510.906311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302510.906315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302510.906316:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302510.906316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302510.906318:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302510.906319:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302510.906321:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302510.906327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:1.1:1713302510.906332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302510.909374:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:0.1:1713302510.909378:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302510.909380:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302510.909382:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302510.913384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302510.913389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302510.913438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302510.913442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302510.913444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302510.913545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302510.932406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302510.932411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302510.932413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302510.932417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302510.932420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302510.932423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302510.937898:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302510.937902:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:1.1:1713302510.937905:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302510.937907:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:1.1:1713302510.937973:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302510.941308:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302510.941401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302510.941405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302510.944393:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:1.1:1713302510.944397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:1.1:1713302510.949302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302510.949305:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302510.949310:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:3.1:1713302510.949313:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302510.949315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302510.949324:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302510.949325:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302510.949417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:1.1:1713302510.955330:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:1.1:1713302510.955346:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302510.970675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302510.970680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302510.970701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302510.970735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302510.970786:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302510.976358:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:1.1:1713302510.976364:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302510.976375:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302510.982352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302510.982355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302510.982360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302510.982363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302510.982365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302510.982367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302510.982386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302510.982483:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302510.989348:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302510.989382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302510.992353:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302510.992359:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302510.998986:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302510.999414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302510.999468:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302511.008482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:1.1:1713302511.008486:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302511.008487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302511.014403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302511.014419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302511.020488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302511.020523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302511.020528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302511.020530:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302511.028787:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302511.028791:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302511.031345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302511.034320:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302511.034389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302511.034408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302511.034462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302511.034486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302511.034489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:0.1:1713302511.034491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302511.034494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302511.034497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302511.040341:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302511.040350:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302511.046638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302511.049389:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302511.052387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302511.052391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302511.052395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302511.052425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302511.052559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302511.052566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302511.052568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302511.058333:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302511.058338:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:1.1:1713302511.062357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302511.062365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302511.062370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302511.062381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302511.068389:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302511.068394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302511.074469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302511.074480:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302511.077546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:2.1:1713302511.077553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302511.077747:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302511.083327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302511.083332:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302511.083337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302511.083343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302511.083387:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302511.083393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302511.083396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302511.092445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302511.092474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302511.096391:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302511.096395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302511.096397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302511.096415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:3.1:1713302511.096417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302511.102408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302511.102412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302511.102517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302511.102521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302511.102524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302511.102527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302511.102528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302511.102654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:3.1:1713302511.102658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302511.114326:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302511.114349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302511.114437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302511.114441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302511.123339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302511.123378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302511.127937:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:3.1:1713302511.133369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302511.133782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302511.138351:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302511.138378:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302511.138433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302511.143668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302511.143717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302511.143722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302511.143755:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302511.155358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302511.155371:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302511.155375:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302511.155378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302511.155430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302511.155432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302511.155852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302511.155856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302511.155859:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302511.155861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302511.158364:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302511.158368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302511.158452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302511.160341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302511.160346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:1.1:1713302511.160348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302511.160350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302511.160384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302511.160399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302511.160404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:1.1:1713302511.160452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302511.160507:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302511.160510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302511.160513:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302511.166541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302511.169333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302511.172840:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302511.178354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:2.1:1713302511.178389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302511.178392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302511.178412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302511.178418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302511.178420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302511.178423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302511.178565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302511.185361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302511.185365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302511.185367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302511.193346:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302511.193373:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302511.196336:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302511.201963:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302511.201978:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302511.202064:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302511.207567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302511.207572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302511.213473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302511.213510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302511.213526:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302511.213529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302511.214161:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302511.214165:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302511.214168:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302511.219538:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302511.219543:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:0.1:1713302511.225498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302511.225504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302511.225506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302511.225526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302511.225528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302511.225768:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:2.1:1713302511.225774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302511.225776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302511.225830:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800702f7800. 00010000:00000010:2.1:1713302511.225834:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302511.225837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302511.226123:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302511.228595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302511.228600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302511.234504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302511.234509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302511.234527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302511.235965:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302511.235970:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302511.243784:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302511.243826:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302511.243830:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302511.249293:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302511.249297:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302511.249300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302511.249302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302511.249303:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302511.249304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302511.249305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302511.249307:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:1.1:1713302511.249307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302511.249309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302511.249313:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302511.258465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302511.262321:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:1.1:1713302511.265301:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302511.265306:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302511.265308:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302511.265311:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302511.265335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302511.270215:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:1.1:1713302511.270220:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302511.270222:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302511.270224:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302511.270242:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:0.1:1713302511.272346:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302511.272350:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302511.275352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302511.275357:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:1.1:1713302511.281941:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302511.281952:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302511.282460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302511.282464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302511.282466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302511.288355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302511.288361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302511.288364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302511.288376:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302511.288381:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302511.288386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302511.288402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302511.288404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302511.288404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302511.288406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:1.1:1713302511.288407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302511.288419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302511.293315:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:1.1:1713302511.298466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302511.298482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302511.304396:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:0.1:1713302511.307316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302511.307321:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302511.307323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302511.307331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302511.307337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302511.307361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302511.330353:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302511.330357:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:1.1:1713302511.330360:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302511.333296:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302511.333298:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302511.333302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302511.333302:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302511.333305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302511.333321:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302511.333327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302511.333416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302511.336505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:1.1:1713302511.336530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302511.342335:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302511.342339:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302511.342361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302511.346355:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:1.1:1713302511.346359:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:1.1:1713302511.346362:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302511.346368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302511.349327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:3.1:1713302511.349348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302511.349352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302511.349424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302511.349427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302511.352968:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302511.352974:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302511.352976:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302511.358335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302511.358356:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302511.358361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302511.364667:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:1.1:1713302511.367353:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:1.1:1713302511.367356:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302511.367358:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302511.367548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302511.373432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302511.373436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302511.373439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302511.373447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302511.373449:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302511.373451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302511.379667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302511.379672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302511.379681:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302511.379693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302511.379694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302511.379733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302511.379735:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302511.382325:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302511.382330:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302511.385392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302511.390330:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302511.390335:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302511.390338:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302511.390356:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:0.1:1713302511.393307:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302511.393308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302511.393312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302511.393329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302511.403299:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:3.1:1713302511.414309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302511.414341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302511.414346:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302511.414348:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302511.414349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302511.414350:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302511.414354:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:0.1:1713302511.414357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302511.420378:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302511.420385:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302511.420387:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:3.1:1713302511.420389:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302511.420391:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:3.1:1713302511.420400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:3.1:1713302511.420402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302511.420404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302511.420406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302511.423335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302511.423399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302511.423402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302511.423404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302511.423476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302511.429078:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302511.429081:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302511.434384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302511.437302:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302511.437312:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302511.443761:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302511.443768:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302511.443770:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302511.443791:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:3.1:1713302511.443830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302511.443836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302511.443851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302511.452378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302511.452382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302511.452386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302511.452589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:0.1:1713302511.452619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302511.452622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302511.460322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302511.460329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302511.460331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302511.460334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302511.460377:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302511.460382:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302511.460436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302511.460439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302511.476518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302511.481335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302511.481341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302511.481341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302511.481358:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:0.1:1713302511.481366:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302511.487599:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302511.487615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302511.487617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302511.492314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302511.492318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302511.492381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302511.496344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302511.502371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302511.502377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302511.502387:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302511.502436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302511.502441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302511.502475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302511.502478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302511.508352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302511.511303:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302511.511308:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302511.511310:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302511.511399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302511.511776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302511.514334:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302511.520305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302511.520313:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302511.520317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302511.520344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302511.523324:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:1.1:1713302511.534309:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302511.534313:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302511.534322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302511.534368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302511.534371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302511.537440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:2.1:1713302511.540352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302511.540357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302511.540375:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302511.540416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302511.540425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302511.543343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302511.564359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302511.564367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302511.564370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302511.564373:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302511.564376:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302511.564378:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302511.564379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302511.564381:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302511.564424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302511.567397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302511.578647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302511.578652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302511.578655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302511.578657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302511.578659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302511.578660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302511.578745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302511.580362:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302511.580366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302511.580381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302511.580436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302511.586302:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302511.586323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302511.586338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302511.591365:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302511.591371:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302511.591373:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302511.591454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302511.591456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302511.591457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302511.594341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302511.594348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302511.614358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302511.614362:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302511.617388:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302511.622336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302511.622479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302511.632365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302511.632384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302511.635296:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302511.635300:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302511.635303:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302511.635305:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302511.635308:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302511.640498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302511.640503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302511.640506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302511.640508:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302511.640565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302511.640620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:3.1:1713302511.640640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302511.640652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302511.644535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302511.647452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302511.647456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302511.647527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302511.647530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302511.647643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302511.647742:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302511.650325:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302511.653338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302511.653410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302511.661374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302511.661380:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302511.661498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302511.667541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302511.667545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302511.675671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302511.675677:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302511.681344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302511.681360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302511.684357:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:3.1:1713302511.697708:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:3.1:1713302511.697796:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:1.1:1713302511.702327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302511.702331:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302511.702334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302511.702359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302511.702399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302511.702402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302511.702406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302511.702412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302511.705312:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302511.705316:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:1.1:1713302511.708359:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302511.708364:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302511.708408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302511.708441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:3.1:1713302511.710408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302511.717021:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302511.727366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302511.733346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302511.733382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302511.733402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302511.733405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302511.733423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302511.736450:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302511.736454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:2.1:1713302511.736468:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302511.736470:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302511.736472:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302511.739363:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302511.739368:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302511.739401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302511.739403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302511.739595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302511.739600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302511.739602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302511.742336:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302511.742339:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302511.742341:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:3.1:1713302511.742343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302511.746296:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302511.746317:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302511.746320:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302511.758338:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302511.758350:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302511.758354:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302511.758359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302511.758364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302511.758369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302511.758372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302511.758376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302511.765465:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302511.768450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:1.1:1713302511.780530:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302511.780545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302511.780824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302511.780861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302511.791672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302511.791675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302511.791677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302511.792033:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302511.792967:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302511.792971:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302511.795337:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302511.795342:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:0.1:1713302511.801447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302511.801451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302511.801708:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302511.801712:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302511.801714:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302511.801716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302511.801749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302511.804292:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302511.804305:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:0.1:1713302511.809521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302511.809527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302511.809532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302511.809643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302511.809686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302511.815741:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302511.815833:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302511.818350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302511.818373:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302511.824416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302511.824422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:1.1:1713302511.828305:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302511.828329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302511.848358:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302511.848360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302511.848398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302511.848402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302511.848404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302511.848407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:3.1:1713302511.848409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302511.857488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302511.857496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302511.857597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302511.857602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302511.857617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302511.857620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302511.857622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302511.857639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302511.857641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302511.857644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302511.857645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302511.857647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302511.857649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302511.863664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:3.1:1713302511.872687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302511.878303:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302511.878308:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302511.878312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302511.878316:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302511.878353:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302511.878365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302511.878383:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302511.883564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302511.886935:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302511.886968:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302511.886973:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302511.887048:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302511.887051:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302511.887222:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302511.887226:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302511.891474:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302511.891516:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302511.894347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302511.894347:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302511.894352:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302511.894368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302511.900336:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:3.1:1713302511.912462:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302511.918323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302511.918349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302511.918355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302511.918359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302511.918368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302511.918371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302511.923302:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302511.923306:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:3.1:1713302511.923308:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302511.923311:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302511.931463:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302511.934297:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302511.934347:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302511.934433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302511.934438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302511.934440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302511.934445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302511.937336:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302511.937339:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:1.1:1713302511.943362:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302511.953526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:1.1:1713302511.953555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302511.953581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302511.953584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302511.953590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302511.953593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:1.1:1713302511.953595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302511.953598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302511.959341:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302511.965552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302511.965557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302511.965615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302511.965624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302511.965626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302511.974484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302511.980378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302511.980387:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302511.980417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302511.980444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302511.986370:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302511.992447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302511.992461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302512.010421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302512.010425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302512.013600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302512.013604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302512.013613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302512.013615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302512.016456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302512.016481:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302512.016484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302512.016485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302512.016614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302512.020420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302512.020427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:3.1:1713302512.023451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302512.023540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302512.023544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302512.029313:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302512.029319:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:2.1:1713302512.038310:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302512.042361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:0.1:1713302512.042365:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302512.042412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302512.042433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302512.042435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302512.045370:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:0.1:1713302512.065444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302512.065483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302512.065487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:1.1:1713302512.065489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302512.071003:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:3.1:1713302512.071006:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302512.072305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302512.072308:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302512.072399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302512.072407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302512.078494:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302512.078499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302512.078502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302512.084343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302512.084348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302512.084372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302512.084376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302512.084430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302512.084448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302512.097330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302512.097477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302512.097481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302512.098429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302512.098433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302512.098434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302512.104310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302512.104317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302512.104320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302512.104361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302512.110338:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302512.110364:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302512.125320:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302512.125325:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:3.1:1713302512.128299:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302512.128304:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302512.128306:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302512.128320:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302512.128324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302512.128326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302512.128349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:2.1:1713302512.131330:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302512.134381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302512.134384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302512.134388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302512.134392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302512.139574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:0.1:1713302512.150344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302512.150369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302512.156472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302512.156483:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302512.156488:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302512.156499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302512.156503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302512.156520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302512.156545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302512.156546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302512.159347:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302512.165553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302512.165582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302512.165693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302512.169711:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:1.1:1713302512.175343:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302512.175475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302512.181664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302512.184327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302512.184333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302512.184336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302512.184338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302512.184340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302512.184342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302512.184344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302512.184346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302512.189485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302512.189489:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302512.192731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302512.195396:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:0.1:1713302512.195400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:1.1:1713302512.198293:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302512.198336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302512.198341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302512.198345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302512.198348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302512.198351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302512.198390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302512.198394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302512.204343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302512.204348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:3.1:1713302512.207325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302512.216372:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302512.216376:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:1.1:1713302512.216378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302512.216624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302512.221328:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302512.221332:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302512.226378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302512.226378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302512.226382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302512.226384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302512.226385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302512.226387:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:1.1:1713302512.226404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302512.226416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302512.226418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302512.226453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302512.231299:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302512.231365:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:1.1:1713302512.235543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302512.235704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302512.235708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302512.235738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302512.240520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302512.245452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302512.245459:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302512.245462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302512.245559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:3.1:1713302512.251739:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:3.1:1713302512.251773:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302512.261968:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:0.1:1713302512.265581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302512.265680:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302512.266045:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302512.266055:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302512.266058:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302512.266082:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302512.268362:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302512.274348:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302512.274449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302512.274521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302512.274539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302512.277344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:3.1:1713302512.277366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302512.289303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302512.289308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:3.1:1713302512.289311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302512.289314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302512.289319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302512.289344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302512.289448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302512.289487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302512.293556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302512.299350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302512.299363:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302512.299499:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302512.299696:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b8d4700. 00010000:00000010:0.1:1713302512.299700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302512.299703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302512.302333:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302512.308323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302512.311383:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302512.326886:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302512.326892:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302512.326894:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302512.326895:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302512.326900:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302512.327003:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302512.329303:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302512.333392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302512.333397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302512.333399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302512.333700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302512.333704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302512.333711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302512.333714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302512.333716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302512.339344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302512.339461:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302512.339464:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302512.339466:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302512.342477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302512.342482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302512.357310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302512.357344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302512.366305:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302512.366314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302512.366318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302512.377358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302512.377385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302512.383368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302512.383384:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302512.389317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302512.389436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302512.389440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302512.389442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302512.389444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302512.392550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302512.392555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302512.398497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302512.398499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302512.398502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302512.398505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302512.398507:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302512.398513:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302512.404569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302512.416450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302512.427942:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302512.427947:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302512.427950:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302512.428052:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302512.428057:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302512.428521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302512.428524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302512.430506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302512.430510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302512.430512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302512.430549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302512.430555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302512.430557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302512.433421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302512.433425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302512.433427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302512.433429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302512.436566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302512.443386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302512.443390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302512.443410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302512.443559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:1.1:1713302512.452437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302512.458365:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302512.458399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302512.458402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302512.461362:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302512.467136:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302512.467141:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302512.467143:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302512.475401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302512.479480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302512.479482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302512.479498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302512.479501:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302512.479502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:0.1:1713302512.479516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302512.479518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302512.479520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302512.482324:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302512.482329:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302512.485305:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302512.498535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302512.502546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302512.502577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302512.502580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302512.502706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302512.508183:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302512.508241:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302512.510336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302512.510363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302512.510366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302512.510385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302512.510417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302512.510426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302512.510429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302512.510431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302512.510432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302512.510452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302512.510455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302512.510515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302512.510518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302512.515620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302512.515624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302512.515626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302512.515629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302512.515631:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302512.515633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302512.521540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302512.521547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302512.527574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302512.527584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302512.533305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302512.533309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302512.533312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302512.533326:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302512.533340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302512.533689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302512.533692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302512.533694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302512.539331:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302512.542374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302512.542380:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302512.542432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:1.1:1713302512.542437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302512.542440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302512.545343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302512.550393:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302512.550397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302512.559375:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302512.559677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302512.563509:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302512.569359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302512.569368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302512.569373:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302512.569376:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:3.1:1713302512.569378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302512.569378:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:1.1:1713302512.569380:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302512.569383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:1.1:1713302512.572392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302512.572401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302512.572460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302512.576379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302512.576383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302512.576386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302512.576386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302512.576503:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302512.576505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302512.576506:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302512.585407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302512.591340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302512.591346:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:1.1:1713302512.591351:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302512.603388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302512.603432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302512.603436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302512.603617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302512.609299:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302512.615517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302512.615531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302512.615536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302512.616314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:3.1:1713302512.616318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302512.616319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302512.616342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302512.618346:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302512.624638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302512.624712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302512.630992:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302512.630995:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302512.631015:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302512.633297:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302512.633303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302512.633309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302512.633313:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302512.633317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302512.633358:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302512.633362:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302512.633365:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302512.633389:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302512.639534:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302512.639537:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302512.639558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302512.639592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302512.639594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302512.645340:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302512.645345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302512.645480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302512.645484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302512.645487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302512.645490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302512.648302:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302512.648307:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302512.648309:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302512.648326:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302512.651547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302512.651550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:2.1:1713302512.651552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302512.651553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302512.651556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302512.651559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302512.651563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302512.651582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302512.661348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302512.661351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302512.670307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302512.670312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302512.670315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302512.670345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302512.670350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302512.670352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302512.673508:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302512.673512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302512.673515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302512.679391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302512.679591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302512.679594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:0.1:1713302512.679596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302512.679610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302512.679610:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302512.682326:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302512.682331:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302512.682333:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302512.682336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302512.682403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302512.686421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302512.686431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302512.686434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302512.686463:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302512.686540:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302512.691390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302512.691394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302512.697333:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302512.697353:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302512.697397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302512.697463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302512.700294:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302512.700298:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302512.700301:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302512.700303:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302512.700305:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302512.703353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302512.703588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302512.703592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:1.1:1713302512.703595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302512.703596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302512.718311:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302512.724734:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302512.724742:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302512.724744:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:3.1:1713302512.724762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302512.724768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302512.724772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302512.724778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302512.724828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302512.724838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:3.1:1713302512.724840:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302512.727334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302512.727340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302512.742451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302512.745301:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302512.745307:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302512.745309:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:1.1:1713302512.745314:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302512.745321:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302512.748514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302512.767381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302512.773335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:0.1:1713302512.773341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302512.773352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302512.773356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302512.773358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302512.773467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302512.773691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302512.773696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:1.1:1713302512.773698:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302512.800326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302512.803437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302512.806439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302512.806443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302512.806446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302512.806455:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302512.806459:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302512.815620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302512.815708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302512.815775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302512.818295:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302512.818300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302512.818312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302512.821413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302512.821416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302512.821419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302512.821499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:0.1:1713302512.824300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302512.824307:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302512.824339:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302512.830379:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302512.830499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302512.831140:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302512.833327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302512.839353:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:1.1:1713302512.839358:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302512.844331:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302512.851167:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302512.851227:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302512.851763:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:1.1:1713302512.851767:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302512.859454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302512.859535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302512.859641:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:1.1:1713302512.859645:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302512.859648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302512.859650:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:0.1:1713302512.860000:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302512.860005:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:0.1:1713302512.860025:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302512.860150:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302512.860153:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302512.862583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302512.862593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302512.865334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302512.869623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302512.879318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302512.879367:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302512.897380:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302512.897403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302512.897407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302512.897409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302512.897788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:0.1:1713302512.897792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302512.900366:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:2.1:1713302512.903495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302512.903500:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:1.1:1713302512.903503:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:2.1:1713302512.903530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302512.903533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302512.903670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302512.903674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302512.903737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302512.914345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302512.914350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302512.914428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302512.914431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302512.914529:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302512.914533:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302512.914535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302512.914552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302512.919408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302512.919412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302512.919414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302512.922322:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302512.922328:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302512.922382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302512.927511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302512.931178:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302512.931182:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302512.933407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302512.933411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302512.938508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302512.938513:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302512.938516:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:3.1:1713302512.938524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302512.938528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302512.938530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302512.938558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302512.938560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302512.938563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302512.944331:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302512.944335:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302512.944337:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302512.950329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302512.950408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302512.950415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302512.950480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302512.954321:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302512.954389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302512.954403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302512.960499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302512.960504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302512.960575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302512.960592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302512.960595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302512.960633:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302512.963304:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302512.963308:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302512.963311:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302512.963314:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302512.966749:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302512.966753:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302512.966807:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302512.966810:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302512.966813:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302512.966850:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302512.966887:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302512.966916:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302512.966919:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302512.966921:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302512.966922:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302512.972380:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302512.972480:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302512.978312:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302512.978316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302512.978322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302512.978325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302512.978338:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:3.1:1713302512.978341:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302512.981300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302512.991418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302512.994419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302512.994447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302512.994451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302512.994460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302512.994463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302512.994466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302512.994546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302512.994549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302512.997359:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302512.997427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302513.002413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:3.1:1713302513.002417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:1.1:1713302513.002440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302513.008590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302513.008627:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302513.008631:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302513.008633:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302513.012868:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:1.1:1713302513.012872:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302513.012875:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302513.012886:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302513.015374:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302513.015378:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:3.1:1713302513.015408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302513.021309:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302513.021313:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302513.021315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302513.021319:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302513.027352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302513.027377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302513.027380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302513.027403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302513.027407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302513.027449:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302513.036537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302513.036599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302513.042443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302513.042447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302513.042452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302513.042465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302513.042467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302513.047383:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302513.051389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302513.056331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302513.056335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302513.056338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302513.056340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302513.056351:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302513.056355:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:3.1:1713302513.056358:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302513.056375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302513.056453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302513.062349:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302513.062356:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:3.1:1713302513.062358:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302513.062364:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302513.062386:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302513.062404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302513.062408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302513.062415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302513.062417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302513.067295:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302513.067300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302513.077347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302513.077352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302513.094357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302513.097315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302513.097320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:2.1:1713302513.097321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:3.1:1713302513.097339:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302513.097343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302513.097346:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302513.097371:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302513.097374:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302513.097376:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:3.1:1713302513.097378:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:0.1:1713302513.097388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302513.097634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:1.1:1713302513.103299:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302513.103305:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302513.103331:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302513.106525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302513.106548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302513.106568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302513.106572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302513.106574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302513.106672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302513.106675:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302513.106678:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302513.110579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302513.112365:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:1.1:1713302513.118666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302513.121468:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302513.121472:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302513.121474:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302513.121476:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302513.121489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302513.124346:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302513.136834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:0.1:1713302513.136883:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302513.136887:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:3.1:1713302513.136888:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302513.136892:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302513.139312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302513.139317:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302513.139339:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302513.139342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302513.142380:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302513.142386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302513.142389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302513.148312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302513.148376:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302513.159365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302513.159396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302513.159427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302513.159430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302513.159433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302513.168349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302513.169122:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302513.169156:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302513.169179:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302513.169195:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302513.171626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302513.171631:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302513.172934:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302513.172951:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302513.172954:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302513.172956:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:0.1:1713302513.174463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302513.174485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302513.174521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:2.1:1713302513.174524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302513.174526:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302513.174533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302513.174561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302513.177325:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302513.177328:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302513.180388:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302513.180621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302513.180626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302513.180634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302513.180637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302513.187484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302513.187497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302513.194334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302513.194351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302513.197351:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302513.200347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302513.200352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302513.200429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302513.214570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302513.214575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302513.217357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302513.217362:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302513.217364:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302513.217365:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302513.217367:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302513.217369:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302513.217371:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302513.220333:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302513.220339:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302513.220341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302513.220343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302513.220345:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302513.220347:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302513.224340:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:3.1:1713302513.224345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:3.1:1713302513.224357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302513.224359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302513.224389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302513.227439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302513.227443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302513.239395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:2.1:1713302513.242345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302513.242350:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302513.253378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302513.253432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302513.253570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302513.253574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302513.253577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302513.259816:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302513.259819:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:3.1:1713302513.259823:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302513.259825:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302513.259827:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302513.263427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:3.1:1713302513.263430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:3.1:1713302513.263432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302513.263434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302513.263436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302513.263438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302513.263455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302513.263458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302513.263522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302513.264405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302513.269363:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302513.274352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302513.274357:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302513.274375:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302513.274402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302513.292463:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302513.292541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302513.292569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:3.1:1713302513.295333:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302513.298321:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302513.298325:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302513.298328:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302513.298400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302513.298404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302513.298439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302513.308525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:3.1:1713302513.308529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302513.312414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302513.312469:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302513.312471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302513.312473:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302513.312640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302513.315306:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302513.315370:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302513.315373:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302513.315375:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302513.318460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302513.318466:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302513.318470:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302513.318472:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302513.318474:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302513.318477:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:1.1:1713302513.318487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302513.318488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302513.318489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302513.318491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302513.318492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302513.318494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302513.321724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302513.321728:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302513.321731:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302513.321733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302513.324657:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302513.327370:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302513.331336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302513.331364:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:1.1:1713302513.331369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302513.331376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302513.331382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302513.331384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302513.331387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302513.338387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302513.338411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302513.338476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302513.338479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302513.338482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302513.344406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302513.344415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302513.344418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302513.344432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302513.352518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302513.370326:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302513.370331:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302513.370349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302513.370390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302513.370394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302513.376386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302513.376392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302513.376394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302513.379139:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:0.1:1713302513.379143:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:0.1:1713302513.388485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302513.388556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302513.398656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302513.398660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302513.398694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302513.398729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302513.398737:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:0.1:1713302513.398740:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:3.1:1713302513.401338:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302513.405026:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302513.408359:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302513.408362:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302513.412330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302513.412364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302513.412373:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302513.420386:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302513.420487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302513.425722:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302513.431599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302513.431604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302513.431611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302513.431614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302513.431816:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302513.431820:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:1.1:1713302513.431826:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302513.436934:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302513.436937:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302513.436953:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302513.439309:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:0.1:1713302513.439351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302513.439364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302513.439368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302513.439412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302513.439414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302513.439428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302513.439430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302513.439444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302513.445339:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302513.445377:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302513.445395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302513.445439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302513.445449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302513.450511:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302513.450878:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302513.450885:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302513.450921:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302513.450923:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302513.456361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:0.1:1713302513.456392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302513.456396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302513.459373:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302513.459379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302513.465511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302513.465515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302513.465517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302513.469446:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302513.472746:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302513.475481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302513.475486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302513.475508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302513.475545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302513.475550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302513.475552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302513.475565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302513.475580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:0.1:1713302513.478362:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302513.478367:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302513.481408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:1.1:1713302513.494375:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:0.1:1713302513.494495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302513.497315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302513.497326:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302513.502995:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302513.503000:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302513.503007:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302513.503010:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302513.514338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302513.518437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302513.518462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302513.521311:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302513.521427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302513.521432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302513.521434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302513.521437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302513.521438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302513.521492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302513.521498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302513.521500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302513.521502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302513.521505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302513.521527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302513.527625:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302513.527637:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302513.527675:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:1.1:1713302513.532331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302513.532358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302513.541325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302513.541336:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302513.541340:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302513.544335:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302513.552380:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:1.1:1713302513.552384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302513.558305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302513.558306:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302513.558311:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302513.558311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302513.558314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302513.558316:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302513.558318:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:0.1:1713302513.564319:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302513.564323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302513.564344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302513.564362:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302513.569521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302513.569526:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302513.569528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:1.1:1713302513.569942:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302513.569946:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302513.576457:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302513.576525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302513.576543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302513.576706:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302513.576710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:3.1:1713302513.581486:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302513.581490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302513.581492:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302513.581494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302513.590519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302513.590523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302513.590525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302513.593417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302513.593422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302513.593425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302513.593634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302513.593639:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302513.596333:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302513.596337:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302513.602630:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:0.1:1713302513.602726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302513.602729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302513.602739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302513.602742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302513.602744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302513.608303:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302513.608307:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302513.623306:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302513.623314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302513.628336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302513.628351:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302513.631345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302513.631353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302513.644361:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:0.1:1713302513.644365:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302513.644366:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302513.644370:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302513.650779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302513.650783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302513.650791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302513.650927:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302513.650931:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302513.650933:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302513.653383:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302513.653464:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302513.653473:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302513.653475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302513.656325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302513.656329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302513.656332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302513.656397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302513.656426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302513.656429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302513.659314:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302513.659319:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302513.659322:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302513.659324:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302513.659424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302513.659429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302513.665342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302513.665351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302513.674374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302513.680373:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302513.680377:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302513.686346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302513.686350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302513.686402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302513.689457:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:0.1:1713302513.689461:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302513.689487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302513.695658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302513.695683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302513.695686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302513.695740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:2.1:1713302513.695744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:1.1:1713302513.701370:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302513.701485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302513.701496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302513.707435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302513.707440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302513.707442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302513.710345:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302513.710349:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302513.713369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302513.713418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302513.716320:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:0.1:1713302513.716352:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302513.722322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302513.722328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302513.740356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302513.740361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302513.745295:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:1.1:1713302513.745304:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:1.1:1713302513.745307:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302513.745530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:0.1:1713302513.748333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302513.754370:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302513.754377:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302513.754399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302513.754452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302513.754459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302513.754461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302513.754463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302513.757465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302513.772319:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:1.1:1713302513.772326:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:3.1:1713302513.775313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302513.775319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302513.778413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302513.778419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302513.778421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302513.778423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302513.794681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302513.795114:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302513.795118:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302513.797391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302513.797394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302513.797395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302513.797397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302513.803366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302513.803413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:1.1:1713302513.803438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:1.1:1713302513.803440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:1.1:1713302513.803441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302513.803496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302513.803517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302513.806325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302513.812675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302513.824687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302513.831310:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302513.849343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302513.849346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302513.849505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302513.849509:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302513.849512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302513.853329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302513.853442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:0.1:1713302513.853445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302513.858344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302513.858377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302513.858383:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302513.862762:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302513.868397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302513.868404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302513.868430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302513.868461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302513.868507:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302513.868512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:2.1:1713302513.868519:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302513.868521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302513.868523:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302513.868525:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302513.871402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302513.871405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302513.871864:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302513.871880:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302513.874309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302513.874339:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302513.874355:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:0.1:1713302513.882452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302513.908311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302513.908315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:1.1:1713302513.908318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302513.911447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302513.911452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302513.911454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302513.911456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302513.911459:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5c00. 00010000:00000010:2.1:1713302513.911463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302513.913764:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302513.913835:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302513.913863:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302513.913885:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302513.913889:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302513.913892:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302513.913894:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302513.913896:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302513.913898:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302513.913914:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302513.916343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302513.930391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302513.933471:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:2.1:1713302513.933474:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302513.933484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302513.939300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302513.939304:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302513.939308:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302513.939417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302513.939420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:1.1:1713302513.939441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302513.948361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302513.954322:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302513.954326:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:1.1:1713302513.954328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:1.1:1713302513.954332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302513.961440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302513.961443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302513.965728:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302513.965748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302513.965753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302513.965756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302513.965767:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302513.965771:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:3.1:1713302513.965773:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302513.965775:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302513.971548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302513.971771:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302513.971776:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302513.971779:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302513.971804:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302513.977348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:3.1:1713302513.977397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302513.977420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302513.983341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302513.983348:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302513.983887:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302513.986355:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:1.1:1713302513.986414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302513.986418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302513.986421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302513.986443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302513.992326:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302513.992375:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:1.1:1713302513.992378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302513.992381:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302513.997573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302513.997578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302514.006643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302514.006804:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302514.006808:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302514.010053:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:1.1:1713302514.010057:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302514.010060:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302514.010104:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302514.010107:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302514.010109:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302514.010122:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302514.010124:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302514.010126:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302514.015334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302514.015339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302514.015343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302514.015345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302514.015347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302514.019300:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:3.1:1713302514.019304:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302514.031384:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302514.031579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302514.040312:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:0.1:1713302514.040312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302514.040318:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302514.040325:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302514.040360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302514.043586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302514.049434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302514.049461:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:1.1:1713302514.049936:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302514.053797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302514.053801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302514.056321:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302514.056327:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302514.056330:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302514.056333:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302514.056495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302514.061710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302514.061713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302514.061716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302514.067494:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302514.067500:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302514.067501:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302514.067504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:3.1:1713302514.067509:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302514.067512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302514.067514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302514.073782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302514.073785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302514.079318:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302514.079336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302514.079339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302514.079341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302514.079341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302514.079344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302514.079384:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:0.1:1713302514.088354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302514.088360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302514.088369:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302514.088381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302514.092347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302514.105310:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302514.105343:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302514.105347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302514.105351:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302514.105352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302514.105372:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302514.105374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302514.105442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302514.105447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302514.108368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302514.114312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302514.114336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302514.114557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302514.114560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302514.120413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302514.123386:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302514.123506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302514.123549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302514.123590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302514.124116:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302514.128342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302514.128377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302514.134367:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:1.1:1713302514.134375:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:3.1:1713302514.143348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302514.143352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302514.143374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302514.143377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302514.143385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302514.143388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302514.148544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302514.151341:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302514.151346:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:3.1:1713302514.151348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302514.151365:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302514.151478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302514.151481:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302514.151522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302514.153539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302514.153544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302514.153547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302514.153549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302514.153583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302514.156346:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:0.1:1713302514.160401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302514.163313:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302514.163314:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:1.1:1713302514.170342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302514.170343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302514.170347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302514.173330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302514.173390:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302514.173394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:1.1:1713302514.189344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:1.1:1713302514.189349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302514.195358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302514.195577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302514.195581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302514.195585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302514.195590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302514.195746:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302514.195751:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302514.195753:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302514.200014:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302514.200018:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:1.1:1713302514.200023:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302514.200025:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302514.200027:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302514.200028:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302514.205367:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302514.205372:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:3.1:1713302514.205374:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302514.205387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302514.205433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302514.205485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302514.205501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302514.209400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302514.209403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302514.215308:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302514.215314:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302514.215350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302514.215382:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302514.215451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302514.215456:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302514.215532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302514.225457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302514.225461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302514.225464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302514.228333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302514.228501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302514.228505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302514.231333:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:3.1:1713302514.231337:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302514.231340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302514.231395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302514.231400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302514.231402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302514.231404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:1.1:1713302514.231409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302514.231414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302514.231419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302514.231422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302514.237359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302514.237366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302514.243575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:3.1:1713302514.243650:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302514.243655:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302514.253624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302514.265585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:1.1:1713302514.265585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302514.275492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302514.275874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302514.278359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302514.278363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302514.278365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302514.278367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302514.278377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302514.278379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302514.281919:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302514.281936:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302514.281938:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302514.281940:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302514.281942:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302514.282127:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302514.282132:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302514.282134:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302514.284342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302514.287925:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302514.288029:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302514.288030:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302514.288034:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302514.288037:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:1.1:1713302514.288087:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302514.290357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302514.295418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302514.295423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302514.302364:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302514.310345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302514.310350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302514.310351:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302514.310355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302514.310409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302514.321433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302514.326416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302514.326422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302514.326445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302514.326449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302514.326453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302514.326454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302514.326457:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302514.326457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302514.326471:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302514.326473:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:0.1:1713302514.326473:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302514.333333:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302514.333424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302514.350381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302514.356370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302514.356398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302514.359343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:1.1:1713302514.359345:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302514.359347:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302514.359349:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302514.359352:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302514.359354:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302514.359366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302514.359395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302514.362354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302514.365374:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302514.365380:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302514.365382:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302514.365473:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:1.1:1713302514.365518:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302514.372076:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302514.372080:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302514.372082:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302514.376325:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302514.382649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302514.382653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302514.388320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302514.388327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302514.388329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302514.388339:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302514.388342:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302514.388344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302514.388345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302514.388414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302514.388419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302514.397426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:0.1:1713302514.397452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302514.397667:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302514.413371:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302514.413419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:1.1:1713302514.413423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302514.416311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302514.416317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302514.416319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302514.416322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302514.416323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302514.416325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302514.420616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302514.420618:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302514.420819:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302514.420825:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:0.1:1713302514.420886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302514.424793:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302514.424798:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302514.424800:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302514.429375:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:3.1:1713302514.429379:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302514.429380:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:1.1:1713302514.429423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302514.429455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302514.429494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302514.429497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302514.429500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302514.433352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302514.433358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302514.445357:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302514.445493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302514.454699:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302514.454776:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302514.454818:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302514.454820:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302514.466324:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302514.470302:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302514.470366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302514.476363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302514.476704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302514.476896:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302514.476900:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302514.479664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302514.479668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302514.479670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302514.483454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302514.483461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302514.483509:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:1.1:1713302514.498579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302514.498584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:1.1:1713302514.498587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302514.498590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302514.498593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302514.498712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302514.498717:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302514.498719:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:3.1:1713302514.498722:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302514.501308:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302514.507299:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302514.507302:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302514.507303:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302514.507314:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302514.507318:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302514.507877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302514.507883:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302514.515428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302514.515582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302514.520596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302514.524471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302514.524494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302514.524500:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302514.524735:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302514.524741:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302514.524743:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302514.530701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302514.530707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302514.536431:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800702f7800. 00010000:00000010:1.1:1713302514.536438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302514.536441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302514.536471:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302514.547733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302514.547737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302514.550497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302514.550497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302514.550501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302514.550502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302514.550505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302514.551008:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302514.551048:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302514.556479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302514.556501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302514.562334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302514.562401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302514.562406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:1.1:1713302514.562406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302514.562442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302514.562444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302514.562456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302514.568141:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302514.570316:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302514.570419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302514.573419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302514.579339:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302514.579344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302514.579384:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302514.579388:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302514.595388:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302514.595394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302514.595418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302514.601331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302514.601337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302514.601337:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302514.601351:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302514.601355:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302514.607345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302514.607352:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302514.607377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302514.631774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302514.631984:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302514.631988:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:0.1:1713302514.631989:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:0.1:1713302514.631991:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302514.634649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302514.634652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302514.634654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302514.640509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302514.640514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302514.640920:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302514.640936:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302514.640938:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302514.643314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302514.643318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302514.648328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302514.648333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302514.648377:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302514.648383:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302514.648386:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:0.1:1713302514.651295:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302514.651299:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302514.657654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302514.666765:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302514.672362:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302514.687352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302514.690295:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302514.690296:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302514.690299:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:0.1:1713302514.690301:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302514.690303:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302514.690312:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302514.693445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302514.693449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302514.693451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:1.1:1713302514.699355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302514.699362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302514.699365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302514.699368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302514.699378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302514.708033:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302514.713323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302514.713327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302514.719441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302514.719626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302514.719653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302514.725401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302514.728379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302514.737372:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302514.737377:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302514.737402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302514.737407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302514.743747:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302514.743753:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302514.743756:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302514.749328:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302514.749328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302514.749334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302514.749336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302514.749339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302514.749341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302514.749429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302514.754742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302514.754795:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302514.754799:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302514.754832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302514.754846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302514.759127:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302514.764086:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302514.768827:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302514.768883:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302514.768902:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302514.771313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302514.774363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302514.774367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:3.1:1713302514.774444:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302514.777365:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302514.777620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302514.777625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302514.786432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302514.786436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302514.786491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302514.786494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302514.790292:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302514.790296:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302514.790330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302514.796347:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302514.796353:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302514.802329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302514.802334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302514.802336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302514.802362:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302514.802365:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302514.813878:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:3.1:1713302514.816859:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302514.822298:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:3.1:1713302514.822303:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:3.1:1713302514.822307:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302514.822318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302514.822322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302514.822328:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302514.822330:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302514.822332:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302514.822392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302514.822403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302514.826391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302514.826395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302514.826398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302514.826478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302514.832381:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302514.832418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302514.832422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302514.836331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302514.836335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302514.836337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302514.836490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302514.842330:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302514.842366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302514.842368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302514.842603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302514.842607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302514.845314:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302514.845410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302514.845414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302514.845452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302514.848384:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302514.848412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302514.853310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302514.853319:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302514.853323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302514.858566:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302514.867379:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302514.867384:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302514.867386:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302514.870449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302514.870453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302514.870455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302514.870457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302514.870734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302514.870741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302514.873464:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302514.873487:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:0.1:1713302514.873538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302514.875372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302514.875386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302514.875388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302514.875390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302514.880318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302514.880324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302514.880435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302514.880439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302514.886453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302514.895414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302514.899408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:0.1:1713302514.899409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302514.899414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302514.899417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302514.899419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302514.905563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302514.905569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302514.905572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302514.905607:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302514.911201:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302514.916574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302514.918335:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302514.918341:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302514.918343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302514.918344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302514.918346:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:0.1:1713302514.918413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302514.923295:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302514.923302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302514.923314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302514.923319:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302514.923322:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302514.923324:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302514.929321:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302514.929325:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:2.1:1713302514.929327:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302514.945453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302514.945462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302514.951396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302514.951473:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302514.951478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302514.951480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:3.1:1713302514.954358:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302514.954411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302514.954415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302514.963367:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302514.963371:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:0.1:1713302514.963602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302514.967315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302514.967320:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302514.967341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302514.967343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302514.967465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302514.967469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302514.973350:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:3.1:1713302514.973354:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:0.1:1713302514.976351:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302514.976357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302514.982324:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302514.982326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302514.982330:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:1.1:1713302514.982331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302514.982333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302514.982414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302514.987292:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302514.987295:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302514.987297:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302514.994439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302514.994460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302515.010412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302515.010418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302515.010460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302515.012303:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302515.012307:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302515.012320:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:2.1:1713302515.012324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302515.012325:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302515.012326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302515.012328:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302515.012328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302515.012330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302515.012342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302515.012343:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302515.018437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302515.018458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302515.021439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302515.021449:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302515.021482:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:1.1:1713302515.024312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302515.024315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302515.024316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302515.024349:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302515.028445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302515.028457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302515.035508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302515.035529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302515.035542:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:0.1:1713302515.037535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302515.037574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302515.046651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302515.052456:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302515.052461:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302515.052464:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302515.052495:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302515.052502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302515.055338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302515.055407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302515.055412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302515.055421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302515.055423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302515.058324:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302515.058383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:1.1:1713302515.058394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:1.1:1713302515.058396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302515.078370:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:1.1:1713302515.078991:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302515.079029:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302515.081306:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302515.081312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302515.081315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302515.081344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302515.081405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302515.081410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302515.081427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302515.084299:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302515.084314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:3.1:1713302515.088602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302515.088608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302515.089098:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302515.109347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302515.109363:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302515.109364:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302515.113493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302515.114439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302515.114444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302515.116864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302515.116869:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302515.116871:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302515.121312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302515.121318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302515.121449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302515.124335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302515.124340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302515.124434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302515.128400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302515.134502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302515.144447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302515.144528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302515.144533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302515.144535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302515.146490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302515.146495:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302515.146624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302515.152329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302515.152352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302515.152355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302515.152373:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:1.1:1713302515.152373:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302515.152381:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302515.152383:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302515.152386:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302515.155490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302515.155515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302515.158392:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302515.158398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302515.158426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302515.158443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302515.158462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302515.158468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302515.170374:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302515.170431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302515.170453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302515.176316:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:3.1:1713302515.179349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302515.179379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302515.179382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302515.179385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302515.191350:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302515.197379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302515.197383:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302515.197385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302515.197423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302515.197426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302515.197444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302515.197453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302515.197456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302515.200375:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:3.1:1713302515.212432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302515.212439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302515.212442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302515.215345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302515.215376:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302515.218666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302515.218762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302515.239371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302515.239375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302515.243674:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302515.243679:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302515.243681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302515.246587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302515.246591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302515.246603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302515.252597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:0.1:1713302515.252601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:0.1:1713302515.252603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302515.252612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302515.256322:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302515.256328:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302515.256329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302515.256333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302515.259390:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:1.1:1713302515.259436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302515.262398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302515.262646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302515.262649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:1.1:1713302515.266331:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302515.266336:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302515.269303:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302515.269308:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302515.269311:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302515.269339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302515.269341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302515.269343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302515.274363:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:0.1:1713302515.274384:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302515.280315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302515.280588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302515.280616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302515.285526:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:3.1:1713302515.291391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:3.1:1713302515.291396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:1.1:1713302515.291398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302515.291399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302515.291401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302515.291432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302515.291435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302515.291438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302515.291441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302515.294805:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302515.299343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302515.305351:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302515.305355:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302515.308296:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302515.308300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302515.308306:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302515.308309:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302515.308311:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302515.308312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302515.308315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302515.308321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302515.314421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:0.1:1713302515.314425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302515.318781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302515.318787:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302515.318828:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302515.324351:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302515.324357:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302515.330326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302515.330341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302515.330373:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302515.330376:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302515.330398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302515.330414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302515.330435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302515.337351:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:1.1:1713302515.337356:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:1.1:1713302515.337370:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:1.1:1713302515.341369:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:1.1:1713302515.341373:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302515.341464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302515.342055:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302515.347707:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302515.347712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:3.1:1713302515.350298:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302515.350303:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302515.350305:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302515.350309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302515.350314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302515.350334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302515.350361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302515.360546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:3.1:1713302515.360580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302515.363367:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302515.363372:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302515.363374:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302515.363395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:1.1:1713302515.366337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302515.366354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302515.366368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302515.366368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302515.366370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302515.366371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302515.366408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302515.372647:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302515.375401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302515.384327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302515.384332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302515.384446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302515.393662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302515.393667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302515.393670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302515.402387:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302515.402390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302515.402405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302515.402485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302515.405688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302515.405693:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302515.405718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:1.1:1713302515.408309:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302515.408328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302515.408330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302515.408332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302515.408336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302515.408339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302515.418020:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302515.424390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302515.424477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:0.1:1713302515.427291:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302515.427303:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:0.1:1713302515.427304:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302515.432320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302515.432325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302515.432328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302515.432330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302515.432341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302515.438748:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302515.438854:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302515.444425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302515.444429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302515.444466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302515.444471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302515.444487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302515.444647:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302515.447308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302515.447313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302515.447321:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302515.447336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302515.447366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302515.447369:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302515.447374:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:1.1:1713302515.450338:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302515.450341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302515.464384:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302515.464390:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:2.1:1713302515.464393:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:1.1:1713302515.467336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302515.467352:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302515.467406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302515.473435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302515.473466:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302515.473471:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302515.473474:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302515.473476:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:1.1:1713302515.479625:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302515.483469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302515.483718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302515.483721:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302515.484226:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302515.485535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302515.485538:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302515.485540:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:1.1:1713302515.485564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302515.485568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302515.485598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302515.485613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302515.488519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302515.488523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302515.488526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302515.491332:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302515.491344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302515.491354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302515.504348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302515.507392:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:1.1:1713302515.507397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:1.1:1713302515.507399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302515.507442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302515.507444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302515.507446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302515.524494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302515.524499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302515.530306:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302515.530544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302515.530549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302515.530551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302515.530553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302515.530555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302515.530557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302515.532647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302515.532656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302515.535370:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302515.535451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:0.1:1713302515.535455:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302515.535457:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302515.541863:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302515.553308:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302515.553367:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302515.553410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302515.553414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302515.553417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302515.559312:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302515.574462:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302515.574466:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302515.574800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302515.574805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302515.576469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302515.576497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302515.576499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302515.576501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302515.582344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302515.582355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302515.582364:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302515.582369:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302515.582375:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302515.597375:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302515.600320:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302515.600326:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302515.600342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302515.600349:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302515.600369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302515.600404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302515.600407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302515.600409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302515.600411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302515.606371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302515.620504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302515.620509:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302515.620513:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:1.1:1713302515.620704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302515.626400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:1.1:1713302515.645323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302515.645328:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302515.645377:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302515.645378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302515.667553:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5a00. 00010000:00000010:3.1:1713302515.667564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302515.682343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302515.688439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302515.691452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302515.694629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00000020:00000010:2.1:1713302515.728361:0:34:0:(lprocfs_status.c:1290:lprocfs_stats_free()) kfreed 'stats->ls_percpu[i]': 640 at ffff88011fccd400. 00000020:00000010:2.1:1713302515.728367:0:34:0:(lprocfs_status.c:1295:lprocfs_stats_free()) kfreed 'stats->ls_cnt_header[i].lc_hist': 280 at ffff88006a84da00. 00000020:00000010:2.1:1713302515.728371:0:34:0:(lprocfs_status.c:1295:lprocfs_stats_free()) kfreed 'stats->ls_cnt_header[i].lc_hist': 280 at ffff88006a84d200. 00000020:00000010:2.1:1713302515.728373:0:34:0:(lprocfs_status.c:1296:lprocfs_stats_free()) kfreed 'stats->ls_cnt_header': 480 at ffff88006a84ce00. 00000020:00000010:2.1:1713302515.728376:0:34:0:(lprocfs_status.c:1299:lprocfs_stats_free()) kfreed 'stats': 80 at ffff88007cac0ba0. 00000020:00000010:2.1:1713302515.728379:0:34:0:(lprocfs_jobstats.c:119:job_reclaim_rcu()) kfreed 'job': 120 at ffff8801206a7c00. 00010000:00000010:2.1:1713302516.190423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302516.584398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302516.587432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012415fc00. 00010000:00000010:2.1:1713302516.587443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302516.587444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302516.587449:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302516.587453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302516.587456:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081304c00. 00010000:00000010:2.1:1713302516.587459:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302516.587462:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355d00. 00010000:00000010:1.1:1713302516.590387:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012415fd00. 00010000:00000010:1.1:1713302516.590397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302516.590409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012415f100. 00010000:00000010:1.1:1713302516.590412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302516.750358:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302516.753336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302516.759338:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9fe600. 00010000:00000010:3.1:1713302516.759347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302516.759350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302516.759352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302516.759354:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fb8f900. 00010000:00000010:3.1:1713302516.759357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302516.759359:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9feb00. 00010000:00000010:3.1:1713302516.759361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302516.759363:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011c08d500. 00010000:00000010:3.1:1713302516.759365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302516.765367:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bf98200. 00010000:00000010:3.1:1713302516.765370:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302516.765374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302516.765377:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bf98c00. 00010000:00000010:2.1:1713302516.765379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302516.771348:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302516.771396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302516.783356:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302516.783372:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302516.783378:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011c08d500. 00010000:00000010:3.1:1713302516.783382:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302516.783385:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090f3f500. 00010000:00000010:3.1:1713302516.783388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302516.783391:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122675100. 00010000:00000010:3.1:1713302516.783395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302516.783470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302516.787438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:3.1:1713302516.787443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302516.790548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:1.1:1713302516.790551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302516.790555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302516.790556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302516.790558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302516.790560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302516.796717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302516.796721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302516.799336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302516.799339:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:1.1:1713302516.799342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302516.799345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302516.799355:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302516.802399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302516.802405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:3.1:1713302516.805341:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302516.805346:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302516.805396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302516.805401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302516.805403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302516.805405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302516.805407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302516.805449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302516.805454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302516.805456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302516.805458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302516.805460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302516.811436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302516.811457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302516.834308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302516.864381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:1.1:1713302516.891311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302516.910613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302516.914458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302516.915361:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302516.925369:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302516.925451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302516.925454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302516.928407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302516.928415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302516.928418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302516.928727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302516.928732:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302516.928735:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302516.931318:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302516.934354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302516.934374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302516.934377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302516.946248:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302516.948341:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302516.948365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:3.1:1713302516.974759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302516.980400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302516.980430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302516.986316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302516.986321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302516.986364:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302516.995610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302516.995614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302516.995617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302516.998292:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302516.998295:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302516.998316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302516.998320:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302517.004364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302517.004397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302517.004400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302517.007309:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:2.1:1713302517.007312:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:1.1:1713302517.007315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302517.009494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302517.009512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302517.013607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302517.018301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302517.018307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302517.024363:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:3.1:1713302517.027498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302517.027544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302517.027571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302517.027626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302517.027630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302517.027633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302517.032363:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302517.032367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302517.032368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302517.032392:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302517.037357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302517.037484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302517.037489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:3.1:1713302517.037491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302517.042440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302517.042700:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302517.042732:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:0.1:1713302517.048364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302517.048437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302517.048440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302517.054342:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302517.054389:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302517.054405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302517.058347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302517.058353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302517.058377:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302517.062342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302517.062536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302517.062567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:1.1:1713302517.066437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302517.081322:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302517.085487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:3.1:1713302517.085497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302517.085499:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302517.085501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302517.085503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302517.085576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:1.1:1713302517.085580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302517.085583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302517.085620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302517.091298:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302517.094309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302517.094316:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302517.094320:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302517.106554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302517.106560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302517.109361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:0.1:1713302517.119425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302517.123364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302517.123403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302517.123407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:1.1:1713302517.129321:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302517.129326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302517.129361:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302517.129383:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302517.132373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302517.135342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302517.135376:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302517.135416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302517.140761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302517.140801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302517.140829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302517.140830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302517.143361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302517.143366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302517.143386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302517.146330:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302517.146365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302517.146369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:3.1:1713302517.155445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302517.164345:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302517.170480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302517.170486:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302517.170488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302517.170526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302517.173460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302517.177378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302517.201557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302517.204300:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:1.1:1713302517.204303:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302517.204307:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302517.212479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302517.212484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302517.212487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302517.212588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302517.212592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302517.212595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302517.221596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302517.221601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302517.221677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302517.224546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302517.233573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302517.239417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302517.259552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302517.265490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302517.277348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302517.277353:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302517.304589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302517.322313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302517.338708:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302517.338712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302517.338862:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302517.338865:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302517.344368:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302517.344371:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302517.344388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302517.344393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:3.1:1713302517.350588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302517.350597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302517.350599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302517.350634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302517.356527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302517.356763:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302517.356768:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302517.366394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302517.369315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302517.371460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302517.377490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302517.383480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302517.383484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:0.1:1713302517.383513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302517.383517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302517.392345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302517.399036:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302517.399060:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302517.401719:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302517.401756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302517.407503:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302517.407541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302517.416525:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302517.416564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302517.421657:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302517.421686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302517.423557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302517.427415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302517.427421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302517.427424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302517.450445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302517.450451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302517.450453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302517.450456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:1.1:1713302517.454589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302517.454594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302517.457338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:3.1:1713302517.457342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302517.468535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302517.474560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302517.478423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302517.484469:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:1.1:1713302517.484507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:1.1:1713302517.484509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302517.496782:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:2.1:1713302517.505359:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302517.505533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302517.514368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302517.525475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302517.530320:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302517.530320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302517.530326:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302517.530404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302517.530409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302517.530412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302517.539380:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302517.539384:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302517.551684:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302517.551700:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302517.563127:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302517.565300:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302517.571438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302517.581434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302517.581450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302517.581508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302517.586348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302517.586352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302517.589432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302517.589435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302517.589511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302517.589518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302517.589522:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302517.595432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302517.598335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302517.598340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302517.598386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302517.604636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302517.610660:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302517.610669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302517.614399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302517.617387:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302517.617392:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302517.617394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:0.1:1713302517.617432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302517.636495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302517.636513:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302517.636517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302517.636518:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302517.636533:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302517.636536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302517.636539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302517.636541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302517.636543:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302517.642379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302517.642388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302517.642390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302517.645362:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:0.1:1713302517.645388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302517.645392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302517.652397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302517.652403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302517.658368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302517.667476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302517.667505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:3.1:1713302517.678325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302517.691328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302517.691334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302517.692010:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302517.692014:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302517.692016:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302517.692018:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302517.692021:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302517.697442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:2.1:1713302517.701377:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302517.707393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302517.713302:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:3.1:1713302517.713307:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302517.713309:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302517.713329:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302517.719361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302517.728508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302517.740407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302517.743939:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302517.743964:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302517.743988:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:3.1:1713302517.744059:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302517.744063:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302517.746396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302517.746401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302517.761340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302517.762340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302517.766332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302517.766337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302517.766339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302517.766361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302517.766405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302517.766409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302517.771388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302517.776313:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302517.776453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302517.776453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302517.779310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302517.782509:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302517.793637:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302517.806385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302517.806389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:1.1:1713302517.806580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302517.806585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302517.806604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302517.811414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302517.817453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302517.821336:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302517.821342:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302517.821344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302517.821346:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302517.821391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302517.838359:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302517.838528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:1.1:1713302517.838660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302517.841287:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302517.844336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302517.850672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302517.853339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302517.859761:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302517.867157:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302517.871106:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302517.871336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302517.871341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302517.871343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302517.871346:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302517.871365:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302517.871447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302517.871452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302517.873326:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302517.873329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302517.873333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302517.879344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302517.885417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302517.900640:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302517.903358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302517.903378:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302517.903431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:1.1:1713302517.911313:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302517.911318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302517.917449:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302517.920929:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302517.920980:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:2.1:1713302517.920983:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302517.923382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302517.923383:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302517.927762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302517.930365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302517.930370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302517.936599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302517.936603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302517.936644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302517.936647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302517.936650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302517.936731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302517.942285:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302517.943326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302517.943352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:2.1:1713302517.943360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302517.945314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302517.946179:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302517.946222:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302517.946584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302517.948383:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:3.1:1713302517.951401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302517.951405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302517.951462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302517.977393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302517.983422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302517.983425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302517.983446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302517.989307:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302517.989312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302517.993369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302518.000351:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302518.000355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302518.000358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302518.000360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302518.000363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302518.000366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302518.000369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302518.006329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302518.006334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302518.006360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302518.014532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302518.014580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302518.017346:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302518.017402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302518.017420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302518.021409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302518.021949:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302518.027378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302518.033359:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302518.033393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302518.035328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302518.035332:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302518.035366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:3.1:1713302518.035369:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:3.1:1713302518.038323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302518.038376:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302518.043530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302518.043593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302518.049351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302518.053305:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:3.1:1713302518.053309:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:1.1:1713302518.059315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302518.059320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302518.059355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302518.066142:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302518.075512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302518.075539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302518.078300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302518.078323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302518.082313:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302518.082328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302518.082332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302518.082356:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302518.087449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302518.093509:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302518.093694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302518.093698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302518.096433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302518.101321:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302518.104302:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:1.1:1713302518.104329:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302518.104438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302518.107477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302518.107509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302518.107539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302518.107542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302518.111671:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:1.1:1713302518.117512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302518.117537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302518.120541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302518.126359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302518.139586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:0.1:1713302518.141361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302518.141394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302518.141411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302518.141414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302518.141430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:1.1:1713302518.141433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302518.152551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302518.152555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302518.152601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302518.152605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302518.158342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302518.159036:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302518.175448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:1.1:1713302518.178322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302518.178327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302518.181327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302518.199433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302518.202525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:1.1:1713302518.202530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:1.1:1713302518.202531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302518.202534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302518.206371:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302518.209508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302518.209513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302518.209515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302518.215590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302518.215613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302518.215627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302518.215630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302518.225369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302518.225435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302518.225508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302518.225581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302518.231307:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302518.237367:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302518.237434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302518.237535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:1.1:1713302518.237563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:3.1:1713302518.243371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302518.246387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302518.246559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302518.249793:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302518.249798:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302518.249811:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302518.255418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:1.1:1713302518.255452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302518.260867:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302518.260872:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302518.260874:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302518.260876:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302518.266344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302518.266370:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302518.266489:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302518.266505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302518.269325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302518.269399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302518.269402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302518.275424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302518.290368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302518.293360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302518.293361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302518.293424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:2.1:1713302518.299594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302518.299714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302518.302372:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302518.353454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302518.378411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302518.383351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302518.383386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302518.383418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302518.395306:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302518.395457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:3.1:1713302518.400741:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302518.400742:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302518.400747:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302518.400750:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:0.1:1713302518.400752:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302518.403695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:0.1:1713302518.409482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:0.1:1713302518.418347:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:0.1:1713302518.424413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302518.434367:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302518.437322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:3.1:1713302518.437380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302518.437392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302518.437407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302518.443451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302518.443475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302518.449589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302518.449945:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302518.449949:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302518.452322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302518.452348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302518.452352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302518.456290:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302518.461320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302518.466032:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302518.466036:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302518.466042:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302518.468360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302518.468365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302518.468367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302518.468426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302518.468442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302518.470366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:3.1:1713302518.470369:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302518.470371:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302518.470373:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302518.470400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302518.470403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302518.476424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302518.476428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302518.476430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302518.495482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302518.498352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302518.502168:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302518.502235:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302518.507692:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302518.513430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302518.513433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302518.513452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302518.513455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302518.516582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302518.516634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302518.520462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:2.1:1713302518.520467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302518.520469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302518.520471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302518.520473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302518.520476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302518.520487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302518.520489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302518.520511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302518.520577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302518.520671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302518.520674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302518.525320:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302518.525381:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302518.525385:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302518.525400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302518.525402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302518.525404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302518.528418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302518.547310:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302518.547345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302518.547360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302518.556344:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55a00. 00010000:00000010:2.1:1713302518.556349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302518.556481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302518.562352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:3.1:1713302518.562359:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302518.562445:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302518.564660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302518.564663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302518.568417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302518.568432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302518.568659:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302518.568663:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302518.568741:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302518.571302:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302518.571309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302518.571313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302518.574351:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302518.574360:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302518.574365:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302518.590333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302518.596343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302518.596406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302518.607399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:1.1:1713302518.607400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302518.607404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:1.1:1713302518.607440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302518.607457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302518.609514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302518.609517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302518.609623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302518.609626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302518.609629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302518.612290:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302518.612426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302518.616440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302518.619376:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302518.619530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302518.622388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302518.622410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302518.622644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302518.622720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302518.626555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302518.626558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302518.626559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302518.630379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302518.630633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302518.642297:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302518.642473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302518.660717:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:1.1:1713302518.660927:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302518.660931:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302518.663378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302518.663383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302518.663478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302518.663481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302518.674336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302518.674343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302518.674345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302518.674347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302518.674354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302518.680432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302518.680470:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:1.1:1713302518.680475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302518.684167:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302518.690302:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302518.690309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302518.690349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302518.690354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302518.690358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302518.690363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302518.690365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302518.690368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302518.690370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302518.699498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302518.699570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302518.699690:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302518.710407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302518.710464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302518.710469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302518.710486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302518.719300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302518.728441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302518.728521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302518.728549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302518.734552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302518.734556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302518.734558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302518.740303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302518.740309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302518.740312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302518.740321:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302518.740402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302518.740428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302518.751364:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302518.751369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302518.751371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302518.751373:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302518.751375:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302518.751377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302518.751379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302518.751699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302518.751744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302518.751764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302518.751767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302518.760630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302518.760653:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302518.760657:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302518.760659:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302518.760661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302518.766302:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302518.772302:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302518.772314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302518.772317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302518.772345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302518.772349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302518.772351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302518.772353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302518.772355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302518.775359:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302518.778373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:2.1:1713302518.778378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302518.778453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302518.783366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302518.783372:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302518.798385:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38000. 00010000:00000010:0.1:1713302518.798392:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302518.821398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302518.845648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302518.845735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302518.848855:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302518.848858:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:1.1:1713302518.849029:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302518.849033:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302518.849035:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302518.851343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302518.851363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:2.1:1713302518.851368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302518.854311:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:1.1:1713302518.854319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302518.854342:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302518.860334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302518.873315:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302518.877338:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302518.877597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302518.877627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302518.882518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302518.886346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302518.886351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302518.886354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302518.886358:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302518.886362:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302518.886384:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:3.1:1713302518.890463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302518.896316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302518.896348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302518.896411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:1.1:1713302518.902652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302518.907330:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302518.907457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:1.1:1713302518.907476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302518.910440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302518.913596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302518.913918:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302518.913923:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302518.916330:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302518.916334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302518.916354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302518.916357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302518.927646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302518.927650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302518.927652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302518.933365:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302518.933370:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:1.1:1713302518.933443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302518.933448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302518.933465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302518.938378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302518.938394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302518.938398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302518.938399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302518.938400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302518.938414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302518.938418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302518.941329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302518.941351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302518.945315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302518.945320:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302518.945331:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302518.945333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302518.945338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302518.945340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302518.945343:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302518.945345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302518.950304:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302518.953296:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302518.953322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302518.953349:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302518.958501:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302518.958505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:1.1:1713302518.958519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302518.958524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302518.964343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302518.977476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302518.981451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302518.981455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302518.981457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302518.981956:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302518.985360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302518.985360:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302518.985365:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302518.985367:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302518.985376:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:1.1:1713302518.988411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302518.991312:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302518.991312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302518.991316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302518.991319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302518.991321:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302518.991337:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302518.994298:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302518.994337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302519.003635:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081304a00. 00010000:00000010:3.1:1713302519.003639:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302519.010365:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302519.030420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302519.030426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302519.034338:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302519.034377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302519.034381:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302519.037475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302519.037480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302519.049296:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302519.067426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302519.073376:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302519.077254:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302519.083339:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:2.1:1713302519.083349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302519.088340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302519.088346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302519.091335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302519.091338:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302519.091357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302519.094309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302519.099020:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302519.111327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302519.111567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302519.115775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:3.1:1713302519.115780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302519.118341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302519.118346:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302519.118346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302519.118368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302519.124351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302519.124355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302519.124363:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302519.126606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302519.126629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302519.126659:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302519.126694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302519.126821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302519.126831:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302519.126850:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302519.130943:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302519.133398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302519.133448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302519.133449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302519.133451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302519.133486:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302519.133544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302519.137323:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302519.142392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302519.160546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302519.166393:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302519.166431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302519.166450:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fb8f900. 00010000:00000010:3.1:1713302519.166454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302519.166456:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302519.169895:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302519.174359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302519.174426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302519.177421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302519.182742:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302519.182762:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302519.182769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302519.182781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302519.186307:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302519.189399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302519.193328:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302519.193384:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302519.193404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302519.199303:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302519.202378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302519.211440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302519.211444:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302519.211447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302519.211548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302519.211551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302519.214310:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302519.214893:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302519.219454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302519.219458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302519.219668:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:0.1:1713302519.224436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302519.224441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302519.224461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302519.224463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302519.227334:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302519.227338:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:3.1:1713302519.227343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302519.227345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302519.230294:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302519.230298:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302519.230300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302519.236360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302519.236372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302519.243323:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302519.243324:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302519.243365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302519.249445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302519.249468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302519.249488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302519.249600:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302519.263408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302519.263412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:1.1:1713302519.265409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302519.265513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302519.265518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302519.265520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302519.265523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302519.265612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302519.269340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302519.283572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302519.283576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302519.283786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302519.287628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302519.287632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302519.287635:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:1.1:1713302519.287786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302519.290364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302519.290411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302519.290412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:3.1:1713302519.290426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302519.290447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302519.290450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302519.290452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302519.292683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302519.292686:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302519.292687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302519.292705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302519.295334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302519.295369:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302519.295373:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302519.301326:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:3.1:1713302519.301373:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302519.301415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302519.309390:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302519.309397:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30500. 00010000:00000010:3.1:1713302519.309400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302519.319390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302519.319461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302519.319466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302519.323309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302519.323312:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302519.323312:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302519.323317:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:1.1:1713302519.323322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302519.328443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302519.328573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302519.334565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302519.334574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302519.334579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302519.340328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302519.340456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302519.346359:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302519.351348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:3.1:1713302519.355488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302519.355493:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302519.355508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:3.1:1713302519.365828:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302519.365830:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302519.365832:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302519.365834:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:1.1:1713302519.369303:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302519.369308:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302519.369311:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302519.373371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302519.373376:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302519.373411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302519.377764:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302519.377769:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302519.377775:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302519.377847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302519.377856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302519.377859:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302519.377860:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302519.381549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302519.381554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:1.1:1713302519.381628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302519.381630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302519.387400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302519.387482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302519.389395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302519.389435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302519.392470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302519.392475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302519.409674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302519.415416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302519.415441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302519.418309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302519.418313:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302519.418314:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302519.418316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302519.418319:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302519.424393:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302519.435827:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302519.435832:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302519.435833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302519.441308:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302519.441313:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302519.441317:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f03a500. 00010000:00000010:1.1:1713302519.441319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302519.441340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302519.444310:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302519.444410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302519.447406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302519.461487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302519.467533:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302519.467566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302519.471434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302519.471439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302519.474318:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302519.474324:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302519.480626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302519.490378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302519.499638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302519.505321:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302519.505325:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302519.505349:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302519.510453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302519.510458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302519.513682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302519.513727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302519.516472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302519.516519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302519.516534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:1.1:1713302519.519406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302519.519408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302519.519427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302519.525335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302519.525360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302519.525362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302519.531852:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302519.532118:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302519.538295:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302519.538301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302519.538302:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302519.538304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302519.538306:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302519.538324:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302519.538325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302519.544390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302519.555504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302519.558378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302519.558382:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302519.563361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302519.563365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302519.563369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302519.563371:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b8d4000. 00010000:00000010:3.1:1713302519.563374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302519.563376:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302519.563457:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:2.1:1713302519.563461:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302519.563496:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302519.563500:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302519.563502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:1.1:1713302519.568326:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302519.571306:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:1.1:1713302519.571308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302519.571312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302519.571313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302519.571315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302519.571317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302519.571336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302519.583448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302519.583453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302519.595408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302519.610688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302519.610693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302519.610696:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302519.613303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302519.613308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302519.613310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302519.613325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302519.613330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302519.613355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302519.613489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302519.613493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302519.613512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302519.613515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302519.617428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302519.623566:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302519.623637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302519.623683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:3.1:1713302519.623735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302519.631346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302519.631446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302519.633299:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e0b300. 00010000:00000010:0.1:1713302519.646640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302519.653387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302519.653392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302519.653393:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302519.653395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302519.653480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302519.653484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302519.653486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302519.653489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302519.658616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302519.663383:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302519.663469:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302519.663634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302519.671334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302519.671467:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302519.680352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302519.680544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302519.680548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302519.683464:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613d00. 00010000:00000010:3.1:1713302519.683467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302519.683470:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302519.683472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302519.689357:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302519.689405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302519.689408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302519.689410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302519.689421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302519.689424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302519.689440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302519.701311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302519.701350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302519.701350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302519.701354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302519.701360:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:0.1:1713302519.701399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302519.701414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302519.705353:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302519.705372:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302519.705375:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302519.709348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302519.709352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302519.709563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302519.712294:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302519.712395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302519.712398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302519.718352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302519.718355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302519.718359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302519.718396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302519.718554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302519.718557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302519.723379:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302519.729396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302519.729467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302519.729483:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302519.733477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302519.737460:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:3.1:1713302519.741428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302519.741453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302519.741455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302519.744342:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302519.744347:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302519.744349:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302519.744351:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302519.744368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302519.744483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302519.744805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302519.744810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302519.747425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302519.747429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302519.747431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302519.749329:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:3.1:1713302519.749356:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302519.749403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302519.749407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302519.749409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302519.759346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302519.759351:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302519.762349:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302519.767629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302519.767703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302519.777072:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302519.777188:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302519.780878:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302519.780883:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b538b400. 00010000:00000010:2.1:1713302519.780887:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302519.783460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302519.783464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302519.783715:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302519.783719:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302519.786437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302519.786439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302519.786453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302519.789307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302519.789310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302519.789311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:3.1:1713302519.789333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302519.789593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302519.789597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:2.1:1713302519.795593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302519.801899:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302519.801908:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302519.801912:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302519.808419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302519.816595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302519.827360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302519.827397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302519.827401:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302519.827404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:1.1:1713302519.827431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302519.827436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302519.827443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302519.839354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302519.839360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302519.839363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302519.839364:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302519.851306:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:2.1:1713302519.860362:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302519.860366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302519.860388:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302519.860411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302519.864604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302519.864621:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302519.864623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302519.864624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302519.870348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302519.870348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302519.870353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302519.870354:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302519.873345:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302519.892307:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:0.1:1713302519.892403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302519.892722:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302519.896346:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302519.900917:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302519.900921:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302519.900923:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302519.900994:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302519.901043:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302519.901046:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302519.910363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302519.910617:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ca1a400. 00010000:00000010:0.1:1713302519.910623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302519.919337:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302519.919343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302519.919346:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302519.919361:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302519.919367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302519.919400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302519.919402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302519.919454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302519.924309:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302519.924315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302519.941278:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302519.942700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302519.946318:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f03ab00. 00010000:00000010:3.1:1713302519.946323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302519.946445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302519.946498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302519.946501:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302519.946504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302519.952307:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302519.952394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302519.952396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302519.952397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302519.952405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302519.958470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302519.958475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302519.958492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302519.958494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302519.970592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302519.975401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302519.981543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302519.981659:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302519.981663:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302519.981666:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302519.982608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302519.982611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302519.986509:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302519.986513:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302519.986549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302519.986552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302519.991989:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:3.1:1713302519.991994:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:1.1:1713302519.995445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302519.995451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302519.995554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302519.995558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302519.995590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302519.995593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302519.995649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302520.001334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302520.001376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302520.001380:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302520.001407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302520.001411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302520.006445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302520.006452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302520.006454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302520.009647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302520.009838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302520.009855:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302520.009858:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302520.012369:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302520.016467:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302520.016482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302520.016549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302520.019303:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302520.031757:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302520.031761:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302520.034326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302520.034331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302520.034344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302520.034364:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302520.034411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302520.037315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302520.048355:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302520.052427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302520.052526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302520.052547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302520.052552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302520.052552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302520.052555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302520.055870:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302520.055888:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302520.055890:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302520.059312:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302520.059315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302520.059328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302520.059335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302520.059339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302520.059341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302520.059344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302520.062300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302520.062303:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302520.062341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302520.062343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302520.068316:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302520.068320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302520.080334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302520.091459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302520.091672:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bf98200. 00010000:00000010:3.1:1713302520.091676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:3.1:1713302520.091680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302520.097388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302520.097393:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:1.1:1713302520.100406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302520.100422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302520.100427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302520.100430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302520.100430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302520.106293:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302520.106298:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302520.112300:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302520.112305:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:1.1:1713302520.112328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302520.112447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302520.112451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302520.121367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302520.132432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302520.132437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302520.132500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302520.132518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302520.132527:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302520.141469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302520.141528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302520.141537:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:0.1:1713302520.141548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302520.141600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302520.154309:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302520.154389:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:3.1:1713302520.158304:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302520.164344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302520.176418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302520.176458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302520.176460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302520.176462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302520.176465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302520.179305:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302520.179346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302520.182375:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302520.182389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302520.185307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302520.185313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302520.185365:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302520.188384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302520.191503:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302520.191989:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302520.202071:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302520.202126:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302520.207363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302520.208561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302520.208565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302520.208567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302520.208627:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302520.208630:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302520.211361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302520.211365:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302520.211395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302520.217319:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302520.217323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302520.217326:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302520.217342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302520.222305:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302520.222309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302520.222356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302520.222445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302520.237454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302520.237462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302520.237464:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302520.242339:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302520.242851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302520.242867:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302520.250355:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302520.250372:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302520.250478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302520.255645:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302520.255667:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302520.255669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302520.255671:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302520.255675:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:1.1:1713302520.255677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302520.258458:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302520.265100:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302520.265122:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302520.265124:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302520.265126:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302520.270445:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302520.270472:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302520.270475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302520.270477:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302520.270493:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302520.270535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302520.270614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302520.275342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302520.275368:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302520.275421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302520.281357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302520.281466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302520.281470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302520.287323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302520.287700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302520.287704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302520.287794:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302520.287798:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:1.1:1713302520.293388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302520.296314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:3.1:1713302520.296357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302520.296387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302520.296402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302520.302396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302520.302404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302520.302406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302520.302408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302520.302794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302520.302799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302520.306381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302520.315413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302520.315417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302520.315444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302520.318518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302520.318552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:3.1:1713302520.318555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302520.324386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302520.327444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302520.327540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302520.336514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302520.336580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302520.336582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302520.336584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302520.336586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302520.336588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302520.336642:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302520.336645:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302520.351345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302520.351349:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613d00. 00010000:00000010:3.1:1713302520.351352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302520.351427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302520.351434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302520.351436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:2.1:1713302520.351438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302520.351624:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101c400. 00010000:00000010:2.1:1713302520.351628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302520.351631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302520.351632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302520.354705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302520.354710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302520.354712:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302520.357322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302520.357326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302520.357327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302520.357334:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:3.1:1713302520.357338:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302520.357354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302520.357358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302520.360294:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302520.360328:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302520.366321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302520.366347:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302520.366352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302520.377749:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302520.385386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302520.385388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302520.385390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302520.385407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302520.385475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302520.385478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302520.385480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302520.388342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302520.391247:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302520.391251:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302520.391282:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302520.391397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302520.391424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302520.392333:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302520.398422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302520.398428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302520.405436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302520.412462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302520.412466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302520.418073:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302520.418107:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302520.420541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302520.420551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302520.426366:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302520.426369:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302520.429301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302520.429308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302520.429340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:3.1:1713302520.429343:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:3.1:1713302520.429345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:0.1:1713302520.429347:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:3.1:1713302520.432401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302520.432405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302520.435323:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302520.435391:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302520.435542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302520.435549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302520.435570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302520.435586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302520.439329:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302520.443598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302520.443602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302520.443606:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302520.443646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302520.448363:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:0.1:1713302520.451316:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302520.451321:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302520.451495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302520.451499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302520.457476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302520.457481:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:3.1:1713302520.457501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302520.462447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302520.462469:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:0.1:1713302520.462484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302520.462741:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302520.462743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:3.1:1713302520.462778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302520.467463:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302520.467893:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302520.467895:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302520.467964:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302520.473431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302520.478346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302520.478359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302520.478388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302520.478402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302520.478404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302520.487789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302520.487795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302520.487797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302520.487799:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302520.487802:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bf98c00. 00010000:00000010:1.1:1713302520.487804:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:2.1:1713302520.487847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302520.488171:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302520.497313:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302520.497318:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:2.1:1713302520.497332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302520.497336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302520.497339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302520.497392:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302520.497421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:1.1:1713302520.497423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302520.497455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302520.497479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302520.497481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302520.508383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302520.508388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302520.508413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302520.508415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302520.514315:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302520.520300:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302520.520307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302520.523297:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302520.530147:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302520.530151:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302520.530153:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302520.530191:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302520.534313:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302520.539445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302520.539514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302520.545300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302520.545305:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302520.545308:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302520.545310:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302520.550357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302520.550407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302520.550541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302520.558497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:1.1:1713302520.565317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302520.565323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302520.565326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302520.565328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:3.1:1713302520.576688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302520.576692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302520.576695:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302520.576697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302520.579335:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302520.579341:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302520.579343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302520.579367:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302520.579368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302520.579370:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302520.579373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302520.579375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302520.579502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:1.1:1713302520.579524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302520.584487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302520.584491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302520.584507:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302520.588390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302520.599493:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302520.607446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302520.607451:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9fe600. 00010000:00000010:3.1:1713302520.607455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:0.1:1713302520.607522:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302520.607632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302520.616364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302520.616367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302520.616377:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302520.616380:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302520.622397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302520.622401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302520.622404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302520.622417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302520.628317:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302520.628321:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302520.628323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302520.628329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302520.628332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302520.628335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302520.628341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302520.628366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302520.635348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302520.635350:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302520.635409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302520.648516:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302520.654328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302520.654333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302520.654336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:3.1:1713302520.654366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302520.654370:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:3.1:1713302520.654372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302520.654445:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302520.654449:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302520.657318:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302520.657325:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302520.657327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302520.660521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302520.660526:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302520.660528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302520.667799:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302520.681400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302520.681405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302520.687422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302520.687547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302520.687552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302520.690375:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302520.690381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302520.690383:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302520.693545:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011c08d500. 00010000:00000010:2.1:1713302520.693551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302520.708388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302520.718401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302521.172415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090f3f400. 00010000:00000010:0.1:1713302521.172425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302521.175399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302521.175403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302521.175406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302521.175410:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800765d4100. 00010000:00000010:0.1:1713302521.175413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302521.405376:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302521.405385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302521.405388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302521.405392:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880124a27600. 00010000:00000010:0.1:1713302521.405399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302521.405402:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880072a3e300. 00010000:00000010:0.1:1713302521.405405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302521.405408:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:0.1:1713302521.405411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302521.405421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b000. 00010000:00000010:0.1:1713302521.405423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302521.405425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b600. 00010000:00000010:0.1:1713302521.405427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302521.580623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302521.583366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302521.583371:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ba69300. 00010000:00000010:1.1:1713302521.583375:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302521.583377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302521.583379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:1.1:1713302521.583381:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e1d0b00. 00010000:00000010:1.1:1713302521.589321:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302521.589326:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30300. 00010000:00000010:1.1:1713302521.589330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302521.589332:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30900. 00010000:00000010:1.1:1713302521.589334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302521.598378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302521.604400:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30500. 00010000:00000010:0.1:1713302521.604406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302521.604408:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:0.1:1713302521.604411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302521.607367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302521.607391:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:0.1:1713302521.610365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302521.613413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302521.613420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302521.613810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302521.613817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302521.613823:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011fd6ff00. 00010000:00000010:0.1:1713302521.613829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302521.613831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302521.623399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302521.641421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302521.648448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302521.669379:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302521.676362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302521.685350:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302521.692574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302521.705432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302521.718375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302521.721408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302521.733395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302521.736408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302521.755383:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302521.766372:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302521.780382:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302521.792050:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302521.811487:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302521.814365:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302521.828519:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302521.851414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302521.855628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:3.1:1713302521.865357:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:3.1:1713302521.873425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:3.1:1713302521.882428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:3.1:1713302521.904371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302521.965325:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302521.994815:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302521.999572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302522.033681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302522.036325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302522.049386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302522.067406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302522.067412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302522.070545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302522.073593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302522.073602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302522.073615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302522.100571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:3.1:1713302522.132395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302522.132400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302522.167375:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302522.167474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302522.217511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302522.248577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:1.1:1713302522.255338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302522.275498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302522.280715:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302522.338808:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302522.362396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302522.377501:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302522.396619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302522.408420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302522.420518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302522.447381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302522.476349:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302522.476365:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:3.1:1713302522.476372:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302522.493419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302522.528713:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302522.537348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:2.1:1713302522.543425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:2.1:1713302523.236391:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302523.246368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:2.1:1713302523.249375:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302523.258358:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302523.264340:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302523.264345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302523.264347:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302523.264349:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f03a500. 00010000:00000010:2.1:1713302523.264352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302523.264354:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011fd6f400. 00010000:00000010:2.1:1713302523.264356:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302523.264358:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800765d4100. 00010000:00000010:2.1:1713302523.264360:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302523.264365:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800765d4300. 00010000:00000010:2.1:1713302523.264368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302523.267338:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800765d4800. 00010000:00000010:0.1:1713302523.267342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302523.417343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302523.423340:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302523.423346:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101c400. 00010000:00000010:2.1:1713302523.423349:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302523.423352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302523.426333:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302523.426339:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:2.1:1713302523.426342:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302523.426344:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cb00. 00010000:00000010:2.1:1713302523.426346:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302523.426349:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515400. 00010000:00000010:2.1:1713302523.426351:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302523.429313:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:2.1:1713302523.432398:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515a00. 00010000:00000010:2.1:1713302523.432408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:2.1:1713302523.432411:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515e00. 00010000:00000010:2.1:1713302523.432414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:3.1:1713302523.441407:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f0ee600. 00010000:00000010:3.1:1713302523.444435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302523.444444:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302523.444450:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080fb5400. 00010000:00000010:0.1:1713302523.450355:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302523.450360:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:3.1:1713302523.456358:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302523.456365:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098c0bd00. 00010000:00000010:3.1:1713302523.456371:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302523.456373:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080fb5600. 00010000:00000010:3.1:1713302523.456376:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302523.459371:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302523.466352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302523.481331:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302523.485370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302523.499359:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302523.505345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302523.508338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:0.1:1713302523.528333:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302523.537428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:0.1:1713302523.540351:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302523.553365:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302523.574335:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302523.579396:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302523.592346:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302523.604349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302523.621329:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302523.624386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302523.635345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302523.638358:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302523.645363:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302523.666623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302523.669363:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302523.677400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302523.685405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302523.692352:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302523.761300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302523.775763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302523.802586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302523.819310:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302523.819616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302523.819642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302523.837400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302523.837415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302523.837428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302523.837433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302524.009438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302524.034307:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302524.055448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302524.064385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302524.083502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302524.083609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302524.306354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302524.324814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302524.343293:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302524.347375:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:3.1:1713302524.356454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:3.1:1713302524.370705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302524.380357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302524.386380:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302524.386384:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302524.392346:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302524.395483:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098c0b800. 00010000:00000010:3.1:1713302524.395490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302524.413343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302524.416571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302524.421418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302524.424386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302525.361375:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302525.368348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302525.371365:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302525.377345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302525.386422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b538b000. 00010000:00000010:0.1:1713302525.386435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302525.389403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302525.389412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302525.389415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:2.1:1713302525.389419:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080fb5100. 00010000:00000010:2.1:1713302525.389425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302525.389428:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:2.1:1713302525.389431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302525.389433:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:2.1:1713302525.389435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302525.389452:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b538b800. 00010000:00000010:2.1:1713302525.389456:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302526.179495:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ff21300. 00010000:00000010:2.1:1713302526.179522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302526.179530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302526.179533:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55700. 00010000:00000010:2.1:1713302526.179536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302526.179616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302526.179622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302526.179625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:3.1:1713302526.179765:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302526.179770:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302526.179773:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302526.179775:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302526.179778:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f0ee600. 00010000:00000010:3.1:1713302526.179782:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302526.182400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302526.182411:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f6b7e00. 00010000:00000010:1.1:1713302526.182416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302526.182424:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bcfdb00. 00010000:00000010:1.1:1713302526.182430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302526.182436:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006fd64a00. 00010000:00000010:1.1:1713302526.182442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:1.1:1713302526.884518:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302526.899394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302526.899403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302526.899407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:1.1:1713302526.899411:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc400. 00010000:00000010:1.1:1713302526.899414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302526.899417:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092abb500. 00010000:00000010:1.1:1713302526.899422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302526.899425:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cb23a00. 00010000:00000010:1.1:1713302526.899427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302526.899437:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880117b7cb00. 00010000:00000010:1.1:1713302526.899444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302526.902374:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cb23800. 00010000:00000010:0.1:1713302526.902383:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302529.386382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302529.386399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302529.386402:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800918f1000. 00010000:00000010:1.1:1713302529.386405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302529.386408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302529.391554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302529.391558:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e0b300. 00010000:00000010:3.1:1713302529.391562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:3.1:1713302529.391565:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:3.1:1713302529.391568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302529.397400:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b600. 00010000:00000010:2.1:1713302529.397405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302529.397407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302529.397410:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b137600. 00010000:00000010:2.1:1713302529.397413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302529.397416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c878700. 00010000:00000010:2.1:1713302529.397420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:3.1:1713302529.417491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:3.1:1713302529.417553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302529.417558:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880076d5d700. 00010000:00000010:3.1:1713302529.417561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302529.417563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302529.417566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302529.417569:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136065c00. 00010000:00000010:3.1:1713302529.423734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302529.423740:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880076d5d000. 00010000:00000010:3.1:1713302529.423743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302529.423745:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800991f2d00. 00010000:00000010:3.1:1713302529.423749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302529.423751:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011fd6ff00. 00010000:00000010:3.1:1713302529.423753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302529.423784:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880133096c00. 00010000:00000010:1.1:1713302529.423793:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302529.423811:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302529.432345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302529.435338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302529.435342:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9ec00. 00010000:00000010:3.1:1713302529.435344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302529.435346:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f6b7400. 00010000:00000010:3.1:1713302529.435348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302529.435349:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f6b7e00. 00010000:00000010:3.1:1713302529.435350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302529.438345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302529.438350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302530.407344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302530.410412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302530.416335:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302530.419508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:3.1:1713302530.419520:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006ddc8b00. 00010000:00000010:3.1:1713302530.419523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302530.419526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302530.419528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:3.1:1713302530.419530:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cb23800. 00010000:00000010:3.1:1713302530.419533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302530.419535:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006ddc8700. 00010000:00000010:3.1:1713302530.419537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302530.419538:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006ddc8c00. 00010000:00000010:3.1:1713302530.419540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302530.550348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302530.556345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302530.562558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302530.609302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302530.609308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302530.638333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302530.638338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302530.653467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302530.659391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302530.672501:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302530.698375:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:1.1:1713302530.704427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302530.719581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:1.1:1713302530.719587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302530.743314:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302530.743330:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302530.758503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302530.764335:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302530.779388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302530.779394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302530.792383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302530.796498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302530.820309:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:1.1:1713302530.820317:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302530.846377:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302530.846382:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302530.862006:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302530.883533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302530.907004:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302530.915346:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302530.924636:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:3.1:1713302530.929401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302530.946397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302530.946404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302530.976400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302530.976412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302530.991453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302530.997370:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302531.016586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302531.023314:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302531.036432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302531.042328:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302531.064465:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302531.064470:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302531.090335:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:1.1:1713302531.090341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302531.114327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302531.114333:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302531.130457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302531.172496:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:0.1:1713302531.176341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:0.1:1713302531.176347:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101c300. 00010000:00000010:0.1:1713302531.176369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302531.179298:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080fb5c00. 00010000:00000010:2.1:1713302531.179300:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302531.179315:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302531.188360:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302531.194361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302531.213443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302531.213448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302531.232316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302531.232324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302531.252421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302531.252428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302531.271402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302531.271409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302531.292353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302531.292360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302531.308393:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:1.1:1713302531.320420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302531.332373:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:1.1:1713302531.332378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:3.1:1713302531.351369:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302531.351375:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302531.366543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:3.1:1713302531.375302:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302531.394454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302531.394459:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302531.415456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302531.459359:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302531.485434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302531.485440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302531.503385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302531.503391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302531.521368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302531.521374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302531.542599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302531.542603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302531.551408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302531.560386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302531.575433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302531.578326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302531.593302:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302531.593317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302531.619341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302531.619345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302531.628585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302531.628591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302531.641365:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302531.650305:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302531.668361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302531.668367:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302531.688410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302531.759319:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302531.789507:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302531.798320:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:0.1:1713302531.814437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:0.1:1713302531.814442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302531.831813:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302531.840375:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302531.849367:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302531.858335:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302531.870557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302531.879430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302531.884443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302531.887329:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302531.905461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302531.912357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302531.918319:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302531.927300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302531.944301:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302531.944308:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302531.959299:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:2.1:1713302531.959319:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302531.971300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302531.971309:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302531.993385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302532.067343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302532.096358:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302532.096365:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302532.114432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302532.114438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302532.123508:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302532.130410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302532.148389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302532.148401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302532.165340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302532.165349:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302532.180373:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302532.180378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302532.196551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302532.196556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302532.221225:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302532.229407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302532.244740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302532.247324:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302532.256828:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:3.1:1713302532.263385:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302532.281397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:0.1:1713302532.281403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302532.357325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302532.378417:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006ddc8200. 00010000:00000010:2.1:1713302532.378422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302532.396360:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302532.402292:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302532.432363:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302532.432367:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302532.444543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302532.444549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302532.462413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302532.462419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302532.477443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302532.477451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302532.500313:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302532.500323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302532.516467:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302532.523366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:3.1:1713302532.534375:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302532.534425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302532.558329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:1.1:1713302532.558331:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:1.1:1713302532.568308:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302532.568315:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:0.1:1713302532.584413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:1.1:1713302532.584419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302532.600354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302532.600362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302532.612520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302532.623354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302532.629523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302532.728045:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302532.762468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302532.762484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302532.789360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302532.789370:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302532.795443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302532.803352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302532.821320:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302532.824311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302532.839772:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302532.839777:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302532.856448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302532.862295:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302532.872742:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302532.872748:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302532.893700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302532.893721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302532.910556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:1.1:1713302532.910565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302532.923480:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302532.931298:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302532.947360:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302532.947365:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302532.968349:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302533.087464:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302533.117348:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302533.117355:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302533.132803:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302533.143357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302533.153490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:2.1:1713302533.153496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302533.176689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302533.183344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302533.192363:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302533.198547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302533.220343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:3.1:1713302533.220347:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302533.245324:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302533.245335:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302533.263298:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302533.263308:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302533.281316:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302533.281323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302533.294363:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302533.294385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302533.314469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302533.443324:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:3.1:1713302533.467429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302533.475318:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302533.491343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302533.491352:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302533.511333:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302533.511340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302533.520434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302533.526339:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302533.544701:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302533.555295:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302533.570389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302533.579330:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302533.588426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302533.595379:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302533.604595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302533.611415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302533.632420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302533.632425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302533.642614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302533.651355:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302533.658516:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302533.818334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:3.1:1713302533.839480:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302533.839485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302533.852474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302533.861377:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302533.877337:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302533.877341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302533.892496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302533.901359:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302533.909457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302533.909462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302533.925592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302533.925596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302533.947309:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302533.947315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302533.960437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302533.967297:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302533.976504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302533.988349:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302533.994442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302534.116341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302534.119372:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f6b7400. 00010000:00000010:0.1:1713302534.119379:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302534.235790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302534.272507:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55700. 00010000:00000010:3.1:1713302534.272516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302534.287297:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800918f1400. 00010000:00000010:2.1:1713302534.287303:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302534.308351:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800918f1000. 00010000:00000010:2.1:1713302534.308357:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302534.308364:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbd8a00. 00010000:00000010:2.1:1713302534.308369:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302534.330458:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30300. 00010000:00000010:2.1:1713302534.330470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302534.333626:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd3be00. 00010000:00000010:2.1:1713302534.333634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302534.348337:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30900. 00010000:00000010:0.1:1713302534.348343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302534.351396:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bc1af00. 00010000:00000010:1.1:1713302534.351401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302534.371390:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bc1a500. 00010000:00000010:1.1:1713302534.371394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302534.380352:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011fe52b00. 00010000:00000010:1.1:1713302534.380357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302534.392639:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011fe52e00. 00010000:00000010:2.1:1713302534.392657:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302534.395385:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6400. 00010000:00000010:1.1:1713302534.395391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302534.413444:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801350e0f00. 00010000:00000010:2.1:1713302534.413451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302534.416336:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a802f900. 00010000:00000010:2.1:1713302534.416342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302534.434324:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a802f100. 00010000:00000010:3.1:1713302534.434329:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302534.434332:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101c200. 00010000:00000010:3.1:1713302534.434334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:3.1:1713302534.452353:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101c300. 00010000:00000010:3.1:1713302534.452358:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302534.452361:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5e00. 00010000:00000010:3.1:1713302534.452364:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302534.463511:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5300. 00010000:00000010:3.1:1713302534.463517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302534.472345:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090da4e00. 00010000:00000010:0.1:1713302534.472351:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302534.478498:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090da4900. 00010000:00000010:0.1:1713302534.478503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302534.490303:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:0.1:1713302534.490308:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302534.507352:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613a00. 00010000:00000010:0.1:1713302534.507361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302534.507378:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fb8f700. 00010000:00000010:0.1:1713302534.507381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302534.519348:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919ccd00. 00010000:00000010:2.1:1713302534.519354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302534.519459:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092abb800. 00010000:00000010:0.1:1713302534.519465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302534.547339:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919cc000. 00010000:00000010:3.1:1713302534.547346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302534.547350:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880116cccf00. 00010000:00000010:3.1:1713302534.547354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302534.559510:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080fb5100. 00010000:00000010:1.1:1713302534.559518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302534.559522:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919cc000. 00010000:00000010:1.1:1713302534.559527:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302534.580470:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919ccd00. 00010000:00000010:1.1:1713302534.580475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:1.1:1713302534.580478:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebe00. 00010000:00000010:1.1:1713302534.580481:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:1.1:1713302534.597394:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e5c9200. 00010000:00000010:1.1:1713302534.597403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302534.597406:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bcfdb00. 00010000:00000010:1.1:1713302534.597410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:1.1:1713302534.612331:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ff21300. 00010000:00000010:1.1:1713302534.612341:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:1.1:1713302534.612344:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4058d00. 00010000:00000010:1.1:1713302534.612347:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:1.1:1713302534.632409:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9e500. 00010000:00000010:1.1:1713302534.632418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302534.632423:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f0ee600. 00010000:00000010:1.1:1713302534.632427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302534.648374:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f0eea00. 00010000:00000010:2.1:1713302534.648381:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302534.648385:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f8600. 00010000:00000010:2.1:1713302534.648389:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302534.669357:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880124a27600. 00010000:00000010:2.1:1713302534.669365:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302534.669367:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919ccd00. 00010000:00000010:2.1:1713302534.669371:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302534.688340:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919cc000. 00010000:00000010:3.1:1713302534.688345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302534.688347:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b8d4000. 00010000:00000010:3.1:1713302534.688349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302534.696532:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4cff500. 00010000:00000010:3.1:1713302534.696541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:3.1:1713302534.708321:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880124a27600. 00010000:00000010:3.1:1713302534.708330:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302534.718455:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880117b7cb00. 00010000:00000010:3.1:1713302534.718463:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302534.718465:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55700. 00010000:00000010:3.1:1713302534.718468:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302534.733290:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b8d4000. 00010000:00000010:2.1:1713302534.733296:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302534.733300:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880124a27600. 00010000:00000010:2.1:1713302534.733304:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302534.749325:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801350e0f00. 00010000:00000010:2.1:1713302534.749332:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302534.749339:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5bf5c00. 00010000:00000010:2.1:1713302534.749344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302534.770315:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880124abca00. 00010000:00000010:2.1:1713302534.770320:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302534.770329:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b41e7500. 00010000:00000010:2.1:1713302534.770332:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:3.1:1713302534.778471:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5100. 00010000:00000010:3.1:1713302534.778478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302534.784329:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5bf5a00. 00010000:00000010:3.1:1713302534.784334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302534.796580:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5bf5c00. 00010000:00000010:3.1:1713302534.796586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302534.807304:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b400. 00010000:00000010:0.1:1713302534.807311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302534.810530:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:0.1:1713302534.810535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302534.819358:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:1.1:1713302534.819362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302534.828664:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a802f100. 00010000:00000010:1.1:1713302534.828670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302534.831357:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355d00. 00010000:00000010:2.1:1713302534.831363:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302534.843688:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355a00. 00010000:00000010:2.1:1713302534.843696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302534.843708:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:2.1:1713302534.843710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:3.1:1713302534.871311:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:3.1:1713302534.871318:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302534.871321:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5bf5c00. 00010000:00000010:3.1:1713302534.871325:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:1.1:1713302534.886500:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f6b7e00. 00010000:00000010:1.1:1713302534.886506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:1.1:1713302534.898312:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b500. 00010000:00000010:1.1:1713302534.898319:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:1.1:1713302534.902448:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355d00. 00010000:00000010:1.1:1713302534.902452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302534.908346:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f6b7800. 00010000:00000010:1.1:1713302534.908353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302534.917325:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012cc5ab00. 00010000:00000010:1.1:1713302534.917416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302534.917424:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800702f7b00. 00010000:00000010:1.1:1713302534.917427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302534.939610:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800702f7f00. 00010000:00000010:0.1:1713302534.939627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302534.939630:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314e0000. 00010000:00000010:0.1:1713302534.939634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302534.952347:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121656600. 00010000:00000010:1.1:1713302534.952354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:1.1:1713302534.952363:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099bef000. 00010000:00000010:1.1:1713302534.952366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302534.969483:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e1d0b00. 00010000:00000010:3.1:1713302534.969490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302534.972349:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011fd6f400. 00010000:00000010:1.1:1713302534.972355:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302534.991372:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b538b800. 00010000:00000010:1.1:1713302534.991379:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:1.1:1713302534.994349:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011fd6ff00. 00010000:00000010:1.1:1713302534.994355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302535.009365:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800765d4100. 00010000:00000010:1.1:1713302535.009371:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302535.009374:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b538b000. 00010000:00000010:1.1:1713302535.009378:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302535.029400:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086bf5000. 00010000:00000010:2.1:1713302535.029406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302535.029409:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880076d5d700. 00010000:00000010:2.1:1713302535.029412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302535.047311:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880076d5d600. 00010000:00000010:3.1:1713302535.047316:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:3.1:1713302535.047323:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b538b000. 00010000:00000010:3.1:1713302535.047327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302535.061328:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b538b800. 00010000:00000010:3.1:1713302535.061334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302535.061337:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ebe3e00. 00010000:00000010:3.1:1713302535.061342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302535.077342:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011db30500. 00010000:00000010:3.1:1713302535.077350:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302535.077362:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880124abca00. 00010000:00000010:3.1:1713302535.077366:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302535.096434:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880124abc200. 00010000:00000010:3.1:1713302535.096440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302535.102372:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086bf5000. 00010000:00000010:1.1:1713302535.102378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302535.112557:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880076d5d700. 00010000:00000010:0.1:1713302535.112561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302535.120343:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc400. 00010000:00000010:0.1:1713302535.120348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302535.134315:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b538b800. 00010000:00000010:0.1:1713302535.134324:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302535.134327:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:0.1:1713302535.134330:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302535.144407:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006617a500. 00010000:00000010:1.1:1713302535.144414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:1.1:1713302535.156313:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc200. 00010000:00000010:1.1:1713302535.156319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302535.183478:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc400. 00010000:00000010:0.1:1713302535.183484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302535.183486:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc100. 00010000:00000010:0.1:1713302535.183489:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302535.192428:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e0bf00. 00010000:00000010:1.1:1713302535.192433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302535.192530:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086bf5000. 00010000:00000010:2.1:1713302535.192534:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302535.209532:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006be81000. 00010000:00000010:0.1:1713302535.209544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302535.221334:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e083f00. 00010000:00000010:0.1:1713302535.221339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302535.232408:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800918f1500. 00010000:00000010:0.1:1713302535.232412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302535.232415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d2b00. 00010000:00000010:0.1:1713302535.232419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302535.252361:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d2000. 00010000:00000010:3.1:1713302535.252366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302535.252369:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089002c00. 00010000:00000010:3.1:1713302535.252373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302535.266350:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800702f7800. 00010000:00000010:1.1:1713302535.266355:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302535.266359:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012cc5ab00. 00010000:00000010:1.1:1713302535.266364:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302535.283440:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006df77300. 00010000:00000010:2.1:1713302535.283449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302535.289311:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011c08d500. 00010000:00000010:3.1:1713302535.289317:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302535.304405:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090da4e00. 00010000:00000010:0.1:1713302535.304409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302535.313385:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9e500. 00010000:00000010:0.1:1713302535.313394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302535.329358:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9ec00. 00010000:00000010:0.1:1713302535.329364:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302535.329367:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f03ab00. 00010000:00000010:0.1:1713302535.329369:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302535.344385:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080fb5600. 00010000:00000010:0.1:1713302535.344392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302535.353350:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bcfdb00. 00010000:00000010:0.1:1713302535.353356:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302535.363030:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880116cccf00. 00010000:00000010:0.1:1713302535.363038:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302535.371451:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:0.1:1713302535.371464:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302535.386371:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006df77300. 00010000:00000010:3.1:1713302535.386378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302535.386381:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fb8f700. 00010000:00000010:3.1:1713302535.386384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302535.403486:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fb8f800. 00010000:00000010:1.1:1713302535.403491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302535.403498:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b500. 00010000:00000010:1.1:1713302535.403502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302535.420561:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:1.1:1713302535.420569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302535.420574:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bcfdc00. 00010000:00000010:1.1:1713302535.420577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302535.445365:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008da81500. 00010000:00000010:1.1:1713302535.445371:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:1.1:1713302535.445373:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515400. 00010000:00000010:1.1:1713302535.445377:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302535.463389:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515a00. 00010000:00000010:0.1:1713302535.463395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302535.463402:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388aa00. 00010000:00000010:0.1:1713302535.463533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302535.480423:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613a00. 00010000:00000010:1.1:1713302535.480429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302535.489366:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613d00. 00010000:00000010:1.1:1713302535.489372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302535.497485:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:1.1:1713302535.497490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302535.503301:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388ad00. 00010000:00000010:1.1:1713302535.503307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302535.521372:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388a900. 00010000:00000010:3.1:1713302535.521379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302535.521383:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:3.1:1713302535.521386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302535.546359:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ebe3e00. 00010000:00000010:3.1:1713302535.546372:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302535.558348:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5e00. 00010000:00000010:3.1:1713302535.558354:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:3.1:1713302535.573328:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebc00. 00010000:00000010:3.1:1713302535.573335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302535.573364:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5a00. 00010000:00000010:1.1:1713302535.573368:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302535.586323:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebe00. 00010000:00000010:3.1:1713302535.586329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302535.586332:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9ec00. 00010000:00000010:3.1:1713302535.586334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302535.599386:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9e500. 00010000:00000010:2.1:1713302535.599392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302535.610363:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080fb5400. 00010000:00000010:2.1:1713302535.610369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302535.628428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080fb5100. 00010000:00000010:2.1:1713302535.628438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302535.919378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302535.931308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:1.1:1713302535.954455:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302535.954459:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:1.1:1713302535.973331:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302535.973337:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302535.990328:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302535.990344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302536.005342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:1.1:1713302536.015505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:1.1:1713302536.027409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302536.027414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:0.1:1713302536.041480:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302536.050342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:2.1:1713302536.058398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302536.058404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302536.079435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302536.088337:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302536.097417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302536.097422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302536.109410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302536.121353:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302536.139603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302536.139609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302536.166407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302536.166417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302536.196481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302536.196487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302536.205580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302536.205585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302536.227398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302536.227404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302536.236420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302536.242300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302536.259418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:2.1:1713302536.259424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302536.275440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302536.284314:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302536.307007:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:1.1:1713302536.307011:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302536.316360:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302536.316363:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302536.332339:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302536.332345:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302536.344326:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302536.344340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302536.360454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:1.1:1713302536.369305:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302536.383344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302536.383350:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302536.397705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302536.403368:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302536.420375:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302536.420384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302536.439471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302536.445376:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302536.465360:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:2.1:1713302536.465366:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302536.481313:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302536.481320:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302536.500392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302536.500398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302536.520601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302536.520608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302536.549699:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302536.549706:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302536.567387:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302536.573391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302536.583433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302536.592347:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302536.609320:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302536.609320:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302536.628345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302536.628350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302536.637464:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302536.643325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302536.658472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302536.670401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302536.676615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302536.685331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302536.706346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302536.715392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302536.732316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302536.732332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302536.756348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302536.756356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302536.780447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302536.780453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302536.798416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302536.798424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302536.825419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302536.831987:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302536.843443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302536.855390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302536.867469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302536.867475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302536.883343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302536.883348:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302536.904502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302536.904514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302536.933340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302536.933348:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302536.949573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302536.954346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302536.981420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302536.984363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302536.996334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302536.996340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302537.012397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302537.021332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302537.029471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302537.040293:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302537.058349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302537.058358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302537.075469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302537.084314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302537.100376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302537.100388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302537.115505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302537.121323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302537.138497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302537.138503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302537.153402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302537.163321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302537.178441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302537.184334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302537.197031:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302537.197037:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302537.213434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302537.213439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302537.238370:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302537.238374:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:2.1:1713302537.267403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302537.267417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302537.288362:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302537.288378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302537.316366:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:3.1:1713302537.316373:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302537.337426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302537.337434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302537.356321:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302537.356327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302537.383419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302537.383435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302537.400600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302537.406348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302537.421467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302537.427377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302537.449339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302537.449344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302537.471451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302537.477336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302537.493308:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302537.493329:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302537.507386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302537.516353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302537.528507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302537.528515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302537.548402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302537.548414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302537.570368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302537.570373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302537.582488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302537.588355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302537.602367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302537.608304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302537.620459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302537.620467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302537.636354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302537.642324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302537.660324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302537.660330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302537.672488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302537.672493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302537.688634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302537.688641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302537.712549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302537.712596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302537.721561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302537.730425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302537.741626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302537.752352:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302537.760527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302537.764363:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302537.781385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302537.781390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302537.799414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302537.799426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302537.815422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302537.822314:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302537.842298:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302537.842306:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302537.860327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302537.860337:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302537.873321:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302537.873347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302537.893336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302537.893348:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302537.908293:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302537.908301:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302537.933364:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302537.933369:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302537.939415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302537.945354:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302537.955367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302537.967368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302537.977490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302537.980402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:1.1:1713302537.999320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302537.999326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302538.020429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302538.029371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302538.038395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302538.038406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302538.051421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302538.060351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302538.078338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302538.078343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302538.089451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302538.101318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302538.108436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302538.108582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302538.129305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302538.129312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302538.145405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302538.145411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302538.170379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302538.179360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302538.188455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302538.197363:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302538.209538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302538.218363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302538.227415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302538.227421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302538.256389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302538.256395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302538.265480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302538.271301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302538.286520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302538.286530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302538.302388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302538.302395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302538.320429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302538.320435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302538.340414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302538.340420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302538.363345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302538.363350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302538.381420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302538.384352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302538.405311:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:0.1:1713302538.405317:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302538.417485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302538.426300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302538.438423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:2.1:1713302538.448352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302538.457477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302538.468346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302538.474523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302538.481332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302538.499327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302538.499333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302538.518418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302538.518425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302538.539350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302538.548359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302538.555523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302538.564306:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302538.579312:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302538.579339:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302538.597356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302538.597433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302538.624326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302538.624333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302538.637446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302538.637453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302538.656371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302538.668373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302538.679418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302538.679424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302538.689749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302538.695335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302538.701499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302538.709306:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302538.724554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302538.730316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302538.745346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302538.745353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302538.763361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302538.763367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302538.778443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302538.778449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302538.796975:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302538.804340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302538.810442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302538.820361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302538.829526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302538.838348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302538.844466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302538.852296:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302538.869357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302538.869367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302538.887354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302538.887416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302538.902345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302538.908304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302538.926413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302538.926426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302538.950296:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302538.953300:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302538.965595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302538.969334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302538.993351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302538.996360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302539.010381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302539.010388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302539.031442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302539.031450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302539.045389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302539.045400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302539.061488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302539.061493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302539.076624:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302539.076631:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:3.1:1713302539.091364:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302539.101357:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302539.111413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302539.111474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302539.123556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302539.132330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302539.141413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302539.141418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302539.161586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302539.161591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302539.170536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302539.179503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302539.188489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302539.199315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302539.217332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302539.217337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302539.226596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302539.238330:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302539.247390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:1.1:1713302539.259322:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:1.1:1713302539.271339:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302539.271344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302539.280401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302539.287337:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302539.302378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302539.302385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302539.323306:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302539.333301:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:0.1:1713302539.345456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302539.345460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302539.366384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:1.1:1713302539.375316:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302539.397370:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302539.406379:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302539.421375:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302539.421381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302539.447302:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302539.447307:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302539.468342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302539.468348:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302539.488451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302539.488457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302539.513351:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:0.1:1713302539.513407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302539.532665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302539.538565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302539.566310:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302539.566315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302539.589336:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302539.589336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302539.601355:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302539.604390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302539.627491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302539.634295:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302539.651324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302539.651331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302539.671451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302539.671462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302539.689452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302539.698410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302539.707459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302539.707465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302539.721472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302539.729319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302539.747321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302539.747332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302539.766496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302539.772316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302539.791370:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:0.1:1713302539.799336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302539.807571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302539.813317:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302539.831605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302539.837338:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302539.846390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302539.853030:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302539.863408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302539.863415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302539.881555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302539.891332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302539.900513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302539.900519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302539.915476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302539.923305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302539.938345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302539.938355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302539.953456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302539.960316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302539.977382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302539.987565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302539.998955:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302540.010342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302540.022500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302540.030384:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302540.040427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302540.048337:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302540.065422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302540.065431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302540.093394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302540.093413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302540.108405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302540.118377:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302540.127474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:3.1:1713302540.140343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302540.158500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302540.158506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302540.176369:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302540.176374:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:3.1:1713302540.198022:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302540.198027:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302540.222534:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302540.222542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302540.237432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302540.249369:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302540.258478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302540.264336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302540.279378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302540.287307:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302540.304405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:3.1:1713302540.304411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302540.320370:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302540.320376:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302540.343318:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302540.343334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:3.1:1713302540.363334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302540.363343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302540.378895:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302540.384364:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302540.404551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302540.404557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302540.427359:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302540.436376:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302540.442451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302540.450448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302540.472341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302540.472347:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302540.502400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302540.502406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302540.520486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302540.523651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302540.543359:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302540.543453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302540.576390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302540.576395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302540.592485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302540.592491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302540.610158:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302540.618336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302540.632495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302540.642327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302540.657486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302540.668322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302540.690393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302540.690399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302540.705479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302540.713337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302540.731505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302540.741432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302540.766110:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302540.771397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302540.795744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302540.802327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302540.824415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302540.824422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302540.838396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302540.838401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302540.862522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302540.862548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302540.886304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302540.886323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302540.907487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302540.916409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302540.929305:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302540.929311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302540.949369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302540.949374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302540.963899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302540.970328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302540.987320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302540.987332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302541.015377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302541.015387:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302541.034571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302541.046511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302541.064474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302541.064481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302541.082528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302541.092323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302541.104543:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302541.108598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302541.132439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302541.141416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302541.168408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302541.177299:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:0.1:1713302541.201427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302541.201435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302541.223341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302541.232360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302541.253408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302541.260349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302541.286359:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302541.296635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302541.313671:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302541.313679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302541.345301:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302541.345310:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:1.1:1713302541.369469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302541.381371:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302541.402351:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302541.402356:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302541.420524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302541.427302:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302541.449592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302541.458316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302541.473465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:0.1:1713302541.485704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302541.497431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302541.502306:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302541.524437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302541.535300:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302541.556676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302541.564325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302541.588370:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302541.594385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302541.623459:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302541.623464:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:0.1:1713302541.652448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302541.652454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302541.667352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302541.675370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302541.687437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302541.699323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302541.715302:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302541.715302:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302541.730443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302541.736363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302541.748523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302541.754311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302541.775319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302541.775329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302541.788464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302541.797339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302541.818347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302541.818354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302541.836452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302541.839386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302541.864541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302541.875366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302541.896337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302541.896345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302541.910510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302541.922745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302541.943468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302541.954327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302541.961552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302541.970323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302541.979384:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302541.991887:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302542.003412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302542.015401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302542.024749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302542.028391:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302542.051364:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302542.051370:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302542.065307:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302542.065316:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302542.081435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302542.081454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302542.099397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302542.099404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302542.122348:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:3.1:1713302542.122371:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302542.148851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302542.149102:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302542.175344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302542.187663:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302542.197448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302542.197453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302542.221334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302542.221357:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302542.239350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302542.239372:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302542.253311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302542.253636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302542.266480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302542.272311:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302542.287417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302542.292421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:1.1:1713302542.313320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302542.313326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302542.331390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302542.331395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302542.344369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302542.346408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302542.366498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302542.376345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302542.395363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302542.395375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302542.421491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302542.428364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302542.446351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302542.446413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302542.465430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302542.465437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302542.483344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302542.489413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302542.504494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302542.504501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302542.520405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302542.531327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302542.551352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302542.551358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302542.566416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302542.566421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302542.584608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302542.584613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302542.606388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302542.613311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302542.628395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302542.628406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302542.650412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302542.650419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302542.678760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302542.678768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302542.696460:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302542.702324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302542.722342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302542.722356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302542.736351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302542.736357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302542.752902:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302542.752908:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302542.773646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302542.780524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302542.795300:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302542.796042:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302542.812484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302542.822325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302542.840459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302542.840465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302542.855357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302542.855372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302542.871846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302542.880366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302542.894429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302542.905305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302542.923364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302542.923378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302542.941440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302542.941447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302542.957400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302542.957405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302542.981529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302542.985418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302543.008341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302543.008347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302543.036436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302543.048345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302543.064303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302543.064310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302543.084427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302543.084433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302543.102308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302543.110427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302543.119448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302543.128328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302543.143359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302543.143367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302543.163397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302543.163402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302543.181461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302543.190338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302543.199468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302543.199472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302543.226429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302543.226436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302543.247390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302543.256355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302543.265405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302543.265411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302543.282627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302543.288325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302543.309338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302543.309344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302543.321522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302543.321528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302543.337436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302543.343354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302543.361450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302543.361455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302543.375497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302543.382394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302543.395450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302543.406411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302543.418320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302543.418948:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302543.436454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302543.448315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302543.465337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302543.465346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302543.486351:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302543.486358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302543.511305:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302543.511311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302543.529539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302543.539683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302543.571317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302543.583363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302543.604381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302543.604390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302543.620405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302543.628331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302543.646415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302543.658341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302543.673399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302543.683324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302543.695413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302543.707344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302543.717364:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302543.717369:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302543.744293:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302543.744305:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302543.766358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302543.766364:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302543.783616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302543.792362:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302543.807378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302543.807384:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302543.825611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302543.834370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302543.852372:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302543.861349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302543.878589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302543.890452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302543.910362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302543.910367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302543.931446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302543.931453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302543.953485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302543.953493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302543.971369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302543.980398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302543.989518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302543.997315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302544.012457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302544.012468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302544.035414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302544.035451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302544.059301:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302544.065334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302544.077439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302544.086382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302544.107351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302544.107357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302544.122403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302544.131296:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302544.146320:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302544.151310:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302544.172294:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302544.172299:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302544.190577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302544.195355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302544.207327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302544.216397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302544.223561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302544.235373:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302544.244598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302544.254316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302544.266347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302544.278413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302544.290362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302544.299377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302544.308432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302544.318294:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302544.336361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302544.336368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302544.346017:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302544.354380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302544.371394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302544.371405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302544.392466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302544.392471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302544.410398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302544.418297:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302544.432375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302544.432383:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302544.448426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302544.457332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302544.484306:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302544.484312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302544.507650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302544.516357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302544.535356:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302544.539798:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302544.560386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302544.569338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302544.583399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302544.583404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302544.599457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302544.603528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302544.629403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:0.1:1713302544.629410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302544.648371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302544.648393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302544.670366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302544.679353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302544.691305:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302544.691318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302544.709330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302544.709337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302544.728332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302544.728340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302544.750426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302544.750504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302544.768426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:3.1:1713302544.768433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302544.788903:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302544.800454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302544.807754:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302544.816354:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:0.1:1713302544.844528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302544.844535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302544.870390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302544.870403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302544.891454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302544.898368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302544.904421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302544.913323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302544.928383:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302544.940362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302544.949400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302544.953382:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302544.975298:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302544.975303:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302544.992538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302545.001314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302545.021482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302545.021489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302545.041319:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302545.044304:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302545.062560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:0.1:1713302545.062567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302545.086363:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302545.086371:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:1.1:1713302545.104510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302545.113326:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302545.128513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302545.140483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302545.149569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302545.159361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302545.176450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302545.183516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302545.224333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302545.224348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302545.258673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302545.261292:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302545.287313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302545.287321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302545.312381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302545.319435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302545.335366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302545.347790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302545.368563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302545.375450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302545.393590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302545.402312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302545.414573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302545.414583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302545.435437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302545.435445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302545.467305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302545.467310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302545.479398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302545.486320:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302545.507329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302545.507334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302545.519415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302545.525323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302545.545385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302545.545393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302545.571584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302545.571595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302545.595350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302545.595374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302545.613342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302545.622302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302545.638450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302545.646304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302545.662500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302545.662509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302545.674569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302545.680299:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302545.695442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302545.704342:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302545.716660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302545.716666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302545.731558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302545.738328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302545.759345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302545.759350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302545.779334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302545.779339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302545.791626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302545.800451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302545.808346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302545.812400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302545.827352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302545.827374:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302545.846296:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302545.846385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302545.866436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302545.866436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302545.887426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302545.896406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302545.903401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:1.1:1713302545.909305:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302545.921412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302545.928331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302545.938386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302545.949380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302545.961344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302545.961354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302545.970340:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302545.981420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302545.993390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302545.993395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302546.011483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302546.021358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302546.027818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302546.034349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302546.050444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302546.059357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302546.066574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302546.075359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302546.084802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302546.093346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302546.102496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302546.108347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302546.117518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302546.122328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302546.129347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302546.138345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302546.145531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302546.154333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302546.166562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302546.175351:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302546.184592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302546.196404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302546.205423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302546.205433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302546.217645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302546.226318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302546.239398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302546.251344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302546.260505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302546.260511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302546.274546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302546.283317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302546.289777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302546.296295:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302546.320427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302546.320432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302546.329731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302546.341304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302546.358428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302546.358434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302546.373393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302546.382386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302546.408371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302546.408381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302546.425345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302546.425351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302546.438467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302546.445311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302546.461339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302546.461346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302546.481328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302546.481335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302546.501336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302546.501340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302546.513321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302546.513327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302546.534390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302546.534395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302546.554389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302546.554394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302546.566677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302546.573378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302546.582404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302546.590401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302546.606552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302546.606568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302546.637831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302546.637842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302546.658424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302546.664347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302546.681386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302546.681393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302546.701425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302546.701431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302546.722542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302546.722548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302546.729366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302546.738336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302546.747385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302546.756353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302546.770317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302546.770323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302546.791339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302546.791344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302546.803321:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302546.803326:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302546.818391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302546.818406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302546.840487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302546.840494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302546.856494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302546.856511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302546.878310:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302546.878316:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302546.892410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302546.898332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302546.913375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302546.913384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302546.922744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302546.930346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302546.939562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302546.946319:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302546.959387:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302546.971381:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302546.980549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302546.989324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302547.005325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302547.005332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302547.020420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302547.020427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302547.042381:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302547.045348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302547.063466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302547.069645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302547.077562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302547.086438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302547.100641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302547.109450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302547.132358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302547.132385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302547.142456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302547.142461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302547.159707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302547.169333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302547.178520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302547.178537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302547.196487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302547.208344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302547.219542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302547.219550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302547.234365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302547.234377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302547.247502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302547.254330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302547.267744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302547.267755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302547.283502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302547.294418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302547.308352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302547.308359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302547.334300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302547.334305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302547.353097:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302547.358335:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302547.376375:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302547.376401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302547.397355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302547.397363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302547.430409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302547.430416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302547.447408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302547.447417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302547.466452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302547.466460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302547.484306:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302547.484328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302547.502618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302547.511453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302547.520361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302547.526315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302547.538863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302547.547321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302547.556540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302547.568403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302547.580341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302547.589316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302547.598333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302547.598337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302547.610563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302547.617344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302547.623654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302547.633328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302547.645550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302547.645557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302547.669711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302547.675301:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302547.696342:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302547.696356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302547.717329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302547.717338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302547.745342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302547.745347:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302547.759386:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:3.1:1713302547.759429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302547.773410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302547.780360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302547.795316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302547.795332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302547.819411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302547.819416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302547.831427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302547.837351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302547.844295:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302547.844301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302547.858558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302547.870348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302547.882460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302547.888441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302547.895734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302547.906756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302547.925318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302547.925325:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:3.1:1713302547.944378:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302547.950339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302547.968430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:1.1:1713302547.968432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302547.974570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302547.980334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302548.001575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302548.001583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302548.022533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302548.028335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302548.045413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302548.045420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302548.063379:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302548.066297:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302548.082358:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302548.082362:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302548.095398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302548.095502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302548.121330:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302548.121339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302548.142353:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302548.142358:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302548.163336:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302548.163391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302548.181395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302548.181404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302548.199372:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302548.199377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302548.217390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302548.217392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302548.232359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302548.232394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302548.244573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302548.244580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302548.263896:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302548.270307:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302548.293387:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302548.293391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302548.302392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302548.310353:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302548.321439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:3.1:1713302548.330343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302548.337447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302548.337453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302548.362441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302548.362448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:3.1:1713302548.385357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302548.385369:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302548.407309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302548.419356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302548.431374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302548.431380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302548.453410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302548.453415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302548.468367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302548.468372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302548.480378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302548.486325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302548.509469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302548.509476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302548.530430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302548.530436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302548.555313:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302548.555328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302548.575467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302548.578372:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302548.587343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302548.595317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302548.604489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302548.615302:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302548.630523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302548.630529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302548.651441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302548.660367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302548.675368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302548.675417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302548.699398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302548.711473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302548.732428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302548.732434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302548.756460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302548.756467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302548.777396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302548.777401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302548.792408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302548.798301:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302548.817330:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302548.817385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302548.831379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302548.831389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302548.849579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302548.859353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302548.872301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302548.872307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302548.890366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302548.890372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302548.908393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302548.908402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302548.930315:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302548.930339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302548.948483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302548.954323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302548.971402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302548.971436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302548.992454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302548.992680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302549.019484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302549.019491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302549.043404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302549.054409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302549.069584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302549.081432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302549.104418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302549.104504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302549.122619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302549.128436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302549.144569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302549.151302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302549.172309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302549.172317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302549.194431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302549.194437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302549.204478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302549.207316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302549.231334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302549.231340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302549.253450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302549.253456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302549.274305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302549.274312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302549.291600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302549.291606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302549.315336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302549.315344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302549.331657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302549.339334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302549.365350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302549.365354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302549.386529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302549.386537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302549.404629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302549.414355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302549.429443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302549.429450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302549.448355:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302549.451339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302549.463428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302549.466331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302549.481612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302549.490360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302549.513377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302549.513383:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302549.522615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302549.528341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302549.546589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302549.552322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302549.578294:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302549.578300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302549.595411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302549.595418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302549.620347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302549.620352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302549.644340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302549.644347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302549.661337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302549.661347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302549.679592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302549.679599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302549.699650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302549.699658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302549.711316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302549.717785:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302549.735314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302549.742403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302549.760484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302549.770406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302549.789497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302549.789517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302549.813325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302549.813331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302549.828422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302549.837312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302549.854361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302549.854367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302549.874449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302549.874455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302549.887475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302549.890402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302549.905421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302549.910340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302549.925390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302549.931323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302549.952309:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302549.952316:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302549.973341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302549.973351:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302549.982553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302549.988425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302550.003460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302550.013379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302550.028322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302550.035374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302550.054344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302550.054356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302550.074389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302550.074395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302550.092425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302550.092431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302550.105386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302550.105399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302550.127939:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302550.127977:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302550.153525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302550.153530:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302550.168489:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302550.179475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302550.185847:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:1.1:1713302550.191479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302550.217414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302550.217420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302550.234661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:3.1:1713302550.234771:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302550.262326:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302550.262332:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302550.283388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:3.1:1713302550.283392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302550.307346:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302550.307350:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302550.329449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302550.329453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302550.344344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302550.344351:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302550.363394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302550.363399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302550.381441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302550.390960:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302550.407344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302550.416815:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302550.427341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302550.427348:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302550.452376:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302550.452382:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302550.479305:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302550.479311:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302550.504437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302550.504450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302550.530315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302550.530322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302550.549417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302550.549424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302550.568307:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302550.568360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302550.584411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302550.595361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302550.601583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302550.613361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302550.622381:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302550.631463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302550.640384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302550.640390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302550.672377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302550.677335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302550.692343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302550.692353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302550.711392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302550.720326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302550.731328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302550.738369:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302550.753707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302550.761414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302550.781513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302550.781518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302550.796383:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302550.796390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302550.817507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302550.817512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302550.825742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302550.834307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302550.847409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302550.847416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302550.876305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302550.876317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302550.893407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302550.904387:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302550.931363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302550.931387:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302550.955799:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302550.958918:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302550.979377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302550.979383:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302550.994708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302551.006336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302551.024476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302551.024482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302551.044464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302551.052321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302551.069424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302551.069431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302551.087412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302551.087418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302551.108342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302551.108348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302551.129753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302551.129763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302551.153403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302551.153410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302551.173427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302551.178405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302551.201641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302551.204292:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302551.222656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302551.222663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302551.252907:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302551.252915:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302551.285475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302551.285482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302551.312340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302551.322305:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302551.331513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302551.336530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302551.355707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302551.361359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302551.367417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302551.375404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302551.390475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302551.401467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302551.410759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302551.422549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302551.443392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302551.443398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302551.458463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302551.468331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302551.477712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302551.489312:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302551.508520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302551.508527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302551.524814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302551.536373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302551.554812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302551.564335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302551.588335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302551.588341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302551.609300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302551.609307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302551.628435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302551.637457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302551.649648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302551.656334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302551.686943:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302551.686991:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302551.714403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302551.714407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302551.722879:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302551.731415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302551.749548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302551.756300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302551.771376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302551.771382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302551.786637:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302551.798382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302551.804760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302551.813381:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302551.833402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302551.833464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302551.851696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:1.1:1713302551.863392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302551.877953:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302551.877964:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302551.898544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302551.907370:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302551.919374:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302551.923338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302551.949333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302551.949339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302551.959547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302551.965416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302551.993361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302551.999305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302552.017352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302552.017359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302552.042359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302552.042374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302552.060306:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302552.060311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302552.081315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302552.084340:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:3.1:1713302552.099494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302552.099501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302552.116374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302552.116380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302552.137773:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302552.137800:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302552.159419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302552.159426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302552.179337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302552.179345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302552.201401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302552.201407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302552.227453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302552.227459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302552.240429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302552.240500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302552.269369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302552.269375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302552.282306:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302552.282314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302552.297331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302552.303322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302552.317440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302552.317446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302552.339315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302552.339321:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302552.357495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302552.369337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302552.381418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302552.388346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302552.400375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302552.406306:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302552.430364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302552.430371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302552.451402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302552.454330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302552.463410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302552.463413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302552.481416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302552.490310:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302552.508324:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302552.508336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302552.522612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302552.531375:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302552.547361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302552.547366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302552.565411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302552.574389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302552.591392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302552.600353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302552.616577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302552.619536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302552.646358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302552.652309:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302552.673335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302552.673339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302552.690453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302552.690460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302552.705345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302552.711380:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:3.1:1713302552.723329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302552.723335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302552.736490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302552.744333:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:1.1:1713302552.763341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302552.763670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302552.788347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302552.788353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302552.803456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302552.812673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302552.835338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302552.835357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302552.863482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302552.863490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302552.879440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302552.888382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302552.909427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302552.909434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302552.927409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302552.927419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302552.949380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302552.949389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302552.970400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302552.970408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302552.988594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302552.998360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302553.022444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302553.029348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302553.044323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302553.052353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302553.073500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302553.077367:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302553.089789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302553.095301:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302553.118384:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302553.124323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302553.141343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302553.151316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302553.169520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302553.176459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302553.193419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302553.200317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302553.223462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302553.223481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302553.241499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302553.241506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302553.262591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302553.267316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302553.277436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302553.287362:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302553.308322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302553.308327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302553.324333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302553.324341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302553.340620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302553.348383:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302553.372425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302553.372434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302553.402338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302553.402347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302553.417332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302553.424517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302553.441423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302553.441430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302553.462368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302553.469374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302553.487356:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302553.487383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302553.517350:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302553.517357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302553.545342:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302553.545350:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:0.1:1713302553.564381:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:1.1:1713302553.564390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302553.575355:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302553.575361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302553.599318:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302553.599323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302553.615373:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302553.615378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302553.651495:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302553.661402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302553.681328:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:3.1:1713302553.681335:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302553.699411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302553.699416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302553.735423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:2.1:1713302553.735429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302553.764348:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302553.776366:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302553.791458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302553.791477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302553.818360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302553.827317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302553.837593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302553.849400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302553.864357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302553.870332:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302553.893318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302553.893324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302553.917314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302553.917321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302553.935567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302553.946416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302553.964519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302553.964525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302553.982453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302553.990510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302554.011358:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302554.011374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302554.029516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302554.029522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302554.053320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302554.053362:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:3.1:1713302554.069300:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302554.069306:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302554.083334:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302554.089309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302554.113374:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302554.113378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302554.143362:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302554.143368:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302554.152664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302554.155588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302554.178408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302554.186336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302554.201296:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302554.201305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302554.224498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302554.224502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302554.236498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302554.236505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302554.263576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302554.269298:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302554.292334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302554.292343:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302554.321319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302554.321319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302554.341359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302554.351434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302554.366367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302554.366374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302554.395393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302554.401302:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302554.413338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302554.413345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302554.443330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302554.443335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302554.452389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302554.463449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302554.472615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302554.481373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302554.499311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302554.499319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302554.518398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302554.524357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302554.552426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302554.561410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302554.572350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302554.581338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302554.587349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302554.595299:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302554.614666:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302554.618325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302554.635381:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:3.1:1713302554.641510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302554.665517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:0.1:1713302554.665522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302554.683426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302554.689487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302554.709591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302554.714309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302554.740420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302554.740426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302554.757439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302554.768353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302554.789441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302554.789448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302554.812483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302554.812558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302554.835322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302554.835328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302554.855695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302554.865336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302554.882350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302554.882355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302554.899345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302554.899354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302554.919530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302554.919536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302554.934347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302554.934352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302554.958583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302554.958589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302554.964418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302554.974368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302554.983601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302554.988304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302555.001297:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302555.001302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302555.016433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302555.027379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302555.046340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302555.046349:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302555.063352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302555.063358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302555.087298:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302555.087303:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302555.114344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302555.114349:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302555.121381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302555.121386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302555.136521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:1.1:1713302555.142317:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302555.160383:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302555.160389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302555.174431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:3.1:1713302555.183471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302555.201404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:3.1:1713302555.201411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302555.218330:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302555.218336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302555.239425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302555.239432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302555.259377:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302555.259381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302555.271500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302555.280299:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302555.287304:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302555.287310:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302555.303630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302555.303641:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302555.317707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302555.322308:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302555.338361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302555.338365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302555.347413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302555.354361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302555.363746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302555.369358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302555.375499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302555.387359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302555.396837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302555.405368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302555.426406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302555.426418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302555.449360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302555.449368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302555.479365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302555.479371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302555.493328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302555.493392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302555.514401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302555.514408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302555.534403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302555.534410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302555.554422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302555.554428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302555.579374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302555.579384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302555.594354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302555.594361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302555.609476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302555.616390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302555.633403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302555.639340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302555.657414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302555.657421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302555.681303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302555.681310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302555.703300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302555.703306:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302555.725296:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302555.725310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302555.754309:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302555.754314:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302555.760390:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302555.760395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302555.775454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302555.787368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302555.799432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302555.799438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302555.816379:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302555.816385:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302555.831368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302555.834318:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302555.850345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:2.1:1713302555.850351:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302555.870376:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302555.870382:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302555.887513:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302555.887518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302555.905411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302555.905418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302555.939358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302555.939368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302555.953355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302555.953363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302555.973685:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302555.979358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302555.995296:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302555.995302:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302556.016366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302556.025328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302556.046344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302556.046366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302556.059479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302556.069334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302556.093488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302556.093497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302556.106340:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302556.106342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302556.122721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302556.133379:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302556.142479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302556.142484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302556.162456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302556.162462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302556.174510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302556.184318:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302556.205380:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302556.205400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302556.228301:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302556.228356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302556.242346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302556.242353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302556.262431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302556.271305:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302556.294415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302556.303411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302556.315396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302556.325333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302556.342662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302556.342668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302556.360419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302556.367327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302556.391339:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302556.396414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302556.408496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302556.417330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302556.429674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302556.439332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302556.446510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302556.456312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302556.474368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302556.474372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302556.495535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302556.495541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302556.514473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302556.514480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302556.529512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302556.538343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302556.551801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302556.551810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302556.575357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302556.584353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302556.598404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302556.598428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302556.617531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302556.617555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302556.635526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302556.644407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302556.663317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302556.663326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302556.678407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302556.687345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302556.708400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302556.708407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302556.726299:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302556.726306:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302556.741384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302556.748326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302556.769375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302556.769379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302556.776505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302556.787506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302556.802377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302556.812316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302556.822450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302556.822466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302556.835368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302556.835376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302556.852617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302556.858323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302556.879385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302556.879391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302556.895324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302556.895331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302556.922406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302556.922413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302556.939528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302556.950346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302556.961530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302556.967310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302556.985351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302556.985357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302556.994593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302557.006367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302557.015484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302557.023366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302557.038301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302557.050335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302557.059937:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302557.067338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302557.083470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302557.083522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302557.102464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302557.109319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302557.132636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302557.132644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302557.156485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302557.156492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302557.180309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302557.180319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302557.196417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302557.200386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302557.224351:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302557.224354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302557.238669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302557.238674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302557.256343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302557.265325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302557.273353:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302557.283341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302557.303748:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302557.306633:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302557.324418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302557.330364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302557.340380:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302557.340385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302557.355567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302557.362345:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302557.371455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302557.381571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302557.390591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302557.402341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302557.412482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302557.421457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302557.430644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302557.435323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302557.456585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302557.465390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302557.477718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302557.481300:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302557.496556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:1.1:1713302557.499335:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302557.526460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302557.526467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302557.544630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302557.552307:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302557.565385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302557.565391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:1.1:1713302557.585650:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302557.591300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:0.1:1713302557.606337:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302557.612363:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302557.628477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:2.1:1713302557.637338:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302557.660443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302557.667397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:3.1:1713302557.685343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302557.685349:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302557.705384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302557.714452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302557.733624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302557.743307:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302557.773336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302557.773350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302557.788525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302557.800459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302557.820540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302557.830303:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302557.845353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302557.845358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302557.863392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302557.872370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302557.881441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302557.893310:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302557.910305:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302557.910308:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302557.935528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302557.944396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302557.965470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302557.968313:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302557.986556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302557.986562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302558.011363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302558.020495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302558.038903:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302558.044600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302558.065416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302558.075379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302558.096462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302558.096467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302558.112055:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302558.117297:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302558.135329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302558.135335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302558.155341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302558.158312:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302558.184386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302558.184394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302558.196706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302558.208365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302558.217472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302558.217479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302558.234151:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302558.237314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302558.252360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302558.252365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302558.277534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302558.277543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302558.289403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302558.297305:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302558.309411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302558.319366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302558.327510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302558.327516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302558.350412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302558.350433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302558.367378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302558.367384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302558.391555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302558.403356:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:0.1:1713302558.412383:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302558.420317:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:3.1:1713302558.435836:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302558.442557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302558.462563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302558.468300:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302558.487338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302558.487345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302558.507487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302558.519358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302558.534351:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302558.543340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302558.562316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302558.562334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302558.580351:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302558.584324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302558.605548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302558.605553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302558.635405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302558.635412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302558.653539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302558.662384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302558.671784:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302558.677380:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302558.707305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302558.707312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302558.730594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302558.738334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302558.750494:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302558.756298:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302558.776370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302558.776381:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302558.802313:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302558.802318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302558.818758:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302558.821472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302558.840351:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302558.840356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302558.857298:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302558.857310:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302558.879845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302558.879851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302558.902398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302558.902405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302558.919462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302558.919468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302558.936368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302558.936374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302558.966364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302558.966368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302558.981401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302558.987350:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302559.002341:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302559.005480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302559.023833:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302559.029299:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302559.053305:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302559.056317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302559.076433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302559.076439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302559.097581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302559.097589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302559.115403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302559.115422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302559.139386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302559.139403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302559.159372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302559.168337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302559.183614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302559.183618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302559.198388:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302559.204340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302559.213426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302559.213435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302559.233501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302559.244296:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302559.260359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302559.260370:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302559.278373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302559.278379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302559.294431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302559.299321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302559.320356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302559.320362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302559.334352:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302559.334357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302559.344467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302559.344472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302559.359402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302559.369332:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302559.381460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302559.387340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302559.396789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302559.405343:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302559.423436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302559.429338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302559.433641:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302559.433646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302559.445641:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302559.454866:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:3.1:1713302559.464543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302559.469341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302559.490381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302559.490388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:3.1:1713302559.510418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302559.510425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302559.529339:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302559.529345:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302559.546435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302559.555337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302559.567358:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302559.567393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302559.585388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302559.585394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302559.599446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302559.611332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302559.629337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302559.629345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302559.647373:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302559.652337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302559.664337:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302559.675293:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302559.692416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302559.692419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302559.695358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302559.705312:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302559.723323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302559.723330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302559.739387:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302559.739399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302559.762366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302559.762374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302559.782356:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302559.782367:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302559.805480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302559.805486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302559.826325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302559.826331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302559.844491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302559.854338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302559.863856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302559.872368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302559.881597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302559.890375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302559.899371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302559.906327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302559.929815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302559.929821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302559.937420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302559.947323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302559.958321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302559.969376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302559.981492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302559.990383:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302559.996447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302559.996463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302560.026341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302560.026345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302560.035572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302560.046806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302560.054414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302560.054420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302560.070344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302560.070350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302560.092380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302560.092386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302560.112337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302560.112343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302560.127429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302560.127436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302560.151376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302560.151380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302560.160442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302560.170313:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302560.194351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302560.194356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302560.213319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302560.213326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302560.226429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302560.229324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302560.247591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302560.253303:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302560.270468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302560.281347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302560.288465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302560.297299:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302560.312386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302560.321304:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302560.336421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302560.336458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302560.354570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302560.361327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302560.373369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302560.385312:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302560.407382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302560.407388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302560.430691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302560.439392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302560.451442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302560.460422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302560.478425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:1.1:1713302560.487330:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302560.505298:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302560.511364:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302560.520539:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:0.1:1713302560.526432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302560.553904:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302560.553916:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302560.584322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302560.584328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302560.598427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302560.598435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302560.619480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302560.619492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302560.641440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302560.641462:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302560.653632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302560.660366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302560.682341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302560.692356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302560.702451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302560.711334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302560.725319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302560.725325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302560.747561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302560.747566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302560.762315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302560.762324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302560.774734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302560.783323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302560.801375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302560.801380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302560.810383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302560.822736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302560.840544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302560.843310:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:1.1:1713302560.860421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302560.869657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302560.882740:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302560.888418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302560.903442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302560.909344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302560.924401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302560.924792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302560.955326:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302560.955352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302560.978482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302560.978486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302560.990378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302560.999356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302561.011817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302561.020596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302561.037439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302561.037462:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302561.061934:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302561.061939:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302561.091440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:1.1:1713302561.097320:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302561.118334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302561.118340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302561.139348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302561.145350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302561.154695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302561.161411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302561.181504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302561.191338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302561.200819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302561.200827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302561.225328:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302561.225333:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302561.251319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302561.251319:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:3.1:1713302561.269356:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302561.269364:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302561.285460:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302561.285465:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302561.306575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:3.1:1713302561.306580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302561.327324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302561.338410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302561.348767:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302561.353339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302561.375419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302561.384374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302561.394369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302561.394376:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302561.415386:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302561.421748:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302561.439711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302561.448631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302561.472364:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302561.481381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302561.499517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302561.499523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302561.529403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302561.529410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302561.549794:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302561.556420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302561.571613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302561.577382:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302561.607354:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302561.607361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302561.633433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302561.633521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302561.655409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302561.655421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302561.679482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:1.1:1713302561.690314:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302561.711503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302561.720469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302561.733340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302561.740300:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302561.755470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302561.765302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302561.784361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302561.784368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302561.799678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302561.804297:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302561.822369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302561.829311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302561.842533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302561.853337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302561.868369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302561.874319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302561.898373:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302561.898380:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302561.923450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302561.923457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302561.938312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302561.950355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302561.959506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302561.968301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302561.986321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302561.986327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302562.007371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302562.007377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302562.025492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302562.034350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302562.055380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302562.055483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302562.074803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302562.080374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302562.103367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302562.103372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302562.129330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302562.129337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302562.148447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302562.148454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302562.170375:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302562.172310:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302562.190369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302562.199350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302562.214444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302562.214450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302562.234314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302562.234326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302562.264400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302562.264463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302562.280370:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302562.280403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302562.299861:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:0.1:1713302562.305368:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302562.335334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302562.335339:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:0.1:1713302562.350318:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302562.350334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:0.1:1713302562.363503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:0.1:1713302562.371432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302562.386430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302562.392300:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302562.411353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302562.418493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302562.438730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302562.438734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302562.460800:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302562.466364:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302562.475433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302562.481311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302562.500968:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302562.500974:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302562.533425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302562.533436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302562.563339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302562.563347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302562.587339:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302562.593395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302562.605388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302562.605394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302562.626479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302562.632323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302562.651344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302562.654547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302562.678544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302562.689344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302562.720540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302562.720547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302562.738532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302562.749373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302562.767490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302562.767495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302562.792315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302562.792321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302562.813400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302562.825316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302562.840504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302562.846294:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302562.864360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302562.864367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302562.881687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302562.893439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302562.909332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302562.918309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302562.947358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302562.947366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302562.967327:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302562.970360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302562.994296:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302562.997301:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302563.012883:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302563.022322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302563.050385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302563.050391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302563.083347:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302563.089417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302563.096389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302563.108353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302563.124349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302563.124356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302563.146427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302563.158388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302563.188382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302563.188393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302563.206408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302563.206419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302563.229446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302563.229455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302563.247441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302563.247447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302563.265430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302563.265448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302563.285338:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:3.1:1713302563.291673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302563.308510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302563.314298:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302563.327316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302563.327330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302563.342524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302563.351456:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302563.361386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302563.361391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302563.379549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302563.385390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302563.394384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302563.403352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302563.412547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302563.420333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302563.438332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302563.438339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302563.454307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302563.454314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302563.472431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302563.472436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302563.489385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302563.489392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302563.504395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302563.504505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302563.525550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302563.525556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302563.542400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:2.1:1713302563.542413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:2.1:1713302563.560593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302563.569318:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302563.590340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302563.590345:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302563.598461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302563.607412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302563.627342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302563.627356:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302563.645349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302563.654408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:2.1:1713302563.675451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302563.675462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302563.690605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302563.695343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302563.717829:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302563.717833:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302563.727466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:3.1:1713302563.739386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302563.755316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302563.755332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302563.776360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302563.776516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302563.791359:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302563.798390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302563.815408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:0.1:1713302563.815408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302563.827550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302563.838385:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302563.851355:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:1.1:1713302563.851381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302563.883291:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302563.889306:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302563.904422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302563.904428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302563.921575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302563.927313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302563.942564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302563.942570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302563.954498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302563.962304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302563.979417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302563.985421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302564.000411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:1.1:1713302564.000417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302564.016320:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302564.016327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302564.035372:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302564.035377:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:1.1:1713302564.057568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302564.057574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302564.074420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302564.074426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302564.089683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302564.097304:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302564.119390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302564.119396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302564.139360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302564.139376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302564.157451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302564.157458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302564.177507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302564.177514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302564.197382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302564.197402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302564.220358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302564.220377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302564.235707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302564.242353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302564.251590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302564.262352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302564.272717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302564.281435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302564.301396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302564.301404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302564.321415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302564.329412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302564.353473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302564.359334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302564.384317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302564.384327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302564.411613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302564.424324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302564.440388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302564.449301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302564.464468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302564.473473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302564.485393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302564.485401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302564.561301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302564.579497:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cb00. 00010000:00000010:1.1:1713302564.579504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302564.588326:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302564.605378:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b000. 00010000:00000010:1.1:1713302564.605386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302564.605398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302564.626731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302564.629458:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ebe3e00. 00010000:00000010:0.1:1713302564.629465:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302564.653431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880072a3e800. 00010000:00000010:0.1:1713302564.653451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302564.653454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302564.674451:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613d00. 00010000:00000010:0.1:1713302564.674459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302564.681375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302564.690469:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800702f7b00. 00010000:00000010:1.1:1713302564.690474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302564.696298:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302564.714406:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098c0bd00. 00010000:00000010:1.1:1713302564.714414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302564.714418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302564.728295:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5de4400. 00010000:00000010:1.1:1713302564.728304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302564.740408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302564.747614:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b8d4000. 00010000:00000010:1.1:1713302564.747620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302564.757300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302564.778419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082451000. 00010000:00000010:1.1:1713302564.778429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302564.778438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302564.795385:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5de4400. 00010000:00000010:1.1:1713302564.795393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302564.803412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302564.827390:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800765d4800. 00010000:00000010:2.1:1713302564.827395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302564.827406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302564.838601:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613a00. 00010000:00000010:2.1:1713302564.838608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302564.847439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302564.864352:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800702f7b00. 00010000:00000010:0.1:1713302564.864369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302564.864377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302564.890333:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093bcfe00. 00010000:00000010:1.1:1713302564.890340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302564.890352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302564.905457:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b400. 00010000:00000010:1.1:1713302564.905463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302564.917393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302564.935431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800765d4800. 00010000:00000010:1.1:1713302564.935437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302564.943381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302564.961502:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490800. 00010000:00000010:0.1:1713302564.961510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302564.961513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302565.002379:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b533da00. 00010000:00000010:2.1:1713302565.002389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302565.002393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302565.012646:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086b33a00. 00010000:00000010:2.1:1713302565.012650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302565.019402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302565.028542:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebe00. 00010000:00000010:2.1:1713302565.028549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302565.034319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302565.052341:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:3.1:1713302565.052347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302565.052350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302565.061544:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebe00. 00010000:00000010:2.1:1713302565.061552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302565.067301:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302565.086332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302565.086346:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490800. 00010000:00000010:2.1:1713302565.086350:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302565.105436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090da4e00. 00010000:00000010:3.1:1713302565.105441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302565.117310:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302565.130315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302565.130333:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515400. 00010000:00000010:3.1:1713302565.130340:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302565.150383:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fb8f700. 00010000:00000010:2.1:1713302565.150389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302565.159370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302565.167598:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:0.1:1713302565.167605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302565.175384:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302565.185584:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006fd64a00. 00010000:00000010:2.1:1713302565.185593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302565.192326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302565.212323:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106b200. 00010000:00000010:1.1:1713302565.212331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302565.212334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302565.224366:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c878700. 00010000:00000010:1.1:1713302565.224375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302565.224379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302565.242571:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebe00. 00010000:00000010:1.1:1713302565.242611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302565.251365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302565.260414:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ebe3e00. 00010000:00000010:1.1:1713302565.260421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302565.266348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302565.284343:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30900. 00010000:00000010:1.1:1713302565.284349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302565.284366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302565.297303:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:1.1:1713302565.297310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302565.297313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302565.324345:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089002000. 00010000:00000010:1.1:1713302565.324362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302565.324367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302565.340406:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011fe52e00. 00010000:00000010:1.1:1713302565.340413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302565.340416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302565.362367:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b137600. 00010000:00000010:1.1:1713302565.362375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302565.362379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302565.384532:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30900. 00010000:00000010:1.1:1713302565.384537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302565.384541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302565.393595:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30500. 00010000:00000010:1.1:1713302565.393603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302565.402308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302565.416418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:3.1:1713302565.416425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302565.422362:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302565.440330:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30500. 00010000:00000010:0.1:1713302565.440478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302565.440485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302565.455650:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f8200. 00010000:00000010:0.1:1713302565.455801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302565.455809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302565.472477:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc200. 00010000:00000010:1.1:1713302565.472485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302565.481439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302565.497359:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:1.1:1713302565.497366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302565.497373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302565.515379:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388a900. 00010000:00000010:3.1:1713302565.515384:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302565.527304:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302565.539430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012415fc00. 00010000:00000010:3.1:1713302565.539436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302565.539439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302565.548510:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515400. 00010000:00000010:3.1:1713302565.548518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302565.554291:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302565.566435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d13400. 00010000:00000010:1.1:1713302565.566445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302565.573311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302565.588763:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:1.1:1713302565.588771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302565.596302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302565.611385:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388a900. 00010000:00000010:1.1:1713302565.611391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302565.611401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302565.627819:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ebe3e00. 00010000:00000010:1.1:1713302565.627827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302565.633419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302565.642382:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800765d4800. 00010000:00000010:1.1:1713302565.642388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302565.649522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302565.662387:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d2b00. 00010000:00000010:1.1:1713302565.662394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302565.669451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302565.685501:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5396000. 00010000:00000010:1.1:1713302565.685508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302565.693420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302565.709526:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f8200. 00010000:00000010:1.1:1713302565.709535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302565.718337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302565.727465:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9feb00. 00010000:00000010:1.1:1713302565.727472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302565.733377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302565.740625:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800766fa200. 00010000:00000010:1.1:1713302565.740630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302565.748344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302565.760456:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880072a3e800. 00010000:00000010:2.1:1713302565.760462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302565.766508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302565.778340:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098f41f00. 00010000:00000010:3.1:1713302565.778360:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302565.781330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302565.790603:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:2.1:1713302565.790610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302565.801376:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302565.819323:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5a00. 00010000:00000010:2.1:1713302565.819331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302565.822370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302565.833313:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131ed1800. 00010000:00000010:3.1:1713302565.833321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302565.833324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302565.847367:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880116cccf00. 00010000:00000010:2.1:1713302565.847373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302565.847381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302565.868518:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800702f7800. 00010000:00000010:0.1:1713302565.868522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302565.868526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302565.874794:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc200. 00010000:00000010:0.1:1713302565.874801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302565.880396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302565.899325:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:1.1:1713302565.899332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302565.899340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302565.926324:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30500. 00010000:00000010:1.1:1713302565.926331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302565.926335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302565.948391:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30300. 00010000:00000010:2.1:1713302565.948399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302565.948403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302565.969331:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9feb00. 00010000:00000010:1.1:1713302565.969339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302565.969342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302565.989399:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613a00. 00010000:00000010:0.1:1713302565.989404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302565.989407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302565.996640:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613d00. 00010000:00000010:0.1:1713302565.996645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302566.005330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302566.028329:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b41e7500. 00010000:00000010:0.1:1713302566.028336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302566.028339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302566.043308:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:0.1:1713302566.043316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302566.043321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302566.059395:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f0ee600. 00010000:00000010:3.1:1713302566.059403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302566.062296:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302566.080371:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880124a27600. 00010000:00000010:3.1:1713302566.080380:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302566.083367:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302566.095404:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d2b00. 00010000:00000010:3.1:1713302566.095411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302566.095417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302566.107316:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38000. 00010000:00000010:2.1:1713302566.107324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302566.107328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302566.131328:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e1d0b00. 00010000:00000010:3.1:1713302566.131337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302566.131341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302566.146300:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:3.1:1713302566.146309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302566.156358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302566.172381:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302566.172402:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613d00. 00010000:00000010:1.1:1713302566.172408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302566.187459:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919ccd00. 00010000:00000010:2.1:1713302566.187466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302566.196317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302566.209390:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515e00. 00010000:00000010:0.1:1713302566.209396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302566.217301:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302566.234326:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006617a500. 00010000:00000010:2.1:1713302566.234336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302566.234339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302566.246541:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5100. 00010000:00000010:0.1:1713302566.246548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302566.253317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302566.262491:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080fb5400. 00010000:00000010:0.1:1713302566.262498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302566.271322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302566.280580:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f03a700. 00010000:00000010:0.1:1713302566.280587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302566.286303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302566.302318:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f03ab00. 00010000:00000010:1.1:1713302566.302325:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302566.308355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302566.320363:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:1.1:1713302566.320370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302566.330351:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302566.333442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302566.333548:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613d00. 00010000:00000010:1.1:1713302566.333552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302566.354576:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f03a700. 00010000:00000010:0.1:1713302566.354581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302566.360697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302566.366424:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121656600. 00010000:00000010:0.1:1713302566.366433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302566.369561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302566.388381:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b140f00. 00010000:00000010:3.1:1713302566.388391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302566.388394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302566.415378:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098f41f00. 00010000:00000010:3.1:1713302566.415388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302566.415395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302566.435390:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800917d1400. 00010000:00000010:1.1:1713302566.435398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302566.435402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302566.460386:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:1.1:1713302566.460394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302566.460402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302566.478352:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800702f7800. 00010000:00000010:1.1:1713302566.478361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302566.478365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302566.499559:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136065c00. 00010000:00000010:3.1:1713302566.499568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302566.499571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302566.525327:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919cc500. 00010000:00000010:0.1:1713302566.525333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302566.525336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302566.542348:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd3be00. 00010000:00000010:0.1:1713302566.542354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302566.542357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302566.551728:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081304a00. 00010000:00000010:0.1:1713302566.551734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302566.559364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302566.568514:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f8200. 00010000:00000010:1.1:1713302566.568523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302566.574313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302566.595404:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121656600. 00010000:00000010:1.1:1713302566.595413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302566.595417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302566.619374:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:1.1:1713302566.619381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302566.619385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302566.634504:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:0.1:1713302566.634510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302566.643494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302566.657381:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38d00. 00010000:00000010:0.1:1713302566.657389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302566.669455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302566.692362:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55700. 00010000:00000010:0.1:1713302566.692374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302566.692600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302566.711435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:2.1:1713302566.711441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302566.719407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:0.1:1713302566.743386:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098f41d00. 00010000:00000010:0.1:1713302566.743399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302566.743440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302566.764356:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012415fc00. 00010000:00000010:1.1:1713302566.764365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302566.764376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302566.786349:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d2600. 00010000:00000010:3.1:1713302566.786362:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302566.792362:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302566.807377:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38d00. 00010000:00000010:3.1:1713302566.807384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302566.807391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302566.828398:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:0.1:1713302566.828405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302566.828409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302566.843365:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:1.1:1713302566.843371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302566.849361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302566.861446:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:0.1:1713302566.861452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302566.870424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302566.880289:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b137600. 00010000:00000010:0.1:1713302566.880296:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302566.882351:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302566.906311:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388a900. 00010000:00000010:3.1:1713302566.906319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302566.906322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302566.921349:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:2.1:1713302566.921358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302566.921361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302566.936605:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9ec00. 00010000:00000010:3.1:1713302566.936611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302566.943331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302566.955389:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38d00. 00010000:00000010:2.1:1713302566.955395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302566.964448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302566.973483:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:3.1:1713302566.973488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302566.979412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302566.992439:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:3.1:1713302566.992444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302567.000359:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302567.021377:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106b400. 00010000:00000010:3.1:1713302567.021384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302567.024322:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302567.045412:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4058100. 00010000:00000010:1.1:1713302567.045421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302567.045424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302567.077380:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302567.077388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302567.098402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302567.098410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302567.116429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302567.116443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302567.135653:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302567.141323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302567.162420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302567.162425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302567.183704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302567.183710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302567.198700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302567.207305:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302567.224110:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302567.224117:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302567.247774:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302567.247782:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302567.270445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302567.282369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302567.291828:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302567.299320:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302567.317312:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302567.317318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302567.332678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302567.342489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302567.351560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302567.351566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302567.370399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302567.370405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302567.382682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302567.391303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302567.411377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302567.411397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302567.423368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302567.429349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302567.442408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302567.451530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302567.479309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302567.479315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302567.506311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302567.506418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302567.531582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302567.540365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302567.558784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302567.566402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302567.581321:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302567.581326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302567.599303:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302567.607315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302567.624361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302567.624373:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302567.642412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302567.642418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302567.663500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302567.669303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302567.690297:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302567.690305:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302567.712493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302567.712500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302567.731610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302567.743371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302567.768673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302567.778299:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302567.795403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302567.801301:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302567.818311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302567.818337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302567.843533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302567.843589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302567.858690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302567.868814:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302567.891582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302567.901378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302567.916386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302567.923297:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302567.940366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302567.940372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302567.957321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302567.957337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302567.974479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302567.983500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:3.1:1713302567.992581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302568.001318:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302568.022433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302568.029392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302568.062334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302568.062340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302568.079629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302568.079636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302568.103378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302568.103384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302568.125319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302568.131478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302568.150576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302568.160431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302568.176408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302568.188349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302568.208313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302568.208321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302568.232448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302568.232455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302568.250498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302568.260303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302568.272468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302568.284506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302568.306561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302568.306568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302568.329533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302568.329539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302568.343314:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302568.349334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302568.370373:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302568.370377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302568.392297:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302568.403428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302568.413432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302568.424333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302568.448394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302568.448400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302568.456674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302568.456684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302568.471468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302568.480346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302568.489512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302568.501309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302568.510738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302568.520731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302568.538341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302568.538349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302568.554455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302568.560300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302568.577404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302568.577410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302568.598751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302568.606342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302568.626331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302568.626338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302568.639433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302568.647334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302568.662354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302568.662360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302568.687360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302568.687380:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302568.707438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302568.707443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:0.1:1713302568.730464:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302568.730468:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302568.739480:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302568.748361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302568.766351:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302568.766354:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302568.778450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302568.790350:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302568.800814:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302568.811343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302568.820719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302568.831297:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302568.846454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302568.846462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302568.867663:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302568.878578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:1.1:1713302568.890430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302568.899556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302568.908727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302568.918338:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302568.927379:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302568.927386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302568.952299:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302568.952327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302568.968563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302568.977303:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302568.990399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302568.993452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302569.024387:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302569.024396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302569.044350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302569.044355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302569.055739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302569.064420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302569.071364:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302569.071455:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302569.091410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302569.100346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302569.115443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302569.118359:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302569.127644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302569.136352:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302569.144466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:1.1:1713302569.150328:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302569.165528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302569.172396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302569.190396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:2.1:1713302569.197365:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302569.212500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302569.219420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302569.236304:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:2.1:1713302569.236311:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302569.257330:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302569.257336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302569.274429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302569.274438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302569.292384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302569.292388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302569.304397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302569.304403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302569.318471:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302569.327298:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302569.341645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302569.350361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302569.360605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302569.364299:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302569.378616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302569.390377:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302569.405432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302569.408383:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302569.414605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302569.417335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302569.441503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302569.444331:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302569.459359:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302569.459364:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302569.474424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302569.484361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302569.491630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302569.502382:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302569.525466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302569.525471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302569.537465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302569.549344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302569.557380:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302569.557387:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302569.579406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302569.579409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302569.587342:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302569.599346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302569.614510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302569.614516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302569.634344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302569.634351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302569.649517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302569.660365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302569.669581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302569.675318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302569.694425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302569.694553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302569.714432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302569.726339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302569.737428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302569.749392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302569.762348:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302569.762354:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302569.776457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302569.788394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302569.800995:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302569.801001:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302569.815356:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880124a27600. 00010000:00000010:0.1:1713302569.815365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302569.825324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302569.844354:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082451000. 00010000:00000010:2.1:1713302569.844362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302569.844366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302569.853705:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:2.1:1713302569.853712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302569.862319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302569.877344:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b140f00. 00010000:00000010:1.1:1713302569.877354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302569.877368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302569.892361:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800765d4100. 00010000:00000010:1.1:1713302569.892367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302569.901501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302569.916456:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bcfdc00. 00010000:00000010:1.1:1713302569.916465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302569.922318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302569.937370:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4058100. 00010000:00000010:1.1:1713302569.937378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302569.937381:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302569.961425:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919ccd00. 00010000:00000010:3.1:1713302569.961434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302569.967333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302569.982395:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490200. 00010000:00000010:1.1:1713302569.982400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302569.982403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302570.000595:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101c200. 00010000:00000010:1.1:1713302570.000601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302570.012384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302570.021320:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc200. 00010000:00000010:0.1:1713302570.021326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302570.021329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302570.039492:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e0b300. 00010000:00000010:1.1:1713302570.039497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302570.039500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302570.061387:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013681b100. 00010000:00000010:1.1:1713302570.061394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302570.061398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302570.076388:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082451a00. 00010000:00000010:0.1:1713302570.076394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302570.082328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302570.101338:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f8600. 00010000:00000010:0.1:1713302570.101346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302570.101350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302570.119516:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fb8f800. 00010000:00000010:0.1:1713302570.119522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302570.125354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302570.145369:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4058100. 00010000:00000010:0.1:1713302570.145375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302570.145378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302570.165373:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613a00. 00010000:00000010:0.1:1713302570.165379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302570.165384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302570.187383:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:1.1:1713302570.187389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302570.187392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302570.201342:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082451000. 00010000:00000010:2.1:1713302570.201353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302570.201360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302570.220382:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355d00. 00010000:00000010:2.1:1713302570.220390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:2.1:1713302570.226451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302570.252435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:2.1:1713302570.252440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302570.252442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302570.260365:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b533da00. 00010000:00000010:2.1:1713302570.260372:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302570.263355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302570.286649:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800766fa200. 00010000:00000010:3.1:1713302570.286656:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302570.290406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302570.306512:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880116cccf00. 00010000:00000010:3.1:1713302570.306519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302570.317315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302570.328496:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515e00. 00010000:00000010:2.1:1713302570.328505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302570.338390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302570.358369:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800702f7800. 00010000:00000010:0.1:1713302570.358376:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302570.358451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302570.373432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d13400. 00010000:00000010:1.1:1713302570.373442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302570.381451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302570.396334:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5a00. 00010000:00000010:1.1:1713302570.396341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302570.396344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302570.411364:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388ad00. 00010000:00000010:1.1:1713302570.411376:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302570.419346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302570.431407:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006fd64a00. 00010000:00000010:1.1:1713302570.431415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302570.431418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302570.446499:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098f41d00. 00010000:00000010:2.1:1713302570.446508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302570.458374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302570.474365:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:2.1:1713302570.474373:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302570.474382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302570.497405:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490800. 00010000:00000010:3.1:1713302570.497413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302570.506316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302570.530504:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106b400. 00010000:00000010:1.1:1713302570.530511:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302570.536368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302570.557320:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:2.1:1713302570.557327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302570.557347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302570.577347:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:3.1:1713302570.577354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302570.577357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302570.604330:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090da4e00. 00010000:00000010:3.1:1713302570.604337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302570.604340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302570.617435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f03a700. 00010000:00000010:3.1:1713302570.617442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302570.624390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302570.653328:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:3.1:1713302570.653336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302570.653339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302570.674372:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:0.1:1713302570.674379:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302570.674417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302570.686474:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:0.1:1713302570.686484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302570.686492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302570.704435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012415fc00. 00010000:00000010:2.1:1713302570.704441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302570.713366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302570.731415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bcfdc00. 00010000:00000010:3.1:1713302570.731424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302570.740314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302570.763670:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800702f7800. 00010000:00000010:0.1:1713302570.763678:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302570.766556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302570.789509:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f8600. 00010000:00000010:3.1:1713302570.789521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302570.789538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302570.810352:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355d00. 00010000:00000010:0.1:1713302570.810359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302570.810370:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302570.842792:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9e500. 00010000:00000010:0.1:1713302570.842799:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302570.851338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302570.887948:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30900. 00010000:00000010:0.1:1713302570.887956:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302570.893345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302570.923418:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:1.1:1713302570.923424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302570.923427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:0.1:1713302570.935409:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082451a00. 00010000:00000010:0.1:1713302570.935419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302570.944392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302570.954467:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:2.1:1713302570.954475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302570.954478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:1.1:1713302570.984369:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302570.984420:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613a00. 00010000:00000010:3.1:1713302570.984423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302571.014312:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090f3f400. 00010000:00000010:3.1:1713302571.014320:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302571.014326:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302571.040327:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613d00. 00010000:00000010:2.1:1713302571.040334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302571.040336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:2.1:1713302571.055342:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355a00. 00010000:00000010:2.1:1713302571.055352:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302571.055356:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302571.075464:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5a00. 00010000:00000010:2.1:1713302571.075498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302571.081312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302571.101697:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919ccd00. 00010000:00000010:3.1:1713302571.101705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302571.101707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302571.125587:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099bef000. 00010000:00000010:3.1:1713302571.125594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302571.134327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302571.152380:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080fb5400. 00010000:00000010:3.1:1713302571.152387:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302571.152389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302571.171416:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093bcfe00. 00010000:00000010:3.1:1713302571.171424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302571.171428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302571.190398:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebc00. 00010000:00000010:3.1:1713302571.190404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302571.202374:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302571.211521:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b8d4000. 00010000:00000010:2.1:1713302571.211527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:3.1:1713302571.221343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302571.236355:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:2.1:1713302571.236361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302571.236369:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302571.269406:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:1.1:1713302571.269483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:1.1:1713302571.269487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302571.299310:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b538b000. 00010000:00000010:1.1:1713302571.299317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302571.299319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302571.318485:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:0.1:1713302571.318491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302571.318494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302571.346332:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebe00. 00010000:00000010:0.1:1713302571.346339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302571.346352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302571.367356:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800766fa200. 00010000:00000010:1.1:1713302571.367362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302571.375437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302571.396340:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38d00. 00010000:00000010:1.1:1713302571.396349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302571.396360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302571.420423:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880124a27600. 00010000:00000010:3.1:1713302571.420433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302571.426345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302571.447676:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bcfdc00. 00010000:00000010:1.1:1713302571.447683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302571.447688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302571.465516:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800991f2d00. 00010000:00000010:1.1:1713302571.465523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302571.472378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302571.491160:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f0ee600. 00010000:00000010:0.1:1713302571.491174:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302571.499937:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302571.521455:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b000. 00010000:00000010:1.1:1713302571.521463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302571.532506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302571.554472:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9feb00. 00010000:00000010:1.1:1713302571.554482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302571.554492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302571.578380:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515e00. 00010000:00000010:1.1:1713302571.578387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302571.578390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302571.596419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9ec00. 00010000:00000010:1.1:1713302571.596425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302571.605518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302571.620365:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5100. 00010000:00000010:3.1:1713302571.620373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302571.632334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302571.651563:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801350e0400. 00010000:00000010:2.1:1713302571.651573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302571.651581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302571.675399:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9ec00. 00010000:00000010:2.1:1713302571.675407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302571.675411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302571.702585:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:3.1:1713302571.702592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302571.710368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302571.730671:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5de4400. 00010000:00000010:2.1:1713302571.730679:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302571.742440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302571.758502:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f03a700. 00010000:00000010:3.1:1713302571.758510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302571.766393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302571.787433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800702f7800. 00010000:00000010:2.1:1713302571.787440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302571.796384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302571.817596:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136065c00. 00010000:00000010:2.1:1713302571.817607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302571.817611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302571.836611:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f8200. 00010000:00000010:2.1:1713302571.836619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302571.836622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302571.862401:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613a00. 00010000:00000010:0.1:1713302571.862407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302571.862419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302571.882543:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490800. 00010000:00000010:0.1:1713302571.882550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302571.882554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302571.900429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121656600. 00010000:00000010:0.1:1713302571.900437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302571.900443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302571.916609:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebc00. 00010000:00000010:1.1:1713302571.916617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302571.925362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302571.944342:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080b90000. 00010000:00000010:0.1:1713302571.944349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302571.953341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302571.967446:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080fb5400. 00010000:00000010:0.1:1713302571.967453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302571.967456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302571.996006:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801350e0400. 00010000:00000010:0.1:1713302571.996015:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302571.996018:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302572.021316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302572.021319:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490200. 00010000:00000010:0.1:1713302572.021350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302572.035511:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:3.1:1713302572.035519:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302572.040354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302572.060490:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bc1af00. 00010000:00000010:0.1:1713302572.060498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302572.072600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302572.087477:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388ad00. 00010000:00000010:1.1:1713302572.087485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302572.087488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302572.111324:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5a00. 00010000:00000010:1.1:1713302572.111333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302572.111335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302572.135382:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515400. 00010000:00000010:1.1:1713302572.135391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302572.135404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302572.157390:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613d00. 00010000:00000010:2.1:1713302572.157397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302572.157405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302572.184368:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:0.1:1713302572.184374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302572.184378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302572.199378:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b137600. 00010000:00000010:1.1:1713302572.199385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302572.208390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302572.215538:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b538b000. 00010000:00000010:1.1:1713302572.215544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302572.222391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302572.239391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302572.245349:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbd8a00. 00010000:00000010:3.1:1713302572.245360:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302572.266377:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314e0000. 00010000:00000010:2.1:1713302572.266386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302572.266389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302572.287518:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5a00. 00010000:00000010:3.1:1713302572.287524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302572.287528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302572.301331:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ebe3e00. 00010000:00000010:3.1:1713302572.301339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302572.310360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302572.325802:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d2b00. 00010000:00000010:0.1:1713302572.325809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302572.325812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302572.348352:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30300. 00010000:00000010:1.1:1713302572.348361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302572.348365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302572.369378:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355d00. 00010000:00000010:1.1:1713302572.369385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302572.369388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302572.400401:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919cc500. 00010000:00000010:1.1:1713302572.400410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302572.400413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302572.409896:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:1.1:1713302572.409904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302572.417393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302572.434385:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800918f1000. 00010000:00000010:1.1:1713302572.434392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302572.440376:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302572.449722:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9e500. 00010000:00000010:2.1:1713302572.449729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302572.449732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302572.464820:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b400. 00010000:00000010:0.1:1713302572.464826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302572.470310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302572.492375:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302572.492432:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38d00. 00010000:00000010:1.1:1713302572.492447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302572.507313:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5a00. 00010000:00000010:1.1:1713302572.507320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302572.507324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302572.522321:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fb8f800. 00010000:00000010:1.1:1713302572.522329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302572.522334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302572.540363:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098f41d00. 00010000:00000010:1.1:1713302572.540371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302572.549348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302572.573386:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800765d4800. 00010000:00000010:1.1:1713302572.573483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302572.573488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302572.592330:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800991f2d00. 00010000:00000010:1.1:1713302572.592340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302572.592343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302572.616329:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ebe3e00. 00010000:00000010:3.1:1713302572.616337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302572.616347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302572.633341:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515e00. 00010000:00000010:3.1:1713302572.633348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302572.633351:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302572.653440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801350e0400. 00010000:00000010:3.1:1713302572.653449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302572.653452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302572.674352:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101c200. 00010000:00000010:3.1:1713302572.674360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302572.674364:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302572.689465:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc100. 00010000:00000010:1.1:1713302572.689473:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302572.692386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302572.709323:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355a00. 00010000:00000010:0.1:1713302572.709328:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302572.715316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302572.732372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302572.732377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302572.751403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302572.751410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302572.769343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302572.769350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302572.799324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302572.799330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302572.817597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302572.826352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302572.846366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302572.846373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302572.858640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302572.858647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302572.882357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302572.882362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302572.906328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302572.906334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302572.929007:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302572.929015:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302572.953312:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302572.953508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302572.970312:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302572.970318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302572.991472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302572.991481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302573.009899:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302573.015699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302573.034458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302573.043456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302573.057469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302573.057519:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302573.077359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302573.077364:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302573.093861:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302573.093865:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302573.111461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302573.111487:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302573.134351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302573.134359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302573.153358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302573.153364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302573.174514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302573.185339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302573.194654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302573.205405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302573.214358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302573.214363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302573.235387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302573.235393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302573.253374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302573.253382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302573.268492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302573.268498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302573.286504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302573.286510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302573.301649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302573.308316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302573.323591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302573.332392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302573.350359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302573.350365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302573.368559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302573.379354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302573.391792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302573.400376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302573.410555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302573.418319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302573.437329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302573.437336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302573.464360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302573.464366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302573.475733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302573.484363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302573.493534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302573.502331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302573.516564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302573.516564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302573.531396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302573.542408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302573.551560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302573.559337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302573.565590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302573.576419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302573.587654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302573.593400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302573.614477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302573.614482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302573.639316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302573.639321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302573.654329:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302573.654379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302573.672405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302573.672411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302573.691468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302573.691474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302573.709477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302573.718379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302573.733425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302573.744346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302573.761412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302573.769335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302573.785369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302573.785376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302573.800478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302573.805317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302573.825323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302573.825334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302573.849370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302573.849377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302573.871343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302573.871347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302573.886647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302573.892316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302573.906530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302573.906542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302573.927577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302573.927584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302573.947466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302573.947472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302573.962464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302573.971374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302573.988554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302573.998364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302574.007483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302574.015358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302574.032325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302574.032330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302574.045366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302574.048321:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302574.063414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302574.072342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302574.081598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302574.092367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302574.102640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302574.102647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302574.120522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302574.120528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302574.136361:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302574.136554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302574.152605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302574.152612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302574.177524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302574.177528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302574.186451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302574.195345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302574.204604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302574.213351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302574.219476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302574.225318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302574.248380:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302574.256495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302574.274331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302574.274335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302574.291348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302574.291354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302574.309428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302574.309434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302574.327650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302574.327657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302574.345448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302574.354345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302574.360461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302574.370344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302574.379661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302574.387355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302574.408380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302574.408385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302574.417446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302574.417452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302574.436379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302574.445399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302574.454781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302574.462304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302574.474387:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302574.474399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302574.497326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302574.497333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302574.513350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302574.521386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302574.533485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302574.533490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302574.550775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302574.550782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302574.567347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302574.567371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302574.587424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302574.587431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302574.605347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302574.605365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302574.626465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302574.638319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302574.645380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302574.645384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302574.660400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302574.660406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302574.677612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302574.685505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302574.697462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302574.704316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302574.729351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302574.729356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302574.741439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302574.747343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302574.756511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302574.766347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302574.778419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302574.790346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302574.806446:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302574.812353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302574.821435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302574.825315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302574.847364:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302574.847374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302574.862401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302574.862407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302574.891470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302574.891476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302574.910452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302574.910459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302574.932375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302574.932381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302574.950392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302574.950400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302574.974703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302574.974710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302574.989334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302574.989343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302575.009476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302575.009483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302575.025452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302575.028334:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302575.052352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302575.052356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302575.064640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302575.064646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302575.084402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302575.094323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302575.105425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302575.105429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302575.111478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302575.111483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302575.140429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302575.140437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302575.149517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302575.160331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302575.168490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302575.172700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302575.190513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302575.199443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302575.214303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302575.214310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302575.235416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302575.235421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302575.247586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302575.256350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302575.268718:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801350e0400. 00010000:00000010:2.1:1713302575.268726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302575.277368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302575.296420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613d00. 00010000:00000010:2.1:1713302575.296426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302575.296430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302575.323443:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b500. 00010000:00000010:2.1:1713302575.323450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302575.323454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302575.338513:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fb8f800. 00010000:00000010:1.1:1713302575.338519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302575.348406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302575.357437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081304a00. 00010000:00000010:0.1:1713302575.357443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302575.367572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302575.386409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136065c00. 00010000:00000010:2.1:1713302575.386417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302575.386421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302575.403320:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089002000. 00010000:00000010:2.1:1713302575.403329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302575.403333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302575.417428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d2b00. 00010000:00000010:2.1:1713302575.417434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302575.428340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302575.434674:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080fb5400. 00010000:00000010:0.1:1713302575.434680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302575.434683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302575.452409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800702f7b00. 00010000:00000010:0.1:1713302575.452415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302575.452418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302575.474403:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fb8f700. 00010000:00000010:2.1:1713302575.474409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302575.474413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302575.482544:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebe00. 00010000:00000010:2.1:1713302575.482551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302575.491360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302575.502444:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880116ccc000. 00010000:00000010:2.1:1713302575.502452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302575.508338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302575.517433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b500. 00010000:00000010:3.1:1713302575.517440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302575.526431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302575.535458:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:3.1:1713302575.535465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302575.544354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302575.560300:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9ec00. 00010000:00000010:2.1:1713302575.560306:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302575.560316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302575.573456:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbd8a00. 00010000:00000010:3.1:1713302575.573463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302575.583331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302575.603356:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30900. 00010000:00000010:3.1:1713302575.603362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302575.603365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302575.612442:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30500. 00010000:00000010:3.1:1713302575.612450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302575.617333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302575.630329:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ba69300. 00010000:00000010:3.1:1713302575.630335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302575.630338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302575.646372:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:0.1:1713302575.646379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302575.646384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302575.664387:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ba69300. 00010000:00000010:0.1:1713302575.664393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302575.664485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302575.682404:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:0.1:1713302575.682417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302575.682423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302575.702327:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30500. 00010000:00000010:3.1:1713302575.702332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302575.702334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302575.711406:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490200. 00010000:00000010:3.1:1713302575.711411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302575.711413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302575.724367:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55700. 00010000:00000010:3.1:1713302575.724372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302575.724374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302575.744657:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4cff500. 00010000:00000010:2.1:1713302575.744662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302575.744664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302575.753711:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355a00. 00010000:00000010:2.1:1713302575.753716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302575.764348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302575.773877:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5d4b100. 00010000:00000010:2.1:1713302575.773887:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302575.773892:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302575.786422:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613d00. 00010000:00000010:3.1:1713302575.786428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302575.794317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302575.807511:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b000. 00010000:00000010:3.1:1713302575.807517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302575.807520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302575.828376:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc200. 00010000:00000010:3.1:1713302575.828381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302575.828384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302575.846366:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355a00. 00010000:00000010:3.1:1713302575.846371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302575.846374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302575.855549:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c878700. 00010000:00000010:3.1:1713302575.855556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302575.861325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302575.870453:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081304c00. 00010000:00000010:3.1:1713302575.870459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302575.881307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302575.884414:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f8200. 00010000:00000010:2.1:1713302575.884422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302575.894361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302575.906354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302575.906407:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:0.1:1713302575.906434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302575.917523:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613d00. 00010000:00000010:3.1:1713302575.917544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302575.927326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302575.935395:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:3.1:1713302575.935401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302575.935404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302575.951315:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30300. 00010000:00000010:3.1:1713302575.951320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302575.951322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302575.965320:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30900. 00010000:00000010:2.1:1713302575.965326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302575.965337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302575.982321:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ebe3e00. 00010000:00000010:2.1:1713302575.982329:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302575.982342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302575.991450:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013694e300. 00010000:00000010:1.1:1713302575.991508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302576.001336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302576.010624:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ebe3e00. 00010000:00000010:0.1:1713302576.010632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302576.018352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302576.024405:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30900. 00010000:00000010:1.1:1713302576.024409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302576.036409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302576.044410:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:3.1:1713302576.044416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302576.054372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302576.061478:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800765d4800. 00010000:00000010:3.1:1713302576.061482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302576.072366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302576.088337:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613a00. 00010000:00000010:2.1:1713302576.088342:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302576.088382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302576.101397:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:1.1:1713302576.101403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302576.101407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302576.122465:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55700. 00010000:00000010:2.1:1713302576.122472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302576.129323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302576.145384:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9feb00. 00010000:00000010:0.1:1713302576.145394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302576.152402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:3.1:1713302576.161409:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314e0000. 00010000:00000010:3.1:1713302576.161415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:3.1:1713302576.170400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:1.1:1713302576.192360:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d2b00. 00010000:00000010:1.1:1713302576.192367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302576.192371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302576.210398:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:1.1:1713302576.210404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302576.210407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302576.230331:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006df77300. 00010000:00000010:2.1:1713302576.230337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302576.230339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302576.237477:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:2.1:1713302576.237483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302576.246347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302576.255475:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6400. 00010000:00000010:2.1:1713302576.255482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302576.262351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302576.271436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106b400. 00010000:00000010:2.1:1713302576.271442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302576.280332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302576.290382:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515e00. 00010000:00000010:2.1:1713302576.290388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302576.290392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302576.304452:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ba69300. 00010000:00000010:1.1:1713302576.304458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302576.309312:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302576.325316:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5d4b100. 00010000:00000010:0.1:1713302576.325323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302576.325334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302576.341323:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:1.1:1713302576.341331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302576.341334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302576.356430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131ed1800. 00010000:00000010:3.1:1713302576.356438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302576.356441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302576.374309:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490800. 00010000:00000010:3.1:1713302576.374318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302576.374336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302576.397485:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fb8f800. 00010000:00000010:0.1:1713302576.397492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302576.409425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302576.420328:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5de4400. 00010000:00000010:0.1:1713302576.420335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302576.420338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302576.443361:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5100. 00010000:00000010:1.1:1713302576.443364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302576.443367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302576.452693:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012415fc00. 00010000:00000010:0.1:1713302576.452698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302576.462320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302576.468465:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136065c00. 00010000:00000010:0.1:1713302576.468471:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302576.477360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302576.485423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613a00. 00010000:00000010:2.1:1713302576.485429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302576.485433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302576.499439:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:2.1:1713302576.499445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302576.508357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302576.514553:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4cff500. 00010000:00000010:0.1:1713302576.514560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302576.523324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302576.534346:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613d00. 00010000:00000010:2.1:1713302576.534352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302576.544338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302576.556458:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098f41d00. 00010000:00000010:2.1:1713302576.556465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302576.556467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302576.565618:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131ed1800. 00010000:00000010:1.1:1713302576.565664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302576.573342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302576.582405:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919cc500. 00010000:00000010:1.1:1713302576.582414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302576.594385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302576.600624:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089002000. 00010000:00000010:1.1:1713302576.600632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302576.612345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302576.624434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090f3f400. 00010000:00000010:3.1:1713302576.624442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302576.634329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302576.643532:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:1.1:1713302576.643539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302576.655350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302576.664416:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081304a00. 00010000:00000010:1.1:1713302576.664421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302576.671296:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302576.690345:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090da4e00. 00010000:00000010:0.1:1713302576.690352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302576.690366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302576.708370:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebe00. 00010000:00000010:0.1:1713302576.708377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302576.708381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302576.722387:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:2.1:1713302576.722398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302576.725302:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302576.734382:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800765d4800. 00010000:00000010:2.1:1713302576.734386:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302576.739407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302576.753400:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090da4e00. 00010000:00000010:3.1:1713302576.753406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302576.757353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302576.777318:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800766fa200. 00010000:00000010:0.1:1713302576.777323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302576.777325:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302576.786642:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30300. 00010000:00000010:0.1:1713302576.786648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302576.792333:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302576.812346:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089002000. 00010000:00000010:1.1:1713302576.812352:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302576.812356:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302576.821447:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38000. 00010000:00000010:1.1:1713302576.821453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302576.833376:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302576.844508:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:1.1:1713302576.844515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302576.850459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302576.857000:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800765d4800. 00010000:00000010:2.1:1713302576.857004:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302576.863346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302576.878564:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebe00. 00010000:00000010:3.1:1713302576.878571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302576.887345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302576.897455:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613d00. 00010000:00000010:3.1:1713302576.897461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302576.903401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302576.920501:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880133096c00. 00010000:00000010:3.1:1713302576.920506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302576.920508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302576.929547:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:3.1:1713302576.929553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302576.936316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302576.945555:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090f3f400. 00010000:00000010:3.1:1713302576.945561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302576.951511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302576.966386:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006df77300. 00010000:00000010:2.1:1713302576.966393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302576.966397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302576.981340:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fb8f800. 00010000:00000010:2.1:1713302576.981347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302576.981350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302576.998426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613a00. 00010000:00000010:2.1:1713302576.998432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302576.998437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302577.013515:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:0.1:1713302577.013522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302577.022340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302577.031463:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880116ccc000. 00010000:00000010:0.1:1713302577.031482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302577.037343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302577.054316:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081304c00. 00010000:00000010:0.1:1713302577.054323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302577.054328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302577.072351:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013694e300. 00010000:00000010:0.1:1713302577.072361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302577.072364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302577.081459:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101c200. 00010000:00000010:0.1:1713302577.081465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302577.087313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302577.103316:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5d4b100. 00010000:00000010:0.1:1713302577.103326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302577.103330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302577.121402:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613a00. 00010000:00000010:1.1:1713302577.121407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302577.121410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302577.135365:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d13400. 00010000:00000010:1.1:1713302577.135375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302577.142335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302577.151511:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebe00. 00010000:00000010:1.1:1713302577.151519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302577.161335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302577.170530:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:0.1:1713302577.170537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302577.182358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302577.194432:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a802f100. 00010000:00000010:1.1:1713302577.194439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302577.198454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302577.217388:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098c0bd00. 00010000:00000010:0.1:1713302577.217398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302577.217403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302577.239300:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b538a00. 00010000:00000010:2.1:1713302577.239310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302577.239313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302577.262308:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9e500. 00010000:00000010:3.1:1713302577.262314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302577.262318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302577.279334:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38000. 00010000:00000010:3.1:1713302577.279341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302577.279344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302577.297379:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011fe52e00. 00010000:00000010:3.1:1713302577.297385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302577.297388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302577.319363:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b8d4000. 00010000:00000010:3.1:1713302577.319370:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302577.319373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302577.341452:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebc00. 00010000:00000010:3.1:1713302577.341459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302577.341462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302577.359330:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6400. 00010000:00000010:1.1:1713302577.359338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302577.359342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302577.374400:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314e0000. 00010000:00000010:1.1:1713302577.374408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302577.386355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302577.403336:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9e500. 00010000:00000010:1.1:1713302577.403344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302577.403353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302577.423537:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc100. 00010000:00000010:3.1:1713302577.423548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302577.423552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302577.438335:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d13400. 00010000:00000010:0.1:1713302577.438344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302577.447353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302577.454471:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5100. 00010000:00000010:0.1:1713302577.454477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302577.460305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302577.477440:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55700. 00010000:00000010:0.1:1713302577.477446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302577.477449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302577.498386:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b8d4000. 00010000:00000010:0.1:1713302577.498391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302577.498394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302577.508678:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013694e300. 00010000:00000010:0.1:1713302577.508688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302577.517482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302577.526947:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613d00. 00010000:00000010:3.1:1713302577.526954:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302577.535324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302577.544649:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089002c00. 00010000:00000010:2.1:1713302577.544657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302577.551731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302577.566671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302577.574322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302577.589520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302577.600322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302577.621399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302577.621405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302577.633301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302577.633307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302577.649697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302577.659326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302577.679361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302577.679368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302577.706328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302577.706335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302577.728303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302577.728310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302577.751363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302577.751371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302577.769494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302577.769499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302577.784335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302577.784340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302577.812358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302577.812365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302577.829412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302577.838520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302577.856420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302577.861380:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302577.875396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302577.881296:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302577.898377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302577.898383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302577.930377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302577.930382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302577.948389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302577.948396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302577.970622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302577.970628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302577.988540:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302577.995491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302578.013521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302578.022309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302578.041369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302578.044333:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302578.056531:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302578.060800:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302578.081913:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302578.081918:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302578.099563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302578.107344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302578.113409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302578.121308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302578.134301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302578.134311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302578.150478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302578.162549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302578.174622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302578.184366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302578.193467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302578.202408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302578.214300:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302578.217311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302578.233531:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:1.1:1713302578.244379:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302578.265440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302578.273334:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302578.282462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:0.1:1713302578.289318:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302578.295389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302578.301325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302578.325399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302578.325406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302578.337483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302578.349337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302578.357405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302578.357411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302578.372489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302578.380334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302578.389786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302578.398329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302578.414341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302578.414347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302578.429422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302578.429433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302578.441555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302578.449306:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302578.467368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302578.467374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302578.481415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302578.481420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302578.505431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302578.505436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302578.516437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302578.522302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302578.537350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302578.537358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302578.561330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302578.561345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302578.580418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302578.580425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302578.599454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302578.599460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302578.613452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302578.613460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302578.640350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302578.640356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302578.657343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302578.657349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302578.678456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302578.678462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302578.687406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302578.696546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302578.705408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302578.705414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302578.723601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302578.723607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302578.741620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302578.750324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302578.759510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302578.768321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302578.784321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302578.784328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302578.799363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302578.799368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302578.814537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302578.823361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302578.835473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302578.844395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302578.853485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302578.860304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302578.881352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302578.881359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302578.899356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302578.899364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302578.914338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302578.914344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302578.929497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302578.940512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302578.947485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302578.955350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302578.974609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302578.983387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302578.989489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302578.993311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302579.011577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302579.020374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302579.029388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302579.029393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302579.044656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302579.053323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302579.071337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302579.071347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302579.092530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302579.092536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302579.101490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302579.105414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302579.124429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302579.135303:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302579.139590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302579.150336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302579.156651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302579.164345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302579.175404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302579.185314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302579.200323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302579.200328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302579.219407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302579.228347:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302579.231432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302579.240348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302579.250483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302579.260331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302579.269424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302579.269430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302579.290542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302579.290546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302579.306429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302579.306529:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302579.323345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302579.333370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302579.345828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302579.345833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302579.360429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302579.372410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302579.379517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302579.385300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302579.400467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302579.407318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302579.420406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302579.426315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302579.445989:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302579.451348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302579.460503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302579.467303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302579.490420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302579.490425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302579.507371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302579.507386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302579.521501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302579.527323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302579.544299:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302579.544322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302579.556448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302579.564322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302579.580488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302579.589406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302579.600574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302579.600580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302579.617459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302579.617469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302579.642430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302579.642438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302579.657451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302579.666332:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302579.675548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302579.684350:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302579.693428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302579.701298:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302579.716832:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302579.722354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302579.737407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302579.743308:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302579.750414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302579.750419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302579.766365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302579.766370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302579.778471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302579.784302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302579.803314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302579.803320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302579.817406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302579.817412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302579.837407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302579.837410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302579.845657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302579.851323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302579.859594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302579.864362:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302579.879465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302579.889324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302579.910421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302579.910449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302579.925334:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302579.931348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302579.940293:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302579.944411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302579.954380:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302579.961352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302579.973506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302579.981309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302579.999360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302579.999366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302580.011456:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302580.014348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302580.034311:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302580.034316:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302580.049419:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:3.1:1713302580.049425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302580.049428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302580.077325:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880116cccf00. 00010000:00000010:2.1:1713302580.077334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302580.077339:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302580.095323:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bc1af00. 00010000:00000010:3.1:1713302580.095329:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302580.095331:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302580.116411:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fb8f800. 00010000:00000010:3.1:1713302580.116415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302580.116418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302580.122397:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5100. 00010000:00000010:3.1:1713302580.122403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302580.130338:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:3.1:1713302580.148424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011fe52e00. 00010000:00000010:3.1:1713302580.148432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302580.157324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302580.177453:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d13400. 00010000:00000010:1.1:1713302580.177475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302580.177479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302580.186531:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebc00. 00010000:00000010:1.1:1713302580.186539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302580.193339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302580.209290:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b400. 00010000:00000010:1.1:1713302580.209295:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302580.209298:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302580.223328:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613a00. 00010000:00000010:2.1:1713302580.223335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302580.223339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302580.238381:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800918f1000. 00010000:00000010:2.1:1713302580.238386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302580.249346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302580.258426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30900. 00010000:00000010:0.1:1713302580.258432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302580.258435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302580.278420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc200. 00010000:00000010:0.1:1713302580.278427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302580.287346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302580.297435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490200. 00010000:00000010:1.1:1713302580.297441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302580.297444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302580.316431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:0.1:1713302580.316439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302580.316442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302580.331362:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:3.1:1713302580.331367:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302580.336360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302580.353323:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081304a00. 00010000:00000010:3.1:1713302580.353328:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302580.356302:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302580.377370:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006df77300. 00010000:00000010:1.1:1713302580.377378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302580.377380:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302580.395486:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011fe52e00. 00010000:00000010:1.1:1713302580.395492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302580.404302:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302580.418359:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515e00. 00010000:00000010:0.1:1713302580.418367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302580.418370:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302580.435395:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:3.1:1713302580.435402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302580.447542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302580.456531:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:2.1:1713302580.456538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302580.456541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302580.472892:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880116ccc000. 00010000:00000010:2.1:1713302580.472900:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302580.472903:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302580.490430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:3.1:1713302580.490436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302580.490440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302580.515350:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fb8f700. 00010000:00000010:0.1:1713302580.515356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302580.515360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302580.533330:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388ad00. 00010000:00000010:2.1:1713302580.533330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302580.533336:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302580.551556:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9fe600. 00010000:00000010:3.1:1713302580.551564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302580.560342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302580.572357:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081304a00. 00010000:00000010:0.1:1713302580.572364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302580.572370:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302580.584619:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:0.1:1713302580.584625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302580.593313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302580.606369:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:2.1:1713302580.606376:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302580.606379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302580.621488:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:0.1:1713302580.621495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302580.630350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302580.650382:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006df77300. 00010000:00000010:1.1:1713302580.650388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302580.656360:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302580.671541:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012415fc00. 00010000:00000010:0.1:1713302580.671548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302580.671552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:1.1:1713302580.690389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302580.690412:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9fe600. 00010000:00000010:3.1:1713302580.690417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302580.705384:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136065c00. 00010000:00000010:3.1:1713302580.705392:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:1.1:1713302580.705575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302580.731332:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:2.1:1713302580.731339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302580.731341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302580.741455:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:2.1:1713302580.741461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302580.746379:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302580.764384:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302580.764390:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6400. 00010000:00000010:3.1:1713302580.764395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302580.784411:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:1.1:1713302580.784420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302580.794326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302580.816358:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012415fc00. 00010000:00000010:0.1:1713302580.816365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302580.816372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302580.828503:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515400. 00010000:00000010:3.1:1713302580.828509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302580.828512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302580.852448:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880133096c00. 00010000:00000010:1.1:1713302580.852455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302580.852458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302580.867388:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:1.1:1713302580.870326:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55700. 00010000:00000010:1.1:1713302580.870332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302580.881397:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b140f00. 00010000:00000010:0.1:1713302580.881404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302580.889340:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302580.905348:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b000. 00010000:00000010:0.1:1713302580.905355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302580.905360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302580.928413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f8600. 00010000:00000010:2.1:1713302580.928420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302580.928423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302580.937397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302580.943331:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30300. 00010000:00000010:2.1:1713302580.943337:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302580.961345:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388ad00. 00010000:00000010:3.1:1713302580.961351:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302580.961354:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302580.971936:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b500. 00010000:00000010:2.1:1713302580.971943:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302580.980357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:2.1:1713302580.988407:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f8600. 00010000:00000010:2.1:1713302580.988416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302580.988428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302581.007456:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6400. 00010000:00000010:1.1:1713302581.007491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302581.015343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302581.021455:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106b400. 00010000:00000010:1.1:1713302581.021461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302581.031302:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302581.041322:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9e500. 00010000:00000010:1.1:1713302581.041329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302581.047363:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:1.1:1713302581.068431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490200. 00010000:00000010:1.1:1713302581.068439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302581.068441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302581.087423:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082451000. 00010000:00000010:3.1:1713302581.087431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302581.093322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302581.105399:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089002000. 00010000:00000010:0.1:1713302581.105406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302581.117373:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302581.134348:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30900. 00010000:00000010:1.1:1713302581.134354:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302581.134358:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302581.150724:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebe00. 00010000:00000010:1.1:1713302581.150730:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302581.159413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302581.174391:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880133096c00. 00010000:00000010:2.1:1713302581.174400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302581.174404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302581.190408:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101c200. 00010000:00000010:2.1:1713302581.190414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302581.200360:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302581.203625:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800991f2d00. 00010000:00000010:0.1:1713302581.203633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302581.212380:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302581.227399:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30300. 00010000:00000010:0.1:1713302581.227405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302581.238339:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302581.244488:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:0.1:1713302581.244494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302581.254330:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302581.272366:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6400. 00010000:00000010:0.1:1713302581.272374:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:0.1:1713302581.272378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302581.290513:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388ad00. 00010000:00000010:0.1:1713302581.290520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:0.1:1713302581.299341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302581.308373:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:0.1:1713302581.308382:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302581.320320:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302581.329636:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880117b7cb00. 00010000:00000010:1.1:1713302581.329645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:1.1:1713302581.329648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302581.348497:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106b400. 00010000:00000010:2.1:1713302581.348505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302581.357367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302581.372323:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30900. 00010000:00000010:3.1:1713302581.372331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302581.372335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302581.402537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302581.405336:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:3.1:1713302581.405343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302581.419359:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ff21300. 00010000:00000010:3.1:1713302581.419369:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302581.422342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302581.439614:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880116cccf00. 00010000:00000010:2.1:1713302581.439661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302581.450292:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:3.1:1713302581.465402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302581.471406:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006df77300. 00010000:00000010:3.1:1713302581.471413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302581.485444:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5a00. 00010000:00000010:2.1:1713302581.485451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302581.497514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302581.506631:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099bef000. 00010000:00000010:3.1:1713302581.506637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302581.513413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302581.534357:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012415fc00. 00010000:00000010:3.1:1713302581.534363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302581.534365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302581.541438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55700. 00010000:00000010:0.1:1713302581.541443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302581.550344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302581.558408:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b500. 00010000:00000010:1.1:1713302581.558415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302581.569304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302581.588414:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:1.1:1713302581.588420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302581.588424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302581.606307:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081304c00. 00010000:00000010:2.1:1713302581.606315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302581.606319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302581.627452:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008da81d00. 00010000:00000010:2.1:1713302581.627457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302581.627460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302581.639448:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515e00. 00010000:00000010:2.1:1713302581.639454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302581.646429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302581.661308:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800766fa200. 00010000:00000010:3.1:1713302581.661315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302581.661322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302581.679329:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388a900. 00010000:00000010:3.1:1713302581.679336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302581.687331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302581.714309:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55700. 00010000:00000010:3.1:1713302581.714315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302581.714324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302581.740344:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9fe600. 00010000:00000010:3.1:1713302581.740353:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302581.740398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302581.749582:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:3.1:1713302581.749586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302581.757327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302581.773292:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc100. 00010000:00000010:3.1:1713302581.773298:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302581.776313:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302581.795410:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089002c00. 00010000:00000010:0.1:1713302581.795418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302581.801361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302581.819333:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:3.1:1713302581.819340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302581.819343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302581.834330:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801350e0400. 00010000:00000010:3.1:1713302581.834339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302581.834342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302581.849456:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38d00. 00010000:00000010:3.1:1713302581.849464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302581.855301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302581.871621:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515400. 00010000:00000010:2.1:1713302581.871628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302581.880356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302581.895413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc200. 00010000:00000010:3.1:1713302581.895420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302581.907301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302581.925324:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:3.1:1713302581.925329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302581.925337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302581.942465:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:3.1:1713302581.942472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302581.951311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302581.966364:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106b400. 00010000:00000010:2.1:1713302581.966371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302581.966379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302581.987439:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b000. 00010000:00000010:3.1:1713302581.987447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302581.987451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302582.004333:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008da81d00. 00010000:00000010:3.1:1713302582.004340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302582.004350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302582.021602:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800765d4800. 00010000:00000010:3.1:1713302582.021610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302582.021613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302582.048349:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30300. 00010000:00000010:3.1:1713302582.048357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302582.048361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302582.060323:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30900. 00010000:00000010:2.1:1713302582.060329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302582.065356:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302582.079397:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081304c00. 00010000:00000010:0.1:1713302582.079402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302582.088335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302582.098405:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:0.1:1713302582.098412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302582.105336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302582.122348:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5396000. 00010000:00000010:3.1:1713302582.122354:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302582.130354:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:0.1:1713302582.139336:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30500. 00010000:00000010:0.1:1713302582.139342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302582.139347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302582.157354:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc100. 00010000:00000010:0.1:1713302582.157360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302582.163310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302582.179379:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011db30500. 00010000:00000010:0.1:1713302582.179387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302582.179390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302582.200490:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880117b7cb00. 00010000:00000010:1.1:1713302582.200498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302582.210321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302582.233346:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:3.1:1713302582.233353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302582.233357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302582.242513:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bf98c00. 00010000:00000010:3.1:1713302582.242519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302582.251374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302582.270328:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4cff500. 00010000:00000010:3.1:1713302582.270337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302582.270341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302582.286508:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136065c00. 00010000:00000010:3.1:1713302582.286517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302582.291441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302582.318321:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4cff500. 00010000:00000010:3.1:1713302582.318330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302582.318332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302582.347416:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:3.1:1713302582.347423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302582.347431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302582.359666:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4cff500. 00010000:00000010:3.1:1713302582.359675:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302582.362332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302582.376408:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ba69300. 00010000:00000010:3.1:1713302582.376413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302582.382301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302582.400335:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011db30500. 00010000:00000010:1.1:1713302582.400342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302582.400350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302582.409454:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388a900. 00010000:00000010:0.1:1713302582.409485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302582.416303:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302582.434295:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b8d4000. 00010000:00000010:3.1:1713302582.434301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302582.434304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302582.447518:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5100. 00010000:00000010:3.1:1713302582.447525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302582.447528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302582.466565:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136065c00. 00010000:00000010:3.1:1713302582.466574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302582.477742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302582.483394:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:3.1:1713302582.483400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302582.483404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302582.505471:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55700. 00010000:00000010:0.1:1713302582.505488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302582.514336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302582.526370:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b000. 00010000:00000010:1.1:1713302582.526377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302582.526379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302582.544400:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b400. 00010000:00000010:3.1:1713302582.544407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302582.544410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302582.567339:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:3.1:1713302582.567342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302582.567344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302582.576496:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:3.1:1713302582.576501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302582.587328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302582.594555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302582.603300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302582.627372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302582.627377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302582.638465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302582.650335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302582.661324:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302582.661335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302582.677347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302582.677349:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302582.698466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302582.698474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302582.714517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302582.722340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302582.747412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302582.747412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302582.762362:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302582.762374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302582.783310:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302582.783315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302582.798537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302582.808324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302582.823334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302582.830303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302582.845311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302582.852303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302582.868482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302582.868495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302582.883464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302582.891313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302582.910331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302582.910342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302582.928384:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302582.931462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302582.951352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302582.954358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302582.976308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302582.976327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302582.994380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302582.994389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302583.009466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302583.009473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302583.027427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302583.027433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302583.045478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302583.052338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302583.068542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302583.068549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302583.086998:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302583.095355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302583.104641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302583.113398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302583.125491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302583.134809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302583.143398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302583.152348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302583.176396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302583.176402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302583.200330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302583.200338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302583.219414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302583.225598:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:1.1:1713302583.243445:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302583.247471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302583.275378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302583.275386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302583.289319:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302583.289333:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302583.313465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302583.313494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302583.337477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302583.344427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302583.359336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302583.359342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302583.377433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302583.385349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302583.403512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302583.403518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302583.433503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302583.433508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302583.448435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302583.456357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302583.466905:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302583.475424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302583.495428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302583.501407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302583.521313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302583.521320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302583.545948:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302583.554348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302583.571674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302583.571681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302583.589457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302583.597347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302583.620315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302583.620321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302583.631634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302583.638404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302583.650378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302583.662317:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302583.679348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302583.679356:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302583.697412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302583.703355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302583.726296:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302583.726311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302583.744404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302583.744523:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302583.756454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302583.766376:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302583.785533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302583.785538:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302583.812597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302583.819398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302583.834438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302583.842335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302583.859389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302583.859395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302583.886387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302583.895469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302583.910567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302583.921341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302583.945313:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302583.951385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302583.960365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302583.968298:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302583.985332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302583.985345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302583.997506:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302584.000409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302584.017418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302584.017423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302584.042337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302584.054364:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302584.063314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302584.070301:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302584.088383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302584.088393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302584.103488:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302584.113343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302584.130836:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302584.130842:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302584.148565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302584.156322:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302584.173470:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302584.173475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302584.188490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302584.200707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302584.212476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302584.222344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302584.231947:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302584.231953:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302584.249555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302584.261395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302584.270639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302584.279386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302584.285890:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302584.297502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302584.322282:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302584.322290:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302584.330702:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302584.336458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302584.361345:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302584.361350:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302584.370635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302584.379337:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302584.385456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302584.394374:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302584.406378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:1.1:1713302584.413521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302584.423146:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302584.430349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302584.437498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302584.446346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302584.465353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302584.465358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302584.477579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:3.1:1713302584.480337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302584.496377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302584.496401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302584.514397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302584.520301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302584.541345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302584.541350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302584.553389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302584.553395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302584.565425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302584.571316:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302584.591313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302584.591319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302584.607396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302584.607403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302584.627346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302584.627352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302584.644416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302584.644421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302584.661571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302584.661577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302584.681398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302584.681405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302584.697427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302584.704301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302584.716414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302584.716420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302584.733596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302584.743353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302584.764341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302584.764347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302584.777328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302584.777371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302584.793666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302584.793672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302584.812240:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302584.817346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302584.835360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302584.835366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302584.855383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302584.855423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302584.877328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302584.886405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302584.904315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302584.904321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302584.920517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302584.931326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302584.946522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302584.946528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302584.968803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302584.977340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302584.989346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302584.998361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302585.019355:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302585.019361:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:3.1:1713302585.031399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302585.043335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302585.053461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302585.059298:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302585.082433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302585.082438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302585.099317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302585.099327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302585.118508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302585.122377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302585.149385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302585.149391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302585.159397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302585.163317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302585.178422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302585.184322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302585.213668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302585.213680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302585.232444:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302585.235306:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302585.250442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:1.1:1713302585.257334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302585.276405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:1.1:1713302585.279324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302585.300381:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f8600. 00010000:00000010:1.1:1713302585.300392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302585.303342:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302585.321641:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fb8f800. 00010000:00000010:1.1:1713302585.321650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302585.330314:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:0.1:1713302585.339359:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30900. 00010000:00000010:0.1:1713302585.339438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302585.357331:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302585.366459:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:1.1:1713302585.366465:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302585.366468:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:3.1:1713302585.384317:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355a00. 00010000:00000010:3.1:1713302585.384322:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302585.384340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302585.399388:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089002c00. 00010000:00000010:2.1:1713302585.399396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302585.405328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302585.422358:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:3.1:1713302585.422364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302585.432734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302585.441409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388a900. 00010000:00000010:3.1:1713302585.441415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302585.450317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302585.468295:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800918f1000. 00010000:00000010:2.1:1713302585.468303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302585.468312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302585.489352:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880133096c00. 00010000:00000010:3.1:1713302585.489359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302585.489362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302585.496468:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:3.1:1713302585.496473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302585.503317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302585.522424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ff21300. 00010000:00000010:3.1:1713302585.522433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302585.530342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302585.548294:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b538a00. 00010000:00000010:1.1:1713302585.548303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302585.548307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302585.561297:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bf98c00. 00010000:00000010:1.1:1713302585.561304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302585.561307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302585.579835:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:1.1:1713302585.579843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302585.586414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302585.605336:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc200. 00010000:00000010:2.1:1713302585.605342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302585.605345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302585.611408:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089002000. 00010000:00000010:0.1:1713302585.611414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302585.621344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302585.637325:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089002c00. 00010000:00000010:1.1:1713302585.637334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302585.637338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302585.658399:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30900. 00010000:00000010:1.1:1713302585.658406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302585.658410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302585.676532:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:1.1:1713302585.676541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302585.676544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302585.701366:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:2.1:1713302585.701375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302585.701379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302585.720466:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136065c00. 00010000:00000010:0.1:1713302585.720475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302585.732404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302585.746344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302585.746370:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9feb00. 00010000:00000010:3.1:1713302585.746377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302585.761323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302585.761342:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012415fc00. 00010000:00000010:2.1:1713302585.761347:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302585.777377:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098f41d00. 00010000:00000010:2.1:1713302585.777387:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302585.780303:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302585.798387:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b538a00. 00010000:00000010:2.1:1713302585.798396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302585.798399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302585.813430:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5a00. 00010000:00000010:0.1:1713302585.813436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302585.820430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302585.842296:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089002c00. 00010000:00000010:1.1:1713302585.842305:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302585.842307:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302585.866335:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388a900. 00010000:00000010:1.1:1713302585.866340:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:1.1:1713302585.866342:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:0.1:1713302585.879356:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc200. 00010000:00000010:0.1:1713302585.879363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:0.1:1713302585.879366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302585.902642:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106b400. 00010000:00000010:0.1:1713302585.902651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302585.902654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302585.914580:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:0.1:1713302585.914597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302585.923318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302585.943321:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011db30500. 00010000:00000010:0.1:1713302585.943328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302585.943331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302585.964352:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082451000. 00010000:00000010:1.1:1713302585.964359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302585.964362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302585.974378:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613a00. 00010000:00000010:1.1:1713302585.974384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302585.974388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302585.992353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302585.995414:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:1.1:1713302585.995419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302586.004445:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f03a700. 00010000:00000010:2.1:1713302586.004452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302586.010380:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302586.031395:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:0.1:1713302586.031490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302586.031493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302586.053355:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:3.1:1713302586.053364:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:3.1:1713302586.053368:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302586.088376:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008da81d00. 00010000:00000010:3.1:1713302586.088381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302586.088384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302586.105451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302586.108359:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc200. 00010000:00000010:1.1:1713302586.108365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:0.1:1713302586.114553:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b500. 00010000:00000010:0.1:1713302586.114561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302586.123339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302586.141320:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d2600. 00010000:00000010:2.1:1713302586.141327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302586.141330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302586.165373:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ba69300. 00010000:00000010:1.1:1713302586.165378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302586.171320:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302586.176397:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089002c00. 00010000:00000010:3.1:1713302586.176405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:2.1:1713302586.183379:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302586.192390:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:2.1:1713302586.192396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302586.201362:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302586.210396:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006fd64a00. 00010000:00000010:3.1:1713302586.210403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302586.210406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302586.229331:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e1d0b00. 00010000:00000010:3.1:1713302586.229341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302586.229344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302586.245304:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355a00. 00010000:00000010:3.1:1713302586.245311:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302586.245314:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302586.265354:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800766fa200. 00010000:00000010:3.1:1713302586.265361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302586.277362:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302586.289725:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9e500. 00010000:00000010:3.1:1713302586.289733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302586.295321:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302586.309378:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc200. 00010000:00000010:3.1:1713302586.309387:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302586.321416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302586.342309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302586.342336:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515e00. 00010000:00000010:3.1:1713302586.342342:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:0.1:1713302586.360345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302586.360351:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136065c00. 00010000:00000010:3.1:1713302586.360360:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302586.378501:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:0.1:1713302586.378508:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:0.1:1713302586.390454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302586.409359:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800766fa200. 00010000:00000010:1.1:1713302586.409367:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302586.409370:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302586.427193:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d2b00. 00010000:00000010:1.1:1713302586.427200:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:1.1:1713302586.437418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302586.458320:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f8600. 00010000:00000010:0.1:1713302586.458331:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302586.458338:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302586.475721:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5a00. 00010000:00000010:0.1:1713302586.475834:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:0.1:1713302586.484334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302586.490630:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9feb00. 00010000:00000010:0.1:1713302586.490636:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302586.502408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302586.520419:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebc00. 00010000:00000010:2.1:1713302586.520427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302586.520430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302586.546361:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b500. 00010000:00000010:0.1:1713302586.546379:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302586.546383:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302586.561377:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:1.1:1713302586.561383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302586.570326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302586.580395:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:3.1:1713302586.580403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302586.580446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302586.601350:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388a900. 00010000:00000010:3.1:1713302586.601357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302586.610400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302586.621553:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:1.1:1713302586.621562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302586.621565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302586.640440:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b140f00. 00010000:00000010:1.1:1713302586.640447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302586.647415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302586.665314:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:1.1:1713302586.665321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302586.665325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302586.690510:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:2.1:1713302586.690516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302586.690522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302586.708622:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38d00. 00010000:00000010:2.1:1713302586.708629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302586.717309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302586.735354:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:0.1:1713302586.735359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302586.735367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302586.745330:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:3.1:1713302586.745335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302586.755297:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302586.772290:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011db30500. 00010000:00000010:1.1:1713302586.772296:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302586.772353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302586.786504:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098c0bd00. 00010000:00000010:3.1:1713302586.786512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302586.794304:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302586.812494:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:3.1:1713302586.812499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302586.824326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302586.833391:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30900. 00010000:00000010:3.1:1713302586.833396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302586.844387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302586.863392:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101c200. 00010000:00000010:3.1:1713302586.863398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302586.863402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302586.882331:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:1.1:1713302586.882340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302586.882344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302586.902366:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38d00. 00010000:00000010:3.1:1713302586.902374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302586.911388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302586.923607:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515e00. 00010000:00000010:3.1:1713302586.923615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302586.935374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302586.944481:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:3.1:1713302586.944488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302586.952441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302586.969303:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:0.1:1713302586.969303:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302586.969311:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302586.990332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302586.990371:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4058100. 00010000:00000010:2.1:1713302586.990376:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302587.002407:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5100. 00010000:00000010:3.1:1713302587.002412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302587.011400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302587.028314:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:2.1:1713302587.028319:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302587.028321:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302587.050314:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5a00. 00010000:00000010:3.1:1713302587.050321:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302587.050324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302587.070380:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9fe600. 00010000:00000010:2.1:1713302587.070389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302587.070393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302587.091406:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101c200. 00010000:00000010:3.1:1713302587.091413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302587.099352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302587.114354:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:3.1:1713302587.114359:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302587.120332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302587.137381:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5100. 00010000:00000010:2.1:1713302587.137436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:2.1:1713302587.137544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302587.164300:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:2.1:1713302587.164306:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302587.167318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302587.177461:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:0.1:1713302587.177467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302587.189354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302587.201520:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b000. 00010000:00000010:1.1:1713302587.201527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302587.210385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302587.217388:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5a00. 00010000:00000010:1.1:1713302587.217395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302587.217399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302587.238482:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099bef000. 00010000:00000010:1.1:1713302587.238490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302587.248321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302587.257599:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d2600. 00010000:00000010:0.1:1713302587.257606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302587.267317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302587.276469:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b137600. 00010000:00000010:2.1:1713302587.276476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302587.285469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302587.303435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098f41d00. 00010000:00000010:3.1:1713302587.303444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302587.303448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302587.321379:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:2.1:1713302587.321385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302587.333348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302587.342464:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011db30500. 00010000:00000010:1.1:1713302587.342472:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302587.345405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302587.371400:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089002c00. 00010000:00000010:1.1:1713302587.371408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302587.380371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302587.389522:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9feb00. 00010000:00000010:3.1:1713302587.389528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302587.394312:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302587.420357:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800991f2d00. 00010000:00000010:3.1:1713302587.420365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302587.432566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302587.449419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bcfdc00. 00010000:00000010:3.1:1713302587.449426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302587.449436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302587.476354:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9fe600. 00010000:00000010:0.1:1713302587.476361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302587.476364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302587.495352:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:1.1:1713302587.495359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302587.495363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302587.516404:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f03a700. 00010000:00000010:0.1:1713302587.516411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302587.516436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302587.531338:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d13400. 00010000:00000010:0.1:1713302587.531347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302587.541300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302587.560302:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613a00. 00010000:00000010:0.1:1713302587.560309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302587.560312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302587.579331:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:0.1:1713302587.579339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302587.579350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302587.591359:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800991f2d00. 00010000:00000010:0.1:1713302587.591367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302587.600346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302587.609388:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880133096c00. 00010000:00000010:1.1:1713302587.609397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302587.620369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302587.629388:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ba69300. 00010000:00000010:2.1:1713302587.629394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302587.635327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302587.650354:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b8d4000. 00010000:00000010:0.1:1713302587.650361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302587.662366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302587.675376:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:1.1:1713302587.675385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302587.675389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302587.692413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:1.1:1713302587.692419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302587.692421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302587.710325:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880116cccf00. 00010000:00000010:0.1:1713302587.710333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302587.710335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302587.729691:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:1.1:1713302587.729698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302587.729700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302587.756326:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355a00. 00010000:00000010:1.1:1713302587.756332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302587.756335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302587.769473:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098f41d00. 00010000:00000010:1.1:1713302587.769483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302587.777335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302587.791465:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b400. 00010000:00000010:1.1:1713302587.791472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302587.799326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302587.831333:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:1.1:1713302587.831340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302587.831344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302587.847379:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b137600. 00010000:00000010:0.1:1713302587.847387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302587.853300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302587.867510:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b140f00. 00010000:00000010:1.1:1713302587.867519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302587.876357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302587.892586:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515e00. 00010000:00000010:2.1:1713302587.892593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302587.892596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302587.916482:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bc1af00. 00010000:00000010:2.1:1713302587.916488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302587.916492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302587.931377:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbd8a00. 00010000:00000010:1.1:1713302587.931384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302587.937364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302587.952505:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebe00. 00010000:00000010:0.1:1713302587.952513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302587.959350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302587.968434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302587.976438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302587.995382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302587.995415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302588.013320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302588.025367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302588.034589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302588.046336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302588.057500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302588.057506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302588.075353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302588.075363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302588.093851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302588.093855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302588.114373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302588.114391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302588.131397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302588.131409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302588.148412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302588.148420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302588.176378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302588.176382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302588.187505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302588.196384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302588.203826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302588.203832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302588.228317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302588.228330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302588.245319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302588.245329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302588.260353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302588.260359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302588.287305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302588.287312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302588.308384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302588.308390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302588.314454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302588.323314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302588.332477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302588.341460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302588.350406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302588.357348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302588.371465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302588.380334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302588.397334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302588.397352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302588.412411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302588.422530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302588.434486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302588.434491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302588.453620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302588.453675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302588.468385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302588.480395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302588.492716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302588.492721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302588.507314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302588.507325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302588.528448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302588.535314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302588.556385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302588.556390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302588.571507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302588.571522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302588.594734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302588.605316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302588.620315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302588.620321:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302588.634414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302588.641299:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302588.662363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302588.662368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302588.681324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302588.681330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302588.691411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302588.700364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302588.711401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302588.716298:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302588.734378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302588.740354:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302588.752497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302588.752503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302588.770458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302588.770465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302588.788361:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302588.794369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302588.812430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302588.812436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302588.830343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302588.839343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302588.846418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302588.855369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302588.872321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302588.872327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302588.890337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302588.890343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302588.905428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302588.914343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302588.923604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302588.930346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302588.939512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302588.948330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302588.957443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302588.957449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302588.972445:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302588.979347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302588.996365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302588.996371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302589.011665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302589.022331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302589.040314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302589.040319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302589.056434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302589.056451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302589.086442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302589.086462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302589.101323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302589.110311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302589.127439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302589.127443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302589.148560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302589.148568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302589.172330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302589.172349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302589.187357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302589.187362:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302589.208409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302589.208415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302589.225395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302589.225400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302589.247315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302589.247320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302589.265474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302589.265483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302589.282320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302589.282327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302589.302374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302589.302380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302589.318362:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302589.324355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302589.336414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302589.342449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302589.351501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302589.358330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302589.370442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302589.374331:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302589.390548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302589.390553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302589.406485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302589.412403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302589.433300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302589.433314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302589.453360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302589.462348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302589.469350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302589.478450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302589.490403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302589.498300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302589.516420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302589.522351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302589.543378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302589.555323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302589.572336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302589.578340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302589.595400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302589.595406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302589.616551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302589.616557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302589.630368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302589.637332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302589.652460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302589.652466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302589.671425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302589.683363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302589.692460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302589.692465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302589.710369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302589.710375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302589.731695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302589.731704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302589.754369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302589.754381:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302589.769337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302589.769343:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302589.783341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302589.783358:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302589.807367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302589.807373:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302589.823328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302589.823334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302589.835492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302589.838315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302589.856520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302589.856528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302589.874462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302589.883368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302589.889407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302589.898352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302589.918310:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302589.918317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302589.930498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302589.936394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302589.953551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302589.953645:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302589.967722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302589.975323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302589.990302:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302589.990308:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302590.014456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302590.014462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302590.037560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302590.037566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302590.049317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302590.049342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302590.070363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302590.070370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302590.088431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302590.097502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302590.114429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302590.114435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302590.129590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302590.138297:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302590.155465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:1.1:1713302590.164387:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302590.173797:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302590.173802:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302590.188420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302590.198335:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302590.209401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302590.215363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302590.230333:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302590.236342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302590.243505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302590.243511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302590.263353:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302590.263358:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302590.278331:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302590.278336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302590.292652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302590.298419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302590.313391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302590.320345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302590.329425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302590.339289:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302590.348564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302590.348570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302590.366445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302590.366450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302590.378367:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302590.384344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302590.396638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302590.408315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302590.411705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302590.411710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302590.430358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302590.436366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302590.454373:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:3.1:1713302590.454379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302590.454388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302590.470319:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4058100. 00010000:00000010:3.1:1713302590.470327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302590.470330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302590.494302:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5396000. 00010000:00000010:3.1:1713302590.494307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302590.494310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302590.501343:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4cff500. 00010000:00000010:3.1:1713302590.501351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302590.501354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302590.513335:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9e500. 00010000:00000010:2.1:1713302590.513341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302590.521347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302590.535317:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d2b00. 00010000:00000010:2.1:1713302590.535323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302590.535326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302590.555336:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:3.1:1713302590.555342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302590.555345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302590.567645:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:3.1:1713302590.567649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302590.567652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302590.576471:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9fe600. 00010000:00000010:3.1:1713302590.576477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302590.585324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302590.594529:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:3.1:1713302590.594536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302590.599313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302590.613414:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388ad00. 00010000:00000010:3.1:1713302590.613419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302590.613421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302590.628449:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38d00. 00010000:00000010:2.1:1713302590.628455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302590.635321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302590.644438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:2.1:1713302590.644443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302590.650303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302590.659445:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d2600. 00010000:00000010:2.1:1713302590.659452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302590.666304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302590.681364:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ba69300. 00010000:00000010:2.1:1713302590.681369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302590.681372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302590.699423:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006fd64a00. 00010000:00000010:3.1:1713302590.699430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302590.705318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302590.725348:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081304c00. 00010000:00000010:1.1:1713302590.725354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302590.725357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302590.733543:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38d00. 00010000:00000010:1.1:1713302590.733548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302590.733551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302590.751376:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:1.1:1713302590.751381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302590.751388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302590.769359:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d2600. 00010000:00000010:0.1:1713302590.769365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302590.769368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302590.780402:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:0.1:1713302590.780428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302590.791344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302590.797332:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5396000. 00010000:00000010:1.1:1713302590.797339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302590.797342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302590.815442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:1.1:1713302590.815449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302590.815451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302590.830406:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc200. 00010000:00000010:1.1:1713302590.830410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302590.839331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302590.855332:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5396000. 00010000:00000010:1.1:1713302590.855339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302590.855342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302590.859398:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:1.1:1713302590.859401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302590.865334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302590.874301:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38d00. 00010000:00000010:0.1:1713302590.874307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302590.874311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302590.894363:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388a900. 00010000:00000010:2.1:1713302590.894367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302590.894375:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302590.901586:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bf98c00. 00010000:00000010:2.1:1713302590.901592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302590.913351:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302590.922401:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302590.922412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:2.1:1713302590.922418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302590.940361:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136065c00. 00010000:00000010:2.1:1713302590.940371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302590.940381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302590.957422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800766fa200. 00010000:00000010:0.1:1713302590.957429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302590.967314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302590.977418:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b500. 00010000:00000010:1.1:1713302590.977425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302590.977427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302590.995349:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:0.1:1713302590.995355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302590.995359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302591.008314:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388ad00. 00010000:00000010:3.1:1713302591.008319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302591.008322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302591.025382:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880116cccf00. 00010000:00000010:2.1:1713302591.025389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302591.025392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302591.037342:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4058100. 00010000:00000010:0.1:1713302591.037349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302591.037355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302591.049652:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b500. 00010000:00000010:2.1:1713302591.049658:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302591.054310:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302591.062437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38d00. 00010000:00000010:3.1:1713302591.062442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302591.067293:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302591.076362:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5100. 00010000:00000010:0.1:1713302591.076367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302591.083320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302591.089503:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:0.1:1713302591.089509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302591.100377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302591.109622:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388ad00. 00010000:00000010:2.1:1713302591.109627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302591.109630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302591.121349:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011fe52e00. 00010000:00000010:2.1:1713302591.121355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302591.133345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302591.143549:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbd8a00. 00010000:00000010:2.1:1713302591.143557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302591.152320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302591.158485:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388ad00. 00010000:00000010:1.1:1713302591.158491:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302591.167352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302591.179422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302591.179445:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098c0bd00. 00010000:00000010:0.1:1713302591.179451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302591.185509:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:2.1:1713302591.185515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302591.191333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302591.206298:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515400. 00010000:00000010:0.1:1713302591.206304:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302591.206333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302591.221309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302591.221359:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006fd64a00. 00010000:00000010:1.1:1713302591.221366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302591.232782:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:0.1:1713302591.232789:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302591.239340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302591.255321:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098c0bd00. 00010000:00000010:1.1:1713302591.255330:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302591.255343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302591.271370:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b500. 00010000:00000010:3.1:1713302591.271376:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302591.271379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302591.284349:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880116cccf00. 00010000:00000010:2.1:1713302591.284358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302591.284360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302591.300495:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:3.1:1713302591.300501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302591.300504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302591.320455:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bf98c00. 00010000:00000010:2.1:1713302591.320459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302591.320463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302591.330526:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc200. 00010000:00000010:2.1:1713302591.330533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302591.335309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302591.353340:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080fb5400. 00010000:00000010:3.1:1713302591.353346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302591.353350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302591.359564:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101c200. 00010000:00000010:3.1:1713302591.359572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302591.366303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302591.384330:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc200. 00010000:00000010:3.1:1713302591.384338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302591.384341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302591.404336:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d2b00. 00010000:00000010:2.1:1713302591.404343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302591.404346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302591.412574:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:1.1:1713302591.412582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302591.412586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302591.432482:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098c0bd00. 00010000:00000010:0.1:1713302591.432489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302591.432491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302591.449306:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:1.1:1713302591.449313:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302591.449316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302591.464408:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800918f1000. 00010000:00000010:1.1:1713302591.464413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302591.467402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302591.482347:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:1.1:1713302591.482354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302591.482357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302591.496435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800991f2d00. 00010000:00000010:2.1:1713302591.496444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302591.500302:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302591.512434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebc00. 00010000:00000010:2.1:1713302591.512441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302591.518317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302591.533299:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136065c00. 00010000:00000010:3.1:1713302591.533309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302591.533312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302591.552377:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012415fc00. 00010000:00000010:3.1:1713302591.552382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302591.552389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302591.562411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302591.568364:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc100. 00010000:00000010:1.1:1713302591.568369:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302591.582380:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919cc500. 00010000:00000010:0.1:1713302591.582385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302591.582387:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302591.600348:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9fe600. 00010000:00000010:0.1:1713302591.600356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302591.600359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302591.611368:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388a900. 00010000:00000010:0.1:1713302591.611374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302591.617305:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302591.635327:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:3.1:1713302591.635334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302591.635337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302591.647309:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106b400. 00010000:00000010:3.1:1713302591.647315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302591.656338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302591.662429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5396000. 00010000:00000010:3.1:1713302591.662436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302591.662439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302591.678357:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880133096c00. 00010000:00000010:3.1:1713302591.678365:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302591.678367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302591.698454:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388a900. 00010000:00000010:3.1:1713302591.698459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302591.704312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302591.723332:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9e500. 00010000:00000010:3.1:1713302591.723339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302591.723342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302591.732407:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5a00. 00010000:00000010:2.1:1713302591.732412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302591.741340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302591.752386:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b400. 00010000:00000010:3.1:1713302591.752393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302591.752397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302591.771366:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800766fac00. 00010000:00000010:3.1:1713302591.771372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302591.771375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302591.780442:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b137600. 00010000:00000010:3.1:1713302591.780450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302591.792379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302591.802374:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b500. 00010000:00000010:2.1:1713302591.802380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302591.806355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302591.824658:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b137600. 00010000:00000010:3.1:1713302591.824667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302591.831320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302591.845373:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5a00. 00010000:00000010:3.1:1713302591.845382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302591.857306:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302591.868470:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:3.1:1713302591.868475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302591.868478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302591.876590:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f03a700. 00010000:00000010:3.1:1713302591.876597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302591.883609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302591.903509:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc100. 00010000:00000010:0.1:1713302591.903517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302591.913358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302591.922439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:1.1:1713302591.922448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302591.928353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302591.945381:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc100. 00010000:00000010:0.1:1713302591.945385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302591.945388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302591.951503:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b000. 00010000:00000010:0.1:1713302591.951584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302591.960309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302591.975345:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc100. 00010000:00000010:2.1:1713302591.975352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302591.975355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302591.990389:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:0.1:1713302591.990395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302591.990398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302592.000388:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:3.1:1713302592.000393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302592.007723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302592.017520:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f03a700. 00010000:00000010:3.1:1713302592.017526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302592.025314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302592.050332:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:3.1:1713302592.050339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302592.050341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302592.061379:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:1.1:1713302592.061396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302592.061398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302592.074366:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4058100. 00010000:00000010:0.1:1713302592.074372:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302592.074375:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302592.089457:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b137600. 00010000:00000010:2.1:1713302592.089462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302592.089464:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302592.107705:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b500. 00010000:00000010:0.1:1713302592.107743:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:0.1:1713302592.107747:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302592.122447:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc100. 00010000:00000010:1.1:1713302592.122452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302592.122454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302592.137823:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d13400. 00010000:00000010:0.1:1713302592.137843:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:2.1:1713302592.147344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302592.156477:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919cc500. 00010000:00000010:3.1:1713302592.156494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302592.165427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302592.171377:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:1.1:1713302592.171382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302592.178356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302592.190455:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ba69300. 00010000:00000010:2.1:1713302592.190461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302592.197301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302592.213333:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b500. 00010000:00000010:3.1:1713302592.213341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302592.213345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302592.241456:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:0.1:1713302592.241464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302592.253310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302592.264366:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b140f00. 00010000:00000010:2.1:1713302592.264375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302592.264377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302592.271368:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbd8a00. 00010000:00000010:2.1:1713302592.271375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302592.271378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302592.291363:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30300. 00010000:00000010:1.1:1713302592.291369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302592.291373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302592.309408:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b538a00. 00010000:00000010:1.1:1713302592.309415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302592.309418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302592.324313:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbd8a00. 00010000:00000010:1.1:1713302592.324320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302592.324324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302592.341397:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9feb00. 00010000:00000010:1.1:1713302592.341406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302592.341409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302592.355296:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b137600. 00010000:00000010:2.1:1713302592.355303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302592.355308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302592.370385:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101c200. 00010000:00000010:3.1:1713302592.370391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302592.379344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302592.388516:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:3.1:1713302592.388522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302592.395333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302592.401513:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5d4b100. 00010000:00000010:3.1:1713302592.401520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302592.413360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302592.427361:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bcfdc00. 00010000:00000010:3.1:1713302592.427367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302592.427370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302592.444431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:0.1:1713302592.444438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302592.444441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302592.461461:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b400. 00010000:00000010:0.1:1713302592.461469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302592.461472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302592.476351:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b000. 00010000:00000010:2.1:1713302592.476358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302592.483323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302592.506409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008da81d00. 00010000:00000010:2.1:1713302592.506416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302592.506420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302592.521343:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5396000. 00010000:00000010:2.1:1713302592.521351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302592.521355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302592.539488:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136065c00. 00010000:00000010:3.1:1713302592.539495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302592.549376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302592.558385:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515400. 00010000:00000010:2.1:1713302592.558391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302592.567387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302592.578439:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d13400. 00010000:00000010:3.1:1713302592.578449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302592.586358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302592.596357:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc100. 00010000:00000010:3.1:1713302592.596363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302592.596366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302592.616404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302592.616411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302592.631359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302592.640410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302592.648729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302592.658315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302592.682373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302592.682381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302592.697456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302592.703372:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302592.711314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302592.734381:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800765d4300. 00010000:00000010:2.1:1713302592.734388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302592.743339:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302592.755353:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:2.1:1713302592.755357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302592.755360:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302592.766583:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800918f1000. 00010000:00000010:2.1:1713302592.766589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302592.775350:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302592.784855:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38d00. 00010000:00000010:2.1:1713302592.784863:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302592.794378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302592.800516:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:2.1:1713302592.800521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302592.812366:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302592.832388:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099bef000. 00010000:00000010:2.1:1713302592.832393:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302592.832397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302592.841722:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101c200. 00010000:00000010:2.1:1713302592.841729:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:2.1:1713302592.850335:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302592.856659:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:3.1:1713302592.856666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302592.863374:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302592.882399:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:0.1:1713302592.882407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302592.882410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302592.900521:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b538b000. 00010000:00000010:0.1:1713302592.900530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302592.909330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302592.918589:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080fb5400. 00010000:00000010:0.1:1713302592.918594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302592.925352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302592.933437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b8d4000. 00010000:00000010:0.1:1713302592.933445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302592.943327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302592.952913:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:0.1:1713302592.952980:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302592.958350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302592.971365:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d13400. 00010000:00000010:1.1:1713302592.971376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302592.979307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302592.999436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388a900. 00010000:00000010:0.1:1713302592.999443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302592.999447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302593.017326:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d2600. 00010000:00000010:1.1:1713302593.017331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302593.026370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302593.041377:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc100. 00010000:00000010:0.1:1713302593.041441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302593.044371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302593.061349:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30300. 00010000:00000010:0.1:1713302593.061356:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302593.061364:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:1.1:1713302593.088460:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090da4e00. 00010000:00000010:1.1:1713302593.088468:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302593.088471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:1.1:1713302593.117318:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800991f2d00. 00010000:00000010:1.1:1713302593.117326:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302593.117329:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:0.1:1713302593.141303:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b500. 00010000:00000010:0.1:1713302593.141312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302593.141315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:1.1:1713302593.163429:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800765d4300. 00010000:00000010:1.1:1713302593.163436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302593.163439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:2.1:1713302593.180526:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388a900. 00010000:00000010:2.1:1713302593.180532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302593.192319:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:0.1:1713302593.200428:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919cc500. 00010000:00000010:0.1:1713302593.200435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302593.200438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302593.213402:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9fe600. 00010000:00000010:0.1:1713302593.213409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302593.221367:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302593.239408:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b400. 00010000:00000010:1.1:1713302593.239415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302593.239417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302593.255447:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800766fac00. 00010000:00000010:1.1:1713302593.255453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302593.255469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302593.270502:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:1.1:1713302593.270509:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302593.277311:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302593.292422:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30300. 00010000:00000010:1.1:1713302593.292429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302593.292432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302593.305881:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9e500. 00010000:00000010:1.1:1713302593.305885:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302593.312395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302593.330336:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ba69300. 00010000:00000010:1.1:1713302593.330344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302593.330346:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302593.349305:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bcfdc00. 00010000:00000010:1.1:1713302593.349314:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302593.349317:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302593.367339:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011db30500. 00010000:00000010:1.1:1713302593.367347:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302593.367357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302593.388378:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ff21300. 00010000:00000010:1.1:1713302593.388384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302593.388386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302593.397580:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30300. 00010000:00000010:1.1:1713302593.397587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302593.397590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302593.419447:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:1.1:1713302593.419453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302593.419469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302593.437339:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800991f2d00. 00010000:00000010:1.1:1713302593.437346:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302593.437350:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302593.446479:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081304c00. 00010000:00000010:1.1:1713302593.446484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302593.454357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302593.472427:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099bef000. 00010000:00000010:1.1:1713302593.472434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302593.472443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302593.491343:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008da81d00. 00010000:00000010:1.1:1713302593.491348:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302593.491356:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302593.511368:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090da4e00. 00010000:00000010:2.1:1713302593.511376:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302593.511381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302593.524432:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9e500. 00010000:00000010:2.1:1713302593.524491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302593.524495:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302593.547385:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b500. 00010000:00000010:3.1:1713302593.547388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302593.547390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302593.563412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5100. 00010000:00000010:0.1:1713302593.563417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302593.563429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302593.576413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800702f7b00. 00010000:00000010:0.1:1713302593.576418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302593.576424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302593.590613:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:0.1:1713302593.590619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302593.602299:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302593.620441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101c200. 00010000:00000010:3.1:1713302593.620447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302593.629334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302593.644425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:3.1:1713302593.644447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302593.653395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302593.670310:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:3.1:1713302593.670317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302593.670320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302593.689447:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515e00. 00010000:00000010:3.1:1713302593.689454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302593.689460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302593.704399:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38d00. 00010000:00000010:2.1:1713302593.704406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:1.1:1713302593.712326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302593.725418:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800766fac00. 00010000:00000010:2.1:1713302593.725424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302593.736407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302593.746458:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:2.1:1713302593.746465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302593.746469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302593.761706:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5396000. 00010000:00000010:2.1:1713302593.761713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302593.767337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302593.789388:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800766fac00. 00010000:00000010:3.1:1713302593.789395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302593.789399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302593.806553:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4cff500. 00010000:00000010:3.1:1713302593.806564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302593.806568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302593.824332:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b538a00. 00010000:00000010:3.1:1713302593.824341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302593.831396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302593.849505:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4cff500. 00010000:00000010:2.1:1713302593.849514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302593.849521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302593.864382:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800918f1000. 00010000:00000010:2.1:1713302593.864389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302593.870299:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302593.885441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098c0bd00. 00010000:00000010:3.1:1713302593.885449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302593.892426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302593.910517:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101c200. 00010000:00000010:3.1:1713302593.910528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302593.919339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302593.925632:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc100. 00010000:00000010:3.1:1713302593.925638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302593.932305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302593.951321:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebc00. 00010000:00000010:3.1:1713302593.951329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302593.951337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302593.969347:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5d4b100. 00010000:00000010:3.1:1713302593.969357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302593.969364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302593.997335:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:3.1:1713302593.997344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302593.997348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302594.013339:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b500. 00010000:00000010:1.1:1713302594.013348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302594.021373:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302594.043671:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f8600. 00010000:00000010:0.1:1713302594.043683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302594.043687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302594.058402:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012415fc00. 00010000:00000010:0.1:1713302594.058416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302594.058420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302594.090300:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b8d4000. 00010000:00000010:1.1:1713302594.090309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302594.090311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302594.111370:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b137600. 00010000:00000010:2.1:1713302594.111406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302594.111409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302594.129324:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099bef000. 00010000:00000010:1.1:1713302594.129420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302594.137296:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302594.156372:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:2.1:1713302594.156379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302594.156389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302594.178481:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bc1af00. 00010000:00000010:3.1:1713302594.178490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302594.178495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302594.203587:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388a900. 00010000:00000010:3.1:1713302594.203594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302594.203596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302594.219579:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:3.1:1713302594.219585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302594.231411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302594.246377:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011db30500. 00010000:00000010:3.1:1713302594.246383:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302594.246389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302594.275295:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f8600. 00010000:00000010:2.1:1713302594.275303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302594.275306:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302594.293485:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006fd64a00. 00010000:00000010:2.1:1713302594.293492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302594.293500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302594.321329:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f8600. 00010000:00000010:1.1:1713302594.321339:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302594.321461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302594.342438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b538a00. 00010000:00000010:3.1:1713302594.342483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302594.352305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302594.371396:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:2.1:1713302594.371403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302594.371406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302594.389354:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515400. 00010000:00000010:2.1:1713302594.389361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302594.389368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302594.407524:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388a900. 00010000:00000010:3.1:1713302594.407531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302594.407537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302594.426392:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:2.1:1713302594.426399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302594.426402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302594.442460:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919cc500. 00010000:00000010:2.1:1713302594.442466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302594.452313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302594.469296:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f03a700. 00010000:00000010:0.1:1713302594.469305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302594.469314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302594.484401:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388a900. 00010000:00000010:0.1:1713302594.484408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302594.493374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302594.508371:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:1.1:1713302594.508403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302594.508407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302594.546371:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515e00. 00010000:00000010:2.1:1713302594.546379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302594.546383:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302594.566414:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b400. 00010000:00000010:2.1:1713302594.566422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302594.572401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302594.590724:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880116cccf00. 00010000:00000010:2.1:1713302594.590733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302594.590736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302594.616532:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:2.1:1713302594.616539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302594.616542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302594.637517:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013388a900. 00010000:00000010:1.1:1713302594.637523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302594.637526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302594.658375:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800766fac00. 00010000:00000010:0.1:1713302594.658384:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302594.658388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302594.681452:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9feb00. 00010000:00000010:1.1:1713302594.681463:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302594.687372:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302594.705322:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:1.1:1713302594.705328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302594.705332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302594.720542:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ba69300. 00010000:00000010:1.1:1713302594.720549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302594.728889:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302594.740296:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:1.1:1713302594.740304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302594.747325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302594.771088:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:1.1:1713302594.771095:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302594.775510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302594.811349:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:3.1:1713302594.811358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302594.811361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302594.842393:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc100. 00010000:00000010:3.1:1713302594.842403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302594.842406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302594.865421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919cc500. 00010000:00000010:0.1:1713302594.865429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302594.865433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302594.887430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f8600. 00010000:00000010:0.1:1713302594.887453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302594.887456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302594.906392:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5d4b100. 00010000:00000010:0.1:1713302594.906401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302594.911328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302594.924366:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515400. 00010000:00000010:0.1:1713302594.924373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302594.930315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302594.950398:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011fe52e00. 00010000:00000010:0.1:1713302594.950401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302594.950404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302594.959950:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f03a700. 00010000:00000010:0.1:1713302594.959957:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302594.968363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302594.977624:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d2600. 00010000:00000010:0.1:1713302594.977631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302594.986335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302594.995379:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:3.1:1713302594.995385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302595.001360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302595.013384:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38d00. 00010000:00000010:0.1:1713302595.013392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302595.021375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302595.030402:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5d4b100. 00010000:00000010:0.1:1713302595.030410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302595.030413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302595.045461:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b000. 00010000:00000010:2.1:1713302595.045470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302595.054350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302595.063444:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9feb00. 00010000:00000010:2.1:1713302595.063451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302595.072342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302595.092333:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081304c00. 00010000:00000010:2.1:1713302595.092339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302595.092342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302595.101111:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006fd64a00. 00010000:00000010:3.1:1713302595.101125:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302595.110330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302595.122495:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b400. 00010000:00000010:1.1:1713302595.122502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302595.128351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302595.137581:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006fd64a00. 00010000:00000010:0.1:1713302595.137592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302595.145508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302595.160305:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbd8a00. 00010000:00000010:1.1:1713302595.160313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302595.160317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302595.175394:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098f41d00. 00010000:00000010:1.1:1713302595.175403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302595.184351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302595.193484:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b8d4000. 00010000:00000010:1.1:1713302595.193491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302595.199326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302595.217532:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:1.1:1713302595.217540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302595.217544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302595.241483:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081304c00. 00010000:00000010:0.1:1713302595.241487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302595.241490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302595.253441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc200. 00010000:00000010:1.1:1713302595.253448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302595.264545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302595.274429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090da4e00. 00010000:00000010:1.1:1713302595.274437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302595.274441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302595.286348:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:3.1:1713302595.286356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:2.1:1713302595.297316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302595.315301:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9e500. 00010000:00000010:1.1:1713302595.315309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302595.315320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302595.330511:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:1.1:1713302595.330517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302595.339362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302595.357384:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515e00. 00010000:00000010:0.1:1713302595.357391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302595.357394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302595.369362:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc200. 00010000:00000010:0.1:1713302595.369367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302595.375340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302595.387517:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebc00. 00010000:00000010:2.1:1713302595.387525:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302595.387609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302595.402356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302595.402389:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5100. 00010000:00000010:3.1:1713302595.402395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302595.421502:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800766fac00. 00010000:00000010:1.1:1713302595.421508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302595.433343:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302595.439469:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:2.1:1713302595.439475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302595.439478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302595.457405:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b000. 00010000:00000010:0.1:1713302595.457410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302595.466346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302595.476519:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc200. 00010000:00000010:1.1:1713302595.476525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302595.485344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302595.502396:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800766fac00. 00010000:00000010:1.1:1713302595.502402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302595.502404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302595.511491:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515e00. 00010000:00000010:1.1:1713302595.511498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302595.519328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302595.525378:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b137600. 00010000:00000010:1.1:1713302595.525385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302595.533379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302595.565412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30300. 00010000:00000010:2.1:1713302595.565418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302595.565421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302595.577462:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:1.1:1713302595.577467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302595.584330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302595.601463:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc100. 00010000:00000010:1.1:1713302595.601469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302595.601473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302595.625386:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:1.1:1713302595.625393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302595.625395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302595.646334:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b000. 00010000:00000010:1.1:1713302595.646340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302595.646343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302595.664381:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5396000. 00010000:00000010:0.1:1713302595.664390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302595.664393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302595.678321:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099bef000. 00010000:00000010:2.1:1713302595.678328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302595.678332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302595.697377:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006fd64a00. 00010000:00000010:3.1:1713302595.697385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302595.708375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302595.719418:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:2.1:1713302595.719425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302595.719429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302595.740330:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4cff500. 00010000:00000010:2.1:1713302595.740336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302595.740340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302595.759346:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098f41d00. 00010000:00000010:3.1:1713302595.759357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302595.759360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302595.765383:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbd8a00. 00010000:00000010:3.1:1713302595.765388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302595.777356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302595.787631:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:3.1:1713302595.787637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302595.798407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302595.810338:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b538a00. 00010000:00000010:3.1:1713302595.810345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302595.810348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302595.827367:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800765d4300. 00010000:00000010:1.1:1713302595.827373:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302595.827377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302595.848631:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc100. 00010000:00000010:1.1:1713302595.848636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302595.848639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302595.858839:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbd8a00. 00010000:00000010:1.1:1713302595.858847:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302595.864313:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302595.881307:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:3.1:1713302595.881316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302595.881329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302595.902362:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b400. 00010000:00000010:3.1:1713302595.902370:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302595.902373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302595.919952:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:3.1:1713302595.919960:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302595.931366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302595.940496:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b8d4000. 00010000:00000010:0.1:1713302595.940503:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302595.946314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302595.965324:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:2.1:1713302595.965333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302595.965337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302595.978516:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9feb00. 00010000:00000010:1.1:1713302595.978524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302595.978527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302595.993378:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800918f1000. 00010000:00000010:1.1:1713302595.993384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302596.003324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302596.020352:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011db30500. 00010000:00000010:1.1:1713302596.020371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302596.020396:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:1.1:1713302596.043405:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:1.1:1713302596.043411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302596.043417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302596.066416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:2.1:1713302596.066424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302596.066427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302596.075408:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30300. 00010000:00000010:2.1:1713302596.075413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302596.084371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302596.110433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:1.1:1713302596.110443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302596.110446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302596.140519:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:1.1:1713302596.140530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302596.152362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302596.183950:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011fe52e00. 00010000:00000010:0.1:1713302596.183957:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302596.192327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302596.223606:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515e00. 00010000:00000010:0.1:1713302596.223626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302596.223630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302596.241418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:0.1:1713302596.241426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302596.241429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302596.267576:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012415fc00. 00010000:00000010:3.1:1713302596.267584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302596.267586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:2.1:1713302596.294309:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880133096c00. 00010000:00000010:2.1:1713302596.294318:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302596.297304:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302596.316114:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880116cccf00. 00010000:00000010:1.1:1713302596.316124:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302596.318662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302596.339339:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:1.1:1713302596.339346:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302596.342301:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302596.354338:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f03a700. 00010000:00000010:0.1:1713302596.354348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302596.365367:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302596.377494:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:1.1:1713302596.377500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302596.386388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302596.397387:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b000. 00010000:00000010:0.1:1713302596.397397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302596.403574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302596.428453:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b538b000. 00010000:00000010:0.1:1713302596.428460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302596.428463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302596.452497:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800766fac00. 00010000:00000010:0.1:1713302596.452508:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302596.452514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302596.476570:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebc00. 00010000:00000010:0.1:1713302596.476579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302596.483547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302596.500335:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880133096c00. 00010000:00000010:2.1:1713302596.500345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302596.508403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302596.523508:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098f41d00. 00010000:00000010:2.1:1713302596.523563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302596.528487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302596.558313:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:0.1:1713302596.558337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302596.558367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302596.580391:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008da81d00. 00010000:00000010:0.1:1713302596.580400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302596.589568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302596.605375:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebc00. 00010000:00000010:1.1:1713302596.605385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302596.612314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302596.629471:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919cc500. 00010000:00000010:2.1:1713302596.629479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302596.638380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302596.653345:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080fb5400. 00010000:00000010:2.1:1713302596.653352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302596.666260:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302596.683403:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b538b000. 00010000:00000010:3.1:1713302596.683412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302596.689472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302596.712432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9feb00. 00010000:00000010:3.1:1713302596.712439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302596.724353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302596.739489:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:2.1:1713302596.739498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302596.739503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302596.754411:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebc00. 00010000:00000010:0.1:1713302596.754419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302596.761354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302596.771361:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:2.1:1713302596.771366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302596.777363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302596.794345:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b140f00. 00010000:00000010:1.1:1713302596.794354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302596.794357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302596.820405:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d2600. 00010000:00000010:0.1:1713302596.820411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302596.829384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302596.862544:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:0.1:1713302596.862577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302596.862581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302596.881725:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800918f1000. 00010000:00000010:2.1:1713302596.881733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302596.888333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302596.920315:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:1.1:1713302596.920324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302596.920328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302596.952353:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:2.1:1713302596.952362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302596.952366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302596.970396:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613e00. 00010000:00000010:2.1:1713302596.970402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302596.979311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302597.000393:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515400. 00010000:00000010:0.1:1713302597.000400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302597.010414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302597.022304:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b400. 00010000:00000010:0.1:1713302597.022311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302597.022315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302597.038301:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:0.1:1713302597.038306:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302597.038309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302597.054397:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006c355c00. 00010000:00000010:0.1:1713302597.054404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302597.063366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302597.083341:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b137600. 00010000:00000010:1.1:1713302597.083349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302597.091299:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302597.107380:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5d4b100. 00010000:00000010:0.1:1713302597.107388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302597.115301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302597.146339:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515e00. 00010000:00000010:3.1:1713302597.146345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302597.151393:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302597.177419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:1.1:1713302597.177429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302597.177432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302597.211352:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:3.1:1713302597.211359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302597.211362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302597.231419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:1.1:1713302597.231425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302597.231428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302597.254517:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bc1af00. 00010000:00000010:2.1:1713302597.254531:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302597.263353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302597.284924:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012415fc00. 00010000:00000010:1.1:1713302597.284933:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302597.296317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302597.323354:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:1.1:1713302597.323361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302597.334578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302597.353307:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b137600. 00010000:00000010:1.1:1713302597.353314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302597.359368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302597.378446:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012415fc00. 00010000:00000010:0.1:1713302597.378453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302597.378456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302597.398580:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b538b000. 00010000:00000010:1.1:1713302597.398592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302597.410454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302597.428360:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:1.1:1713302597.428370:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302597.428374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302597.452322:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9feb00. 00010000:00000010:3.1:1713302597.452331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302597.455399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302597.479369:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099bef000. 00010000:00000010:2.1:1713302597.479375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302597.479384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302597.497511:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800702f7b00. 00010000:00000010:1.1:1713302597.497518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302597.506344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302597.515515:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880116cccf00. 00010000:00000010:0.1:1713302597.515524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302597.522309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302597.543466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302597.543773:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebc00. 00010000:00000010:0.1:1713302597.543780:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302597.560391:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006fd64a00. 00010000:00000010:0.1:1713302597.560401:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:1.1:1713302597.566397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302597.585403:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:1.1:1713302597.585417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302597.585420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302597.606364:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebc00. 00010000:00000010:0.1:1713302597.606372:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302597.616347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302597.637431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9fe600. 00010000:00000010:1.1:1713302597.637441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302597.637445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302597.657385:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:2.1:1713302597.657387:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302597.657391:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302597.675363:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc100. 00010000:00000010:2.1:1713302597.675370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302597.683336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302597.700303:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b538b000. 00010000:00000010:1.1:1713302597.700310:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302597.700327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302597.728469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302597.728482:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b137600. 00010000:00000010:1.1:1713302597.728492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302597.757413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132db6000. 00010000:00000010:1.1:1713302597.757421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302597.757423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302597.775416:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53ebc00. 00010000:00000010:3.1:1713302597.775425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302597.775429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302597.793307:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800765d4300. 00010000:00000010:0.1:1713302597.793314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302597.793318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302597.814419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d13400. 00010000:00000010:0.1:1713302597.814439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302597.814441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302597.831431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b000. 00010000:00000010:2.1:1713302597.831438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302597.831441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302597.863578:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b700. 00010000:00000010:3.1:1713302597.863583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302597.870297:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302597.891337:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b000. 00010000:00000010:3.1:1713302597.891345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302597.891348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302597.909432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b137600. 00010000:00000010:1.1:1713302597.909442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302597.909445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302597.927353:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099bef000. 00010000:00000010:3.1:1713302597.927361:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302597.930296:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302597.942537:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011db30500. 00010000:00000010:1.1:1713302597.942543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302597.949326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302597.964360:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b140f00. 00010000:00000010:2.1:1713302597.964374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302597.973298:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302597.991460:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800991f2d00. 00010000:00000010:2.1:1713302597.991468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302597.991476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302598.008359:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b8d4000. 00010000:00000010:2.1:1713302598.008366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302598.017356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302598.023413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:0.1:1713302598.023421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302598.023424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302598.043576:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:0.1:1713302598.043584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302598.052318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302598.061395:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9fe600. 00010000:00000010:0.1:1713302598.061403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302598.067357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302598.083517:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880133096c00. 00010000:00000010:2.1:1713302598.083526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302598.089300:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302598.117503:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b400. 00010000:00000010:1.1:1713302598.117509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302598.117512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302598.135475:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ba69300. 00010000:00000010:2.1:1713302598.135481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302598.145341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302598.160343:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d13400. 00010000:00000010:1.1:1713302598.160356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302598.166326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302598.178438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090da4e00. 00010000:00000010:2.1:1713302598.178444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302598.190415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302598.194342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302598.197389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302598.976353:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302598.979426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302598.985375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302598.985428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302598.988654:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302598.991394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302598.991405:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b100. 00010000:00000010:3.1:1713302598.991414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302598.991416:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:3.1:1713302598.991418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302598.991419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302599.125345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302599.143435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302599.167357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302599.175324:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302599.207566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302599.215526:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302599.239322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302599.239335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302599.261825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302599.270557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302599.303401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302599.335519:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6a38d00. 00010000:00000010:2.1:1713302599.335527:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302599.338341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302599.341413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:2.1:1713302599.365969:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:2.1:1713302599.365978:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302599.374426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302599.389483:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5d4b100. 00010000:00000010:3.1:1713302599.389492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302599.395385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302599.419480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302599.437307:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302599.449392:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302599.461617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302599.471590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302599.489354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302599.489362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302599.520372:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302599.520387:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302599.544410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302599.550402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302599.565452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:3.1:1713302599.572327:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302599.599880:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302599.600160:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302599.639575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302599.651349:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302599.660565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302599.668316:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302599.689148:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302599.696300:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302599.715505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302599.715514:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302599.741400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:1.1:1713302599.752453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302599.770475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302599.770480:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302599.803335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302599.807374:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302599.831368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:3.1:1713302599.837450:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302599.863716:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302599.863735:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302599.896808:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302599.906353:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:1.1:1713302599.936354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:1.1:1713302599.942392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302599.972319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302599.972328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302599.992085:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302600.002812:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302600.029416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302600.038436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:3.1:1713302600.063333:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:1.1:1713302600.063400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302600.087366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302600.096345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302600.117379:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302600.117591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302600.135391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:3.1:1713302600.135399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302600.219596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302600.252404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302600.264365:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302600.281476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302600.293317:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302600.311329:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:3.1:1713302600.311336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302600.326407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302600.335332:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302600.358403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302600.358408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302600.379377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302600.379428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302600.411364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302600.411375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302600.438486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302600.444322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302600.463645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302600.470437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302600.499462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302600.509352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302600.538418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302600.546348:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302600.568349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302600.568356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302600.596574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302600.600315:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302600.617426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:0.1:1713302600.624338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302600.634447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302600.643341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302600.663321:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302600.663328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302600.681333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302600.687334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302600.706376:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302600.706381:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302600.712453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302600.720401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302600.735531:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302600.747406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302600.765329:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302600.765339:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302600.779445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302600.790512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302600.799496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302600.805382:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302600.823426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302600.823440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302600.846313:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302600.852299:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:2.1:1713302600.864446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302600.872364:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302600.889740:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302600.899320:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302600.915315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302600.915322:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302600.931338:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302600.943373:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302600.950523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302600.950529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302600.971385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302600.971391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302600.992473:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302600.992481:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302601.005519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302601.020381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:2.1:1713302601.026396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302601.037309:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302601.046642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302601.055333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302601.073216:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302601.081340:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302601.087444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302601.096361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302601.225332:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302601.253496:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d13400. 00010000:00000010:0.1:1713302601.253505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302601.253518:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302601.265391:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:0.1:1713302601.265397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302601.277346:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302601.292342:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4058100. 00010000:00000010:1.1:1713302601.292351:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302601.292358:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302601.309542:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ff21300. 00010000:00000010:0.1:1713302601.309550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302601.320336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302601.341847:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b000. 00010000:00000010:2.1:1713302601.341854:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302601.341857:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302601.357388:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098c0bd00. 00010000:00000010:0.1:1713302601.357396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302601.367338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302601.388306:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:2.1:1713302601.388312:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302601.388335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302601.408378:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5d4b100. 00010000:00000010:2.1:1713302601.408388:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302601.408400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302601.432305:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ba69300. 00010000:00000010:3.1:1713302601.432313:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302601.432315:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302601.446361:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ff21300. 00010000:00000010:3.1:1713302601.446368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302601.452376:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302601.473332:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b8d4000. 00010000:00000010:2.1:1713302601.473340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302601.473343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302601.491323:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:1.1:1713302601.491331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302601.491342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302601.511330:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008617b400. 00010000:00000010:1.1:1713302601.511366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302601.511369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302601.528368:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbd8a00. 00010000:00000010:1.1:1713302601.528375:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302601.540368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302601.555388:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b8d4000. 00010000:00000010:0.1:1713302601.555395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302601.555400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302601.570383:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800702f7b00. 00010000:00000010:0.1:1713302601.570389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302601.578308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302601.592314:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090da4e00. 00010000:00000010:0.1:1713302601.592321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302601.592325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302601.607413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbd8a00. 00010000:00000010:0.1:1713302601.607420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302601.613321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302601.629299:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080fb5400. 00010000:00000010:0.1:1713302601.629330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302601.629333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302601.650413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d13400. 00010000:00000010:0.1:1713302601.650422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302601.650425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302601.668302:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099bef000. 00010000:00000010:1.1:1713302601.668308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302601.668312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302601.685359:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30300. 00010000:00000010:3.1:1713302601.685366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302601.694410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302601.700438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132613900. 00010000:00000010:3.1:1713302601.700443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302601.712367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:3.1:1713302601.721409:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f03a700. 00010000:00000010:3.1:1713302601.721415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302601.730332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:3.1:1713302601.739486:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880116cccf00. 00010000:00000010:3.1:1713302601.739495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302601.748403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302601.763449:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800702f7b00. 00010000:00000010:3.1:1713302601.763457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:3.1:1713302601.771315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302601.783468:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012415fc00. 00010000:00000010:3.1:1713302601.783475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302601.792347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302601.818357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302601.818370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302601.835434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302601.841391:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302601.864327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:0.1:1713302601.872324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302601.893431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302601.893431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:1.1:1713302601.913351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302601.913356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302601.936500:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302601.936506:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302601.952312:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302601.952317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302601.967530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302601.976294:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302601.997367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302601.997373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302602.018520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302602.027340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302602.039369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302602.039376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302602.061303:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302602.070331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302602.088355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302602.088364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302602.106362:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302602.117352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302602.131309:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302602.131332:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302602.149446:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302602.158354:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302602.165441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302602.177343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302602.194302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302602.194308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302602.219367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302602.219374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302602.240840:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302602.249339:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:1.1:1713302602.261705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:2.1:1713302602.264311:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302602.284426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302602.293310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302602.311330:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302602.311338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302602.334468:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302602.343323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302602.366356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302602.366363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302602.386428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302602.396377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302602.415504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302602.422333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302602.440438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302602.449313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302602.473456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302602.484365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302602.511378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302602.520361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302602.538389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302602.538393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302602.556604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302602.567469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302602.590473:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b9bc100. 00010000:00000010:2.1:1713302602.590480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302602.590484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302602.608678:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4cff500. 00010000:00000010:2.1:1713302602.608685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302602.614316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302602.631460:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5396000. 00010000:00000010:0.1:1713302602.631466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302602.640320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302602.651678:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:0.1:1713302602.651685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302602.664220:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302602.679607:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007399b800. 00010000:00000010:1.1:1713302602.679613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302602.689600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302602.705516:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6600. 00010000:00000010:2.1:1713302602.705523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302602.715336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302602.724403:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:1.1:1713302602.724408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302602.733338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302602.750936:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41700. 00010000:00000010:1.1:1713302602.750942:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302602.756325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302602.777362:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41600. 00010000:00000010:3.1:1713302602.777368:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302602.777371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302602.799613:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6a00. 00010000:00000010:3.1:1713302602.799622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302602.805421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302602.833512:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23d00. 00010000:00000010:1.1:1713302602.833518:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302602.833522:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302602.853356:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23c00. 00010000:00000010:1.1:1713302602.853363:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:1.1:1713302602.853373:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302602.877327:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23100. 00010000:00000010:1.1:1713302602.877334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302602.877337:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302602.892452:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23c00. 00010000:00000010:2.1:1713302602.892458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302602.901344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302602.909701:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23600. 00010000:00000010:2.1:1713302602.909706:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302602.918707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302602.937373:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23d00. 00010000:00000010:0.1:1713302602.937379:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302602.937382:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302602.958362:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23900. 00010000:00000010:2.1:1713302602.958368:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302602.958371:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302602.976380:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23600. 00010000:00000010:3.1:1713302602.976384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302602.976386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302603.001469:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23300. 00010000:00000010:3.1:1713302603.001476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302603.008334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302603.029659:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23600. 00010000:00000010:3.1:1713302603.029666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302603.035316:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302603.052595:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41100. 00010000:00000010:3.1:1713302603.052600:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302603.052602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302603.066587:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23700. 00010000:00000010:3.1:1713302603.066594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302603.076334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302603.095327:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23900. 00010000:00000010:3.1:1713302603.095332:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302603.095334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302603.102473:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23400. 00010000:00000010:3.1:1713302603.102477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302603.110352:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302603.128299:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302603.128361:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23a00. 00010000:00000010:2.1:1713302603.128366:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302603.146452:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41300. 00010000:00000010:3.1:1713302603.146458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302603.149896:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302603.170387:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41f00. 00010000:00000010:2.1:1713302603.170394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302603.180418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302603.198467:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:2.1:1713302603.198475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302603.207364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302603.222547:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6a00. 00010000:00000010:3.1:1713302603.222553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302603.234345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302603.252655:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6500. 00010000:00000010:0.1:1713302603.252662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302603.252666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302603.278446:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:3.1:1713302603.278453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302603.284606:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:0.1:1713302603.309351:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb000. 00010000:00000010:0.1:1713302603.309357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:0.1:1713302603.309366:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:1.1:1713302603.334319:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302603.334336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302603.352529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302603.364477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302603.382380:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302603.382388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302603.409304:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302603.409316:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302603.421421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302603.430395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302603.451604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302603.460576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302603.485601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302603.494397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302603.524938:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302603.524956:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302603.547633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302603.553551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302603.588396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302603.588403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302603.614497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302603.623298:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302603.647366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302603.647370:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:0.1:1713302603.662447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302603.671340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302603.677493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302603.685314:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302603.706352:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302603.706356:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302603.721378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302603.730313:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302603.752336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302603.752341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302603.768558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302603.768564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302603.785398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302603.794302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302603.811304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302603.811310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302603.826400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302603.835317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302603.850329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302603.850335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302603.864485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302603.873303:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302603.890321:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302603.890326:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302603.912434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:3.1:1713302603.912440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302603.931468:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302603.931473:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302603.953486:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302603.953491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302603.971388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302603.971393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302603.989382:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302603.989389:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302604.005344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302604.005350:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302604.026355:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302604.026358:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302604.035447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:1.1:1713302604.039300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302604.055317:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23100. 00010000:00000010:2.1:1713302604.055323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302604.055325:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302604.072297:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23900. 00010000:00000010:3.1:1713302604.072304:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302604.072310:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302604.087332:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41300. 00010000:00000010:0.1:1713302604.087336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302604.087338:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302604.102452:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41800. 00010000:00000010:1.1:1713302604.102457:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302604.113344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302604.122487:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41400. 00010000:00000010:2.1:1713302604.122493:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302604.125346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302604.143838:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41100. 00010000:00000010:3.1:1713302604.143844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302604.148348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302604.163356:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:3.1:1713302604.163361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302604.171335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302604.179519:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6800. 00010000:00000010:2.1:1713302604.179524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302604.188322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302604.197449:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6200. 00010000:00000010:2.1:1713302604.197453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302604.204362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302604.213570:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6800. 00010000:00000010:3.1:1713302604.213576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302604.222353:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302604.231482:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebe00. 00010000:00000010:2.1:1713302604.231489:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302604.240363:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302604.246453:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23100. 00010000:00000010:2.1:1713302604.246458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302604.254345:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302604.272462:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23500. 00010000:00000010:2.1:1713302604.272468:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302604.272471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302604.286376:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23d00. 00010000:00000010:3.1:1713302604.286381:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302604.298349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302604.313348:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebb00. 00010000:00000010:2.1:1713302604.313352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302604.313354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302604.325422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:3.1:1713302604.325451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302604.325456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302604.346443:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb000. 00010000:00000010:0.1:1713302604.346449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:1.1:1713302604.356361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302604.362499:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6400. 00010000:00000010:1.1:1713302604.362507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302604.374314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302604.389441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6d00. 00010000:00000010:2.1:1713302604.389447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302604.389450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302604.425304:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:2.1:1713302604.425314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302604.425317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302604.440369:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6900. 00010000:00000010:3.1:1713302604.440376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302604.440380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302604.466302:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:2.1:1713302604.466309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302604.466313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302604.487317:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6b00. 00010000:00000010:1.1:1713302604.487323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302604.487327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302604.508367:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41400. 00010000:00000010:0.1:1713302604.508374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302604.515388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302604.527450:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41c00. 00010000:00000010:2.1:1713302604.527456:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302604.527459:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:3.1:1713302604.548344:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb100. 00010000:00000010:3.1:1713302604.548352:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302604.548355:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302604.570492:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41e00. 00010000:00000010:1.1:1713302604.570500:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302604.582329:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302604.593432:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41800. 00010000:00000010:3.1:1713302604.593438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302604.600301:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302604.616328:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23600. 00010000:00000010:2.1:1713302604.616334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302604.616340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302604.632576:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41300. 00010000:00000010:2.1:1713302604.632583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302604.632585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302604.644577:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41100. 00010000:00000010:0.1:1713302604.644584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302604.652310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302604.675416:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6300. 00010000:00000010:1.1:1713302604.675424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302604.675428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302604.690440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302604.696326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302604.715345:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:3.1:1713302604.715350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302604.724446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302604.732319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302604.735521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302604.748346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302604.756519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302604.763305:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302604.775539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302604.786321:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302604.794489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302604.800329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302604.816300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302604.816314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302604.831472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302604.840326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302604.843514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:3.1:1713302604.851321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302604.863356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302604.872368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302604.883871:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302604.883878:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302604.901453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302604.901460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302604.925298:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302604.925306:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302604.942307:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302604.942312:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:2.1:1713302604.957304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302604.957314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302604.975345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302604.984362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302604.993340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302604.993346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302605.011373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302605.011377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302605.026361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302605.032343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302605.041467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302605.050347:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302605.058484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302605.066335:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302605.077643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:1.1:1713302605.089359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302605.093487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:0.1:1713302605.102339:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302605.109656:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:1.1:1713302605.117325:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302605.129314:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302605.129325:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302605.147614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302605.159345:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302605.170378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302605.179343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302605.186451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302605.194306:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302605.212385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302605.212391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302605.230343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302605.236343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302605.242401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302605.251371:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302605.266310:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23a00. 00010000:00000010:3.1:1713302605.266315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302605.266320:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302605.284337:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23300. 00010000:00000010:3.1:1713302605.284343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302605.284348:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302605.297471:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23f00. 00010000:00000010:3.1:1713302605.297475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302605.305323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302605.324506:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23c00. 00010000:00000010:2.1:1713302605.324512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302605.324516:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302605.353323:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23900. 00010000:00000010:3.1:1713302605.353331:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302605.353355:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302605.371310:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23200. 00010000:00000010:3.1:1713302605.371316:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302605.371319:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302605.383475:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23000. 00010000:00000010:0.1:1713302605.383482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302605.395319:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302605.404580:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23f00. 00010000:00000010:0.1:1713302605.404587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302605.415411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302605.424463:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23800. 00010000:00000010:0.1:1713302605.424468:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302605.435295:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302605.453376:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23d00. 00010000:00000010:2.1:1713302605.453382:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302605.462331:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302605.479322:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23a00. 00010000:00000010:2.1:1713302605.479327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302605.479329:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302605.485450:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23300. 00010000:00000010:0.1:1713302605.485455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302605.496324:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302605.513328:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23000. 00010000:00000010:2.1:1713302605.513335:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302605.513338:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:2.1:1713302605.525360:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23600. 00010000:00000010:2.1:1713302605.525367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302605.534332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302605.546426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41200. 00010000:00000010:1.1:1713302605.546434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302605.553333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302605.565437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41100. 00010000:00000010:1.1:1713302605.565443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302605.575352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302605.587313:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6800. 00010000:00000010:2.1:1713302605.587321:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302605.587325:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302605.603336:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23000. 00010000:00000010:2.1:1713302605.603342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302605.603344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302605.615345:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23e00. 00010000:00000010:2.1:1713302605.615350:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302605.622296:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302605.644360:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23c00. 00010000:00000010:0.1:1713302605.644366:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:0.1:1713302605.644367:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302605.653458:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23d00. 00010000:00000010:0.1:1713302605.653466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302605.660297:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302605.675382:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23900. 00010000:00000010:1.1:1713302605.675388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302605.687330:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302605.696379:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23a00. 00010000:00000010:0.1:1713302605.696386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302605.696390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302605.708315:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23800. 00010000:00000010:0.1:1713302605.708323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302605.708327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302605.724444:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23b00. 00010000:00000010:1.1:1713302605.724450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302605.732340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302605.747355:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23500. 00010000:00000010:3.1:1713302605.747360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302605.747365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302605.762471:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41200. 00010000:00000010:3.1:1713302605.762478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302605.768299:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302605.793446:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6d00. 00010000:00000010:1.1:1713302605.793450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302605.793466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302605.805433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6300. 00010000:00000010:1.1:1713302605.805438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302605.811312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302605.829299:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6900. 00010000:00000010:2.1:1713302605.829305:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302605.829309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302605.844349:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41400. 00010000:00000010:3.1:1713302605.844356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302605.856342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302605.866626:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41000. 00010000:00000010:3.1:1713302605.866633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302605.873346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302605.885469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302605.891302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302605.912413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302605.912434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302605.929299:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302605.929308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302605.946602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302605.955341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302605.964459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302605.970320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302605.985326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302605.985336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302606.001362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302606.006328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302606.026415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302606.026419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302606.033497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302606.039297:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302606.054457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302606.064343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302606.073396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302606.085540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302606.094549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302606.097388:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302606.109505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:2.1:1713302606.118299:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:0.1:1713302606.131384:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302606.131389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302606.146459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302606.156384:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302606.174337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302606.180443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302606.186461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302606.194412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302606.215434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302606.215438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302606.229473:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302606.235355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302606.244671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302606.251367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302606.260428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302606.269344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302606.275388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302606.284319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302606.293409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302606.300353:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:1.1:1713302606.320368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302606.323295:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302606.333452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302606.345321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302606.352488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302606.358298:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302606.372374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302606.380350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302606.389613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302606.397365:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302606.403392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302606.414352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302606.420577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302606.428326:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302606.437571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302606.441313:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302606.457440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302606.457446:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302606.474341:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb900. 00010000:00000010:3.1:1713302606.474348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:3.1:1713302606.474351:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302606.492353:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb800. 00010000:00000010:1.1:1713302606.492362:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302606.495313:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302606.512506:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23000. 00010000:00000010:3.1:1713302606.512514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302606.523383:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302606.532600:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23200. 00010000:00000010:3.1:1713302606.532608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302606.541323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302606.554347:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23c00. 00010000:00000010:3.1:1713302606.554355:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302606.554367:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302606.575350:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23100. 00010000:00000010:2.1:1713302606.575357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302606.575362:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302606.595378:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23e00. 00010000:00000010:1.1:1713302606.595386:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302606.604302:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302606.618462:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb200. 00010000:00000010:2.1:1713302606.618467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302606.618472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:3.1:1713302606.638523:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23d00. 00010000:00000010:3.1:1713302606.638530:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:3.1:1713302606.647342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:3.1:1713302606.654395:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23500. 00010000:00000010:3.1:1713302606.654399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:3.1:1713302606.664418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302606.673454:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41100. 00010000:00000010:3.1:1713302606.673461:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302606.682397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302606.688348:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23500. 00010000:00000010:3.1:1713302606.688352:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302606.698318:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:3.1:1713302606.704347:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23b00. 00010000:00000010:3.1:1713302606.704352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302606.713354:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:2.1:1713302606.724570:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41a00. 00010000:00000010:2.1:1713302606.724576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302606.732363:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:3.1:1713302606.741552:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23800. 00010000:00000010:3.1:1713302606.741558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:3.1:1713302606.751356:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:0.1:1713302606.757585:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23b00. 00010000:00000010:0.1:1713302606.757591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302606.767302:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302606.786402:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23900. 00010000:00000010:0.1:1713302606.786408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302606.786412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302606.804821:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23e00. 00010000:00000010:0.1:1713302606.804828:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302606.804832:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302606.822437:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23900. 00010000:00000010:0.1:1713302606.822443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302606.832357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302606.841396:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23100. 00010000:00000010:2.1:1713302606.841402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:2.1:1713302606.850349:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:2.1:1713302606.859469:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23b00. 00010000:00000010:2.1:1713302606.859474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302606.859476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302606.882450:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23e00. 00010000:00000010:3.1:1713302606.882455:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302606.882458:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:2.1:1713302606.891465:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5100. 00010000:00000010:2.1:1713302606.891472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302606.900336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302606.911411:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23f00. 00010000:00000010:3.1:1713302606.911418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302606.920420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302606.929364:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23000. 00010000:00000010:2.1:1713302606.929372:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302606.929375:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302606.944352:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23600. 00010000:00000010:2.1:1713302606.944358:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302606.953322:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302606.962421:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23800. 00010000:00000010:2.1:1713302606.962428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302606.971342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302606.980420:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23900. 00010000:00000010:0.1:1713302606.980425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302606.980428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:0.1:1713302607.004336:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23e00. 00010000:00000010:0.1:1713302607.004341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302607.004343:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:0.1:1713302607.011534:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41b00. 00010000:00000010:0.1:1713302607.011542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:0.1:1713302607.011552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:3.1:1713302607.028379:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41200. 00010000:00000010:3.1:1713302607.028385:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:3.1:1713302607.040368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302607.053087:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41900. 00010000:00000010:1.1:1713302607.053095:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:1.1:1713302607.053102:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302607.075408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302607.084324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302607.102316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302607.102321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302607.120342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302607.120347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302607.138376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302607.138381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302607.147398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302607.158356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302607.164399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302607.172398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302607.193396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302607.193402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302607.206412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302607.206419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302607.224302:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302607.224308:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302607.236385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302607.245369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302607.255308:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302607.255315:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302607.277377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302607.277384:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302607.302325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302607.302329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302607.319357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302607.319362:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302607.332375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302607.338347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302607.357327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302607.357333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302607.366442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302607.372297:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302607.390373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302607.396347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302607.405404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302607.412319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302607.418579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302607.427325:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302607.442740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302607.449381:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302607.476463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302607.476471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302607.500332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302607.500337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302607.522302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302607.522308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302607.543504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302607.543510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302607.555540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302607.562321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302607.568441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302607.575352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302607.593485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302607.593491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302607.611362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302607.611367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302607.629440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302607.629444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302607.640443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302607.652334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:2.1:1713302607.661540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302607.661545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302607.667501:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41400. 00010000:00000010:1.1:1713302607.667504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302607.679328:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302607.690495:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23200. 00010000:00000010:0.1:1713302607.690502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302607.699361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302607.713483:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23d00. 00010000:00000010:0.1:1713302607.713489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302607.719331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302607.733328:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb500. 00010000:00000010:3.1:1713302607.733333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302607.733335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302607.745397:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:2.1:1713302607.745402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302607.755320:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302607.767336:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb700. 00010000:00000010:0.1:1713302607.767341:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302607.767344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302607.779409:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23600. 00010000:00000010:1.1:1713302607.779415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:1.1:1713302607.785311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302607.799384:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebc00. 00010000:00000010:1.1:1713302607.799390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302607.799397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302607.814506:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb800. 00010000:00000010:3.1:1713302607.814512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302607.822359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302607.829472:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6000. 00010000:00000010:2.1:1713302607.829477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302607.837305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302607.854541:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6700. 00010000:00000010:3.1:1713302607.854543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302607.854547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302607.860442:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6300. 00010000:00000010:3.1:1713302607.860447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302607.866330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302607.878393:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6600. 00010000:00000010:0.1:1713302607.878397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302607.888323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302607.899365:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6b00. 00010000:00000010:1.1:1713302607.899369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302607.908323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302607.913608:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6000. 00010000:00000010:2.1:1713302607.913613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302607.919343:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302607.925429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb800. 00010000:00000010:2.1:1713302607.925433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302607.932304:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302607.944366:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb600. 00010000:00000010:0.1:1713302607.944544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302607.948360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302607.962433:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb500. 00010000:00000010:0.1:1713302607.962438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302607.974368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:3.1:1713302607.985540:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41f00. 00010000:00000010:3.1:1713302607.985547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302607.985550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:0.1:1713302608.003300:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41800. 00010000:00000010:0.1:1713302608.003307:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302608.003310:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302608.020402:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23800. 00010000:00000010:0.1:1713302608.020409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302608.020411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:0.1:1713302608.036425:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23c00. 00010000:00000010:0.1:1713302608.036431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302608.047337:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302608.062493:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23d00. 00010000:00000010:3.1:1713302608.062499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:3.1:1713302608.074346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:1.1:1713302608.082416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41100. 00010000:00000010:1.1:1713302608.082422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302608.090356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:1.1:1713302608.108435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41c00. 00010000:00000010:1.1:1713302608.108444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302608.119458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:3.1:1713302608.138368:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41e00. 00010000:00000010:3.1:1713302608.138374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302608.138377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302608.157401:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6400. 00010000:00000010:3.1:1713302608.157406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302608.164318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302608.182457:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6500. 00010000:00000010:3.1:1713302608.182462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302608.192335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302608.207425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6400. 00010000:00000010:3.1:1713302608.207431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302608.218358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302608.224420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6f00. 00010000:00000010:3.1:1713302608.224425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302608.236329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302608.256297:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6800. 00010000:00000010:3.1:1713302608.256304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302608.256308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302608.271415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6d00. 00010000:00000010:3.1:1713302608.271419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302608.282347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302608.288414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302608.294396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302608.314359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302608.314364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302608.329315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302608.329325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302608.347415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302608.357499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302608.366476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302608.375362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:3.1:1713302608.384409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302608.393389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302608.400480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302608.409314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302608.420406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302608.431387:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302608.443382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302608.443399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302608.461645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302608.470647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302608.486337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302608.486348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302608.501585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302608.510328:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302608.522691:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302608.529464:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302608.552402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:1.1:1713302608.552411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302608.570411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302608.581356:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302608.587488:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302608.597312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302608.610338:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302608.610347:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:3.1:1713302608.637314:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:3.1:1713302608.637322:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:3.1:1713302608.649663:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:3.1:1713302608.656406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302608.687361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302608.687367:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302608.714337:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:3.1:1713302608.714343:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:3.1:1713302608.740449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302608.740461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302608.769397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302608.769405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:1.1:1713302608.781399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302608.790383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302608.795453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302608.807356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302608.819447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302608.819453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302608.835521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302608.847361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302608.856453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302608.864303:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302608.876391:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302608.879327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302608.899410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302608.899419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302608.919397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302608.919403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302608.931434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302608.943702:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302608.954371:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb500. 00010000:00000010:0.1:1713302608.954379:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302608.963417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302608.978306:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23c00. 00010000:00000010:1.1:1713302608.978314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302608.978319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:3.1:1713302608.995348:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41700. 00010000:00000010:3.1:1713302608.995355:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:3.1:1713302608.995359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:2.1:1713302609.013381:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41a00. 00010000:00000010:2.1:1713302609.013386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302609.022383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302609.031371:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6a00. 00010000:00000010:3.1:1713302609.031378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302609.038324:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302609.047432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6d00. 00010000:00000010:3.1:1713302609.047438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302609.058359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302609.067459:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6a00. 00010000:00000010:3.1:1713302609.067464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302609.074301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302609.090309:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6900. 00010000:00000010:2.1:1713302609.090317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302609.090321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302609.102386:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6800. 00010000:00000010:2.1:1713302609.102391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302609.114321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:3.1:1713302609.130301:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6300. 00010000:00000010:3.1:1713302609.130309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:3.1:1713302609.130317:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302609.144311:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6600. 00010000:00000010:1.1:1713302609.144317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302609.154334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302609.163400:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb000. 00010000:00000010:1.1:1713302609.163406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302609.172322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302609.181330:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb500. 00010000:00000010:3.1:1713302609.181335:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302609.192345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:3.1:1713302609.207324:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41b00. 00010000:00000010:3.1:1713302609.207332:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:3.1:1713302609.207334:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:0.1:1713302609.225304:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41f00. 00010000:00000010:0.1:1713302609.225310:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:0.1:1713302609.225350:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:1.1:1713302609.246536:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41200. 00010000:00000010:1.1:1713302609.246541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:1.1:1713302609.255353:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:1.1:1713302609.264556:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41300. 00010000:00000010:1.1:1713302609.264563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302609.276325:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302609.282389:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41e00. 00010000:00000010:0.1:1713302609.282395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302609.282397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302609.300557:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41c00. 00010000:00000010:0.1:1713302609.300562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:0.1:1713302609.300566:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302609.314483:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41200. 00010000:00000010:0.1:1713302609.314490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302609.323355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302609.332492:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6000. 00010000:00000010:0.1:1713302609.332499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302609.342353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302609.354459:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6600. 00010000:00000010:2.1:1713302609.354466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302609.364393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302609.372349:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb800. 00010000:00000010:2.1:1713302609.372354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302609.380317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302609.390503:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebe00. 00010000:00000010:3.1:1713302609.390510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302609.402341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302609.408563:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb500. 00010000:00000010:3.1:1713302609.408568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302609.417324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302609.444357:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebb00. 00010000:00000010:3.1:1713302609.444366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302609.453347:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:3.1:1713302609.468300:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebf00. 00010000:00000010:3.1:1713302609.468305:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302609.471308:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:0.1:1713302609.488334:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41100. 00010000:00000010:0.1:1713302609.488340:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302609.488351:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:3.1:1713302609.500475:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41400. 00010000:00000010:3.1:1713302609.500480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302609.506324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302609.523331:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebf00. 00010000:00000010:3.1:1713302609.523338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302609.523341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302609.537411:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6500. 00010000:00000010:3.1:1713302609.537416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302609.546313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302609.555362:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6600. 00010000:00000010:3.1:1713302609.555369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302609.561389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302609.567528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302609.575319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302609.599319:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302609.599323:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302609.611326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302609.620339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302609.632375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302609.632382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302609.645297:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302609.645302:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302609.658379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302609.665294:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302609.680453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302609.683374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302609.701491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302609.701508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302609.714491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302609.723338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302609.741462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302609.741476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:1.1:1713302609.762372:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302609.762377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302609.777384:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302609.781469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302609.800303:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302609.800310:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302609.817399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302609.817404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302609.839384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302609.839390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302609.856580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302609.864329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302609.873448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302609.878333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302609.894334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302609.894340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302609.914441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302609.914448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302609.932432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302609.936313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302609.960300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302609.960321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302609.978316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302609.978321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302609.991410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302609.995336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302610.015506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302610.023316:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302610.036335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302610.036360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302610.053517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302610.065408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302610.075501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302610.081325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302610.092348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302610.098371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302610.105398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302610.112307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302610.129367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302610.129373:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302610.142450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302610.142455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302610.161581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302610.168337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302610.176440:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6100. 00010000:00000010:1.1:1713302610.176447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302610.182300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302610.197336:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:1.1:1713302610.197343:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302610.197346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302610.216559:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb800. 00010000:00000010:1.1:1713302610.216566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302610.216569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302610.234388:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebf00. 00010000:00000010:0.1:1713302610.234393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302610.234395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:0.1:1713302610.246332:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d13400. 00010000:00000010:0.1:1713302610.246343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302610.246347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302610.268305:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6300. 00010000:00000010:1.1:1713302610.268312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302610.268316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302610.287358:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6900. 00010000:00000010:2.1:1713302610.287363:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302610.287366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302610.305359:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a593b200. 00010000:00000010:0.1:1713302610.305367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302610.305370:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302610.324411:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6d00. 00010000:00000010:1.1:1713302610.324420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302610.324423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302610.341413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:1.1:1713302610.341420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302610.341424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302610.357644:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6100. 00010000:00000010:2.1:1713302610.357649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302610.364604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302610.377667:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6a00. 00010000:00000010:2.1:1713302610.377672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302610.385308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302610.405296:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6500. 00010000:00000010:3.1:1713302610.405302:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302610.408325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302610.426623:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebc00. 00010000:00000010:2.1:1713302610.426626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302610.426628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:2.1:1713302610.438390:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebe00. 00010000:00000010:2.1:1713302610.438396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302610.447578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302610.455501:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb400. 00010000:00000010:2.1:1713302610.455505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302610.464405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302610.475349:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb600. 00010000:00000010:0.1:1713302610.475355:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:2.1:1713302610.478625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:2.1:1713302610.490628:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebf00. 00010000:00000010:2.1:1713302610.490634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:3.1:1713302610.499385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302610.508463:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb700. 00010000:00000010:3.1:1713302610.508470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:0.1:1713302610.516376:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302610.524558:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41400. 00010000:00000010:0.1:1713302610.524562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302610.532310:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302610.544365:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41900. 00010000:00000010:2.1:1713302610.544370:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302610.550291:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302610.572409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6000. 00010000:00000010:3.1:1713302610.572417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302610.572420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302610.585395:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6600. 00010000:00000010:2.1:1713302610.585400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302610.585403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302610.606334:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:2.1:1713302610.606342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302610.613329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302610.622485:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6000. 00010000:00000010:0.1:1713302610.622492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302610.631318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302610.641485:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6500. 00010000:00000010:0.1:1713302610.641490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302610.649310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302610.658516:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6200. 00010000:00000010:3.1:1713302610.658522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302610.669328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302610.679408:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41700. 00010000:00000010:0.1:1713302610.679413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302610.686337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302610.695672:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41900. 00010000:00000010:0.1:1713302610.695677:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302610.704382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302610.710457:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41b00. 00010000:00000010:3.1:1713302610.710462:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302610.717362:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302610.737374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302610.737461:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41400. 00010000:00000010:3.1:1713302610.737466:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302610.752369:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41900. 00010000:00000010:0.1:1713302610.752379:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302610.752413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302610.788803:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:2.1:1713302610.807453:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087515400. 00010000:00000010:2.1:1713302610.807459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302610.813357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302610.825372:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:0.1:1713302610.825378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302610.825387:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302610.846301:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41e00. 00010000:00000010:1.1:1713302610.846309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302610.846312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302610.864331:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6800. 00010000:00000010:1.1:1713302610.864338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302610.864342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302610.883340:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6b00. 00010000:00000010:1.1:1713302610.883348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302610.883352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302610.902627:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6200. 00010000:00000010:1.1:1713302610.902637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302610.902640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302610.920509:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6100. 00010000:00000010:2.1:1713302610.920517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302610.928686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302610.942423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:0.1:1713302610.942427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302610.942432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302610.959384:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41400. 00010000:00000010:0.1:1713302610.959391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302610.959400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302610.979365:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41900. 00010000:00000010:0.1:1713302610.979395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302610.979400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:1.1:1713302610.994347:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71f00. 00010000:00000010:1.1:1713302610.994353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302611.003380:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:1.1:1713302611.011530:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41700. 00010000:00000010:1.1:1713302611.011548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302611.023346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302611.039463:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41400. 00010000:00000010:3.1:1713302611.039468:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302611.039471:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302611.047538:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41700. 00010000:00000010:2.1:1713302611.047542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302611.056352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302611.065421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6800. 00010000:00000010:0.1:1713302611.065426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302611.074425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302611.084090:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:0.1:1713302611.084096:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302611.091328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302611.097557:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6f00. 00010000:00000010:0.1:1713302611.097562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302611.106358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302611.121398:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6600. 00010000:00000010:0.1:1713302611.121406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302611.121409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302611.150369:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6b00. 00010000:00000010:2.1:1713302611.150376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302611.150383:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302611.168419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6200. 00010000:00000010:3.1:1713302611.168426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302611.174343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302611.183473:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6a00. 00010000:00000010:1.1:1713302611.183479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302611.192371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302611.200493:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6000. 00010000:00000010:1.1:1713302611.200499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302611.205367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302611.221324:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6500. 00010000:00000010:1.1:1713302611.221331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302611.221334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302611.236460:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41100. 00010000:00000010:1.1:1713302611.236463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302611.245306:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302611.270346:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41900. 00010000:00000010:2.1:1713302611.270354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302611.270357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302611.291355:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23c00. 00010000:00000010:1.1:1713302611.291361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:1.1:1713302611.291368:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302611.306316:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23000. 00010000:00000010:1.1:1713302611.306323:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302611.315609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302611.324389:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23100. 00010000:00000010:1.1:1713302611.324396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302611.336358:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302611.345379:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23f00. 00010000:00000010:0.1:1713302611.345385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302611.356338:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:0.1:1713302611.365398:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23b00. 00010000:00000010:0.1:1713302611.365403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302611.374393:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:3.1:1713302611.382462:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23f00. 00010000:00000010:3.1:1713302611.382468:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302611.393345:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:2.1:1713302611.401484:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23900. 00010000:00000010:2.1:1713302611.401491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:2.1:1713302611.410350:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302611.425326:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23100. 00010000:00000010:2.1:1713302611.425331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302611.425336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302611.440404:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41f00. 00010000:00000010:2.1:1713302611.440409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302611.440412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302611.449572:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6a00. 00010000:00000010:2.1:1713302611.449578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302611.458345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302611.469490:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6200. 00010000:00000010:2.1:1713302611.469497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302611.479360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302611.487735:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6500. 00010000:00000010:1.1:1713302611.487741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302611.494322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302611.508386:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:2.1:1713302611.508392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302611.519481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302611.528658:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:3.1:1713302611.528664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302611.536341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302611.552352:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6500. 00010000:00000010:2.1:1713302611.552360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302611.552371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302611.573419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6f00. 00010000:00000010:2.1:1713302611.573426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302611.573429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302611.585502:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6100. 00010000:00000010:2.1:1713302611.585508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302611.592330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302611.610406:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6a00. 00010000:00000010:2.1:1713302611.610475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302611.619366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302611.628497:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:2.1:1713302611.628502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302611.637354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302611.646446:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6100. 00010000:00000010:3.1:1713302611.646452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302611.656394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302611.665617:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:3.1:1713302611.665656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:1.1:1713302611.668378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302611.683411:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41700. 00010000:00000010:2.1:1713302611.683418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302611.692333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302611.704414:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6900. 00010000:00000010:3.1:1713302611.704422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302611.710321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302611.716473:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6b00. 00010000:00000010:1.1:1713302611.716477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302611.728349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:0.1:1713302611.734653:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41200. 00010000:00000010:0.1:1713302611.734660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302611.743383:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302611.752671:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6100. 00010000:00000010:1.1:1713302611.752678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302611.761335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302611.772340:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6b00. 00010000:00000010:1.1:1713302611.772344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302611.778339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:1.1:1713302611.792312:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6200. 00010000:00000010:1.1:1713302611.792319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302611.792323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302611.822387:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41400. 00010000:00000010:2.1:1713302611.822394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302611.822396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302611.833351:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41b00. 00010000:00000010:3.1:1713302611.833360:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302611.837307:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:3.1:1713302611.855476:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41e00. 00010000:00000010:3.1:1713302611.855483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302611.866397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302611.878359:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30300. 00010000:00000010:0.1:1713302611.878377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:0.1:1713302611.878381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302611.890435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6000. 00010000:00000010:0.1:1713302611.890439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:0.1:1713302611.902318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302611.914489:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6600. 00010000:00000010:3.1:1713302611.914495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302611.923382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302611.935449:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb700. 00010000:00000010:1.1:1713302611.935454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302611.944369:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302611.953558:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6a00. 00010000:00000010:1.1:1713302611.953564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:1.1:1713302611.959310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302611.968508:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6200. 00010000:00000010:0.1:1713302611.968512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302611.977319:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302611.987568:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41700. 00010000:00000010:0.1:1713302611.987574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302611.993374:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302611.999482:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4cff500. 00010000:00000010:0.1:1713302611.999491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302612.008297:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302612.026338:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bc1af00. 00010000:00000010:2.1:1713302612.026343:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302612.026346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302612.046369:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41700. 00010000:00000010:1.1:1713302612.046376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302612.046379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302612.067503:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6200. 00010000:00000010:0.1:1713302612.067511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302612.067514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302612.082406:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6000. 00010000:00000010:2.1:1713302612.082413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302612.082417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302612.096451:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6200. 00010000:00000010:2.1:1713302612.096456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302612.102326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302612.126303:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6300. 00010000:00000010:2.1:1713302612.126311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:2.1:1713302612.126329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:2.1:1713302612.144463:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6800. 00010000:00000010:2.1:1713302612.144469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302612.153343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302612.162469:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6500. 00010000:00000010:3.1:1713302612.162475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302612.174407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302612.181618:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:3.1:1713302612.181625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302612.191352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302612.197502:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6500. 00010000:00000010:0.1:1713302612.197506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302612.203353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:2.1:1713302612.224564:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6000. 00010000:00000010:2.1:1713302612.224572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302612.234358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302612.248320:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6200. 00010000:00000010:3.1:1713302612.248327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302612.251302:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302612.272386:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71e00. 00010000:00000010:1.1:1713302612.272392:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:1.1:1713302612.272394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:1.1:1713302612.292416:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71500. 00010000:00000010:1.1:1713302612.292424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:1.1:1713302612.292427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302612.309299:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71200. 00010000:00000010:1.1:1713302612.309306:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302612.309310:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302612.332441:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71400. 00010000:00000010:1.1:1713302612.332449:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:1.1:1713302612.332452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:3.1:1713302612.353381:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71700. 00010000:00000010:3.1:1713302612.353389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302612.353393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302612.367442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebc00. 00010000:00000010:0.1:1713302612.367448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302612.373367:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302612.401337:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebe00. 00010000:00000010:0.1:1713302612.401342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302612.401351:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302612.419332:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb000. 00010000:00000010:0.1:1713302612.419337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302612.419339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302612.433387:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebb00. 00010000:00000010:0.1:1713302612.433394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:0.1:1713302612.433399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:2.1:1713302612.450449:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71300. 00010000:00000010:2.1:1713302612.450457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302612.450460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302612.464456:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6900. 00010000:00000010:3.1:1713302612.464461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302612.471299:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302612.486415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6600. 00010000:00000010:0.1:1713302612.486421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302612.486426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302612.499653:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:0.1:1713302612.499659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302612.508328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302612.520468:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6a00. 00010000:00000010:2.1:1713302612.520475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302612.532328:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:3.1:1713302612.546511:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebe00. 00010000:00000010:3.1:1713302612.546518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302612.555318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302612.569320:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6800. 00010000:00000010:0.1:1713302612.569326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302612.569330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302612.590356:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:1.1:1713302612.590362:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302612.590368:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302612.605752:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb600. 00010000:00000010:1.1:1713302612.605759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:1.1:1713302612.613317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302612.628308:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6500. 00010000:00000010:2.1:1713302612.628315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:2.1:1713302612.628320:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:2.1:1713302612.641328:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6000. 00010000:00000010:2.1:1713302612.641332:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:2.1:1713302612.653344:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:3.1:1713302612.661457:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71200. 00010000:00000010:3.1:1713302612.661462:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:3.1:1713302612.673370:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302612.681347:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71400. 00010000:00000010:2.1:1713302612.681353:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302612.681356:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302612.702382:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71300. 00010000:00000010:3.1:1713302612.702390:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:3.1:1713302612.702393:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302612.723441:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71800. 00010000:00000010:3.1:1713302612.723446:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302612.723453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302612.732552:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71e00. 00010000:00000010:3.1:1713302612.732560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302612.739360:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:0.1:1713302612.753389:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebc00. 00010000:00000010:0.1:1713302612.753397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:0.1:1713302612.753403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302612.774400:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb000. 00010000:00000010:2.1:1713302612.774404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:2.1:1713302612.774406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302612.783411:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:2.1:1713302612.783416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302612.794307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302612.814340:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6600. 00010000:00000010:0.1:1713302612.814346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302612.814350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302612.820436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb600. 00010000:00000010:0.1:1713302612.820441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302612.829303:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:2.1:1713302612.838426:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb400. 00010000:00000010:2.1:1713302612.838429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302612.845315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302612.859465:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b538b000. 00010000:00000010:0.1:1713302612.859472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302612.867308:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302612.888294:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c9fe600. 00010000:00000010:0.1:1713302612.888299:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302612.888300:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302612.905331:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebf00. 00010000:00000010:1.1:1713302612.905337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302612.905339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:3.1:1713302612.917397:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bc1af00. 00010000:00000010:3.1:1713302612.917403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302612.924313:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302612.940466:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6600. 00010000:00000010:1.1:1713302612.940473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302612.940476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:3.1:1713302612.960363:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71d00. 00010000:00000010:3.1:1713302612.960366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302612.960368:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:1.1:1713302612.969412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ef30300. 00010000:00000010:1.1:1713302612.969416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302612.978335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:3.1:1713302612.984412:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41f00. 00010000:00000010:3.1:1713302612.984417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302612.990448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302613.005473:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:2.1:1713302613.005480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302613.014359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302613.027336:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:2.1:1713302613.027344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302613.027358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:2.1:1713302613.039419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41900. 00010000:00000010:2.1:1713302613.039425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302613.045333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302613.062348:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:1.1:1713302613.062353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302613.062355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302613.080302:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6000. 00010000:00000010:3.1:1713302613.080308:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302613.080311:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302613.093443:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41900. 00010000:00000010:1.1:1713302613.093447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302613.102357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:1.1:1713302613.119360:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23300. 00010000:00000010:1.1:1713302613.119366:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302613.119368:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302613.138366:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23600. 00010000:00000010:2.1:1713302613.138373:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302613.146305:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302613.163326:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23000. 00010000:00000010:2.1:1713302613.163332:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302613.163335:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302613.176408:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23500. 00010000:00000010:0.1:1713302613.176412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302613.181409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:2.1:1713302613.204415:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23f00. 00010000:00000010:2.1:1713302613.204421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302613.204423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302613.219341:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23300. 00010000:00000010:2.1:1713302613.219346:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:2.1:1713302613.219353:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:3.1:1713302613.234474:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23800. 00010000:00000010:3.1:1713302613.234477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302613.241315:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:2.1:1713302613.253394:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23300. 00010000:00000010:2.1:1713302613.253401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:2.1:1713302613.257342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302613.278438:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23800. 00010000:00000010:0.1:1713302613.278445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302613.278450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:1.1:1713302613.299338:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23300. 00010000:00000010:1.1:1713302613.299345:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302613.299348:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:0.1:1713302613.306426:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23600. 00010000:00000010:0.1:1713302613.306443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302613.312308:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:3.1:1713302613.330303:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71d00. 00010000:00000010:3.1:1713302613.330310:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:3.1:1713302613.330312:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:1.1:1713302613.342403:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71900. 00010000:00000010:1.1:1713302613.342407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:1.1:1713302613.350334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302613.360448:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6900. 00010000:00000010:0.1:1713302613.360456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:1.1:1713302613.372357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302613.384419:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6f00. 00010000:00000010:0.1:1713302613.384426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:1.1:1713302613.395329:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:0.1:1713302613.401410:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71300. 00010000:00000010:0.1:1713302613.401414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302613.410327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:3.1:1713302613.416497:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6900. 00010000:00000010:3.1:1713302613.416503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:1.1:1713302613.428343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:0.1:1713302613.434566:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71800. 00010000:00000010:0.1:1713302613.434570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302613.442293:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:0.1:1713302613.458342:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6100. 00010000:00000010:0.1:1713302613.458347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:0.1:1713302613.458351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302613.474327:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6500. 00010000:00000010:3.1:1713302613.474334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302613.474338:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302613.491429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6200. 00010000:00000010:3.1:1713302613.491576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302613.491583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302613.507416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6800. 00010000:00000010:2.1:1713302613.507424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302613.517354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:0.1:1713302613.529478:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb800. 00010000:00000010:0.1:1713302613.529485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302613.533305:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:1.1:1713302613.548386:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb400. 00010000:00000010:1.1:1713302613.548393:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302613.553308:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:0.1:1713302613.565423:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71900. 00010000:00000010:0.1:1713302613.565431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:0.1:1713302613.565434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302613.584470:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6600. 00010000:00000010:0.1:1713302613.584476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302613.584479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:2.1:1713302613.600352:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6300. 00010000:00000010:2.1:1713302613.600360:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302613.600363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302613.618452:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6a00. 00010000:00000010:2.1:1713302613.618459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302613.618463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:2.1:1713302613.636424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6f00. 00010000:00000010:2.1:1713302613.636431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:2.1:1713302613.636434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:3.1:1713302613.657344:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6800. 00010000:00000010:3.1:1713302613.657349:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302613.657352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:3.1:1713302613.671559:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71b00. 00010000:00000010:3.1:1713302613.671566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:3.1:1713302613.671741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302613.688625:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:3.1:1713302613.688633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:3.1:1713302613.688638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302613.707476:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6900. 00010000:00000010:3.1:1713302613.707525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:3.1:1713302613.707544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302613.722351:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6700. 00010000:00000010:0.1:1713302613.722359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302613.722362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302613.740424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6800. 00010000:00000010:0.1:1713302613.740429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302613.740442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:3.1:1713302613.759348:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6b00. 00010000:00000010:3.1:1713302613.759354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302613.759357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302613.771311:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6100. 00010000:00000010:3.1:1713302613.771315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302613.779330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302613.788442:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6b00. 00010000:00000010:3.1:1713302613.788449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302613.797327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302613.804388:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:3.1:1713302613.804393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302613.810351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:3.1:1713302613.816468:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6b00. 00010000:00000010:3.1:1713302613.816472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:3.1:1713302613.825307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302613.840308:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6200. 00010000:00000010:0.1:1713302613.840316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302613.840326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302613.855430:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:1.1:1713302613.855436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302613.864375:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302613.873441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302613.873487:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebe00. 00010000:00000010:2.1:1713302613.873491:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302613.894347:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb400. 00010000:00000010:3.1:1713302613.894353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302613.894362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302613.900564:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6b00. 00010000:00000010:2.1:1713302613.900569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:2.1:1713302613.909315:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:2.1:1713302613.923392:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6900. 00010000:00000010:2.1:1713302613.923397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:2.1:1713302613.923402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:3.1:1713302613.938503:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:3.1:1713302613.938511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:3.1:1713302613.944310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302613.956396:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6300. 00010000:00000010:0.1:1713302613.956400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302613.956403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302613.971433:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41400. 00010000:00000010:3.1:1713302613.971438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302613.971587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302613.988318:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41e00. 00010000:00000010:2.1:1713302613.988325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302613.988328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302614.009432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6b00. 00010000:00000010:1.1:1713302614.009439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302614.009442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302614.026336:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6800. 00010000:00000010:1.1:1713302614.026342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302614.026345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302614.041398:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6100. 00010000:00000010:1.1:1713302614.041405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302614.047323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302614.064379:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6500. 00010000:00000010:1.1:1713302614.064387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302614.064403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302614.080327:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6a00. 00010000:00000010:1.1:1713302614.080334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302614.089314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302614.095372:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6f00. 00010000:00000010:1.1:1713302614.095376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302614.102341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:0.1:1713302614.123342:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6200. 00010000:00000010:0.1:1713302614.123348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:0.1:1713302614.123352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302614.132603:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6900. 00010000:00000010:0.1:1713302614.132608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302614.132611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:0.1:1713302614.146322:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6200. 00010000:00000010:0.1:1713302614.146326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302614.153312:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302614.171343:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:1.1:1713302614.171350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:1.1:1713302614.171361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302614.189357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302614.189377:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6500. 00010000:00000010:2.1:1713302614.189381:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302614.199566:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebc00. 00010000:00000010:0.1:1713302614.199572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302614.206362:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302614.217338:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebe00. 00010000:00000010:2.1:1713302614.217342:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302614.217346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302614.231513:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6100. 00010000:00000010:2.1:1713302614.231517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:2.1:1713302614.240358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302614.249340:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6b00. 00010000:00000010:2.1:1713302614.249345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302614.255337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302614.267361:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6700. 00010000:00000010:3.1:1713302614.267366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302614.267369:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302614.285375:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41f00. 00010000:00000010:3.1:1713302614.285382:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302614.285416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302614.301572:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41200. 00010000:00000010:2.1:1713302614.301578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302614.301581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302614.316410:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41e00. 00010000:00000010:3.1:1713302614.316415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:3.1:1713302614.319390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302614.338302:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41900. 00010000:00000010:3.1:1713302614.338308:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:3.1:1713302614.338325:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:3.1:1713302614.353296:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41400. 00010000:00000010:3.1:1713302614.353305:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:3.1:1713302614.353324:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302614.371535:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41700. 00010000:00000010:2.1:1713302614.371541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302614.371544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302614.385410:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41100. 00010000:00000010:3.1:1713302614.385416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302614.390321:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:3.1:1713302614.406325:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41700. 00010000:00000010:3.1:1713302614.406332:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302614.406335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:3.1:1713302614.425294:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41900. 00010000:00000010:3.1:1713302614.425300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:3.1:1713302614.425306:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302614.441375:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6100. 00010000:00000010:3.1:1713302614.441381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302614.441388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302614.454377:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6f00. 00010000:00000010:3.1:1713302614.454381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302614.454384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:2.1:1713302614.466499:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6200. 00010000:00000010:2.1:1713302614.466504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302614.477364:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302614.491320:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6900. 00010000:00000010:0.1:1713302614.491325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:0.1:1713302614.491329:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:0.1:1713302614.505489:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6f00. 00010000:00000010:0.1:1713302614.505497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302614.517339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302614.527406:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6200. 00010000:00000010:3.1:1713302614.527413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302614.533354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302614.542358:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6300. 00010000:00000010:3.1:1713302614.542363:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302614.551393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302614.557595:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6700. 00010000:00000010:3.1:1713302614.557599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:3.1:1713302614.564316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302614.585406:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6300. 00010000:00000010:3.1:1713302614.585411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302614.585413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302614.596438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23200. 00010000:00000010:0.1:1713302614.596444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302614.604325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302614.610383:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6700. 00010000:00000010:3.1:1713302614.610389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302614.618308:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302614.631400:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23500. 00010000:00000010:3.1:1713302614.631405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:3.1:1713302614.637307:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302614.651396:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23000. 00010000:00000010:2.1:1713302614.651402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302614.651405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302614.671348:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23800. 00010000:00000010:1.1:1713302614.671356:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302614.671367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302614.692392:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6700. 00010000:00000010:1.1:1713302614.692397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302614.692400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302614.698448:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6300. 00010000:00000010:1.1:1713302614.698453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302614.706335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:0.1:1713302614.719462:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6700. 00010000:00000010:0.1:1713302614.719467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302614.719470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302614.740318:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6900. 00010000:00000010:0.1:1713302614.740323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:0.1:1713302614.740334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302614.752399:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6200. 00010000:00000010:1.1:1713302614.752405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302614.752410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302614.770464:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:0.1:1713302614.770469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:0.1:1713302614.782328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302614.788421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:1.1:1713302614.788428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302614.794383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302614.802375:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23c00. 00010000:00000010:1.1:1713302614.802381:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:1.1:1713302614.814371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302614.820454:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23300. 00010000:00000010:1.1:1713302614.820460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302614.827336:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302614.845311:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23000. 00010000:00000010:1.1:1713302614.845317:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302614.848327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:1.1:1713302614.860692:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23200. 00010000:00000010:1.1:1713302614.860697:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:0.1:1713302614.863321:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:0.1:1713302614.879326:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23500. 00010000:00000010:0.1:1713302614.879387:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302614.879389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:0.1:1713302614.890422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23c00. 00010000:00000010:0.1:1713302614.890428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302614.901366:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302614.907479:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6600. 00010000:00000010:1.1:1713302614.907485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:1.1:1713302614.916409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:1.1:1713302614.926425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6b00. 00010000:00000010:1.1:1713302614.926430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302614.938331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302614.947373:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23800. 00010000:00000010:1.1:1713302614.947380:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302614.947383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302614.971371:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23300. 00010000:00000010:2.1:1713302614.971375:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302614.971377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302614.977381:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23100. 00010000:00000010:2.1:1713302614.977386:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302614.983472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302614.998392:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23c00. 00010000:00000010:0.1:1713302614.998396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302614.998405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:1.1:1713302615.017365:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:1.1:1713302615.017376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:1.1:1713302615.017378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302615.026424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6600. 00010000:00000010:1.1:1713302615.026430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302615.032327:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302615.048369:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6200. 00010000:00000010:1.1:1713302615.048376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302615.048379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302615.063441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:1.1:1713302615.063446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:0.1:1713302615.069318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:0.1:1713302615.081442:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:0.1:1713302615.081447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302615.087340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302615.095350:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6a00. 00010000:00000010:3.1:1713302615.095355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:3.1:1713302615.102376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302615.108444:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6600. 00010000:00000010:2.1:1713302615.108449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:2.1:1713302615.116399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:2.1:1713302615.129407:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6f00. 00010000:00000010:2.1:1713302615.129415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302615.138373:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302615.146547:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23600. 00010000:00000010:1.1:1713302615.146552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302615.152327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:1.1:1713302615.169339:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23200. 00010000:00000010:1.1:1713302615.169344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302615.169346:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302615.181415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23300. 00010000:00000010:2.1:1713302615.181422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302615.193325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:3.1:1713302615.202347:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6900. 00010000:00000010:3.1:1713302615.202359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302615.202362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302615.217343:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6100. 00010000:00000010:3.1:1713302615.217349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302615.217353:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302615.232448:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:3.1:1713302615.232456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302615.240304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302615.253303:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6600. 00010000:00000010:3.1:1713302615.253310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302615.262346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:0.1:1713302615.272865:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6b00. 00010000:00000010:0.1:1713302615.272885:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302615.278341:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:2.1:1713302615.287398:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23600. 00010000:00000010:2.1:1713302615.287404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302615.296295:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:2.1:1713302615.313325:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6100. 00010000:00000010:2.1:1713302615.313331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302615.313335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302615.328302:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6500. 00010000:00000010:2.1:1713302615.328308:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f18c0. 00010000:00000010:2.1:1713302615.328311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2d00. 00010000:00000010:3.1:1713302615.344455:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6600. 00010000:00000010:3.1:1713302615.344463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302615.344466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302615.364451:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:3.1:1713302615.364459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302615.364462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302615.379369:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6a00. 00010000:00000010:3.1:1713302615.379375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302615.379379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302615.391401:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6900. 00010000:00000010:2.1:1713302615.391405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3cc0. 00010000:00000010:3.1:1713302615.399328:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:2.1:1713302615.415372:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6100. 00010000:00000010:2.1:1713302615.415380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:2.1:1713302615.415388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:0.1:1713302615.434542:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6300. 00010000:00000010:0.1:1713302615.434550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:0.1:1713302615.434554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302615.459353:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6700. 00010000:00000010:1.1:1713302615.459358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302615.459362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302615.467469:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6600. 00010000:00000010:1.1:1713302615.467474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:0.1:1713302615.473344:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:2.1:1713302616.083327:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302616.093375:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:2.1:1713302616.189334:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:0.1:1713302616.314366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:3.1:1713302616.380377:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:1.1:1713302616.408380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:3.1:1713302616.414304:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:1.1:1713302616.426487:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6700. 00010000:00000010:1.1:1713302616.426494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302616.444322:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:1.1:1713302616.447367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:3.1:1713302616.480363:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302616.488304:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:2.1:1713302616.503424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302616.519337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:1.1:1713302616.522329:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302616.571468:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302616.604293:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302616.620521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:0.1:1713302616.641431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302616.648332:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302616.688690:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302616.702337:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302616.725403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:2.1:1713302616.740354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302616.744397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302616.790411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:0.1:1713302616.790419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:0.1:1713302616.805340:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302616.808353:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302616.851417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302616.851505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:1.1:1713302616.866385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:1.1:1713302616.866390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302616.927512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:0.1:1713302616.952304:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:1.1:1713302616.972354:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302616.981342:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:2.1:1713302616.987357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302617.024461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:3.1:1713302617.061313:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:3.1:1713302617.078369:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:3.1:1713302617.078376:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:3.1:1713302617.096375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302617.103339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:1.1:1713302617.141359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302617.141470:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71000. 00010000:00000010:0.1:1713302617.141475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302617.162365:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:3.1:1713302617.162371:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:3.1:1713302617.195399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:2.1:1713302617.198463:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00010000:00000010:2.1:1713302617.198473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:0.1:1713302617.210352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:0.1:1713302617.219334:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:0.1:1713302617.248469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:2.1:1713302617.254477:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71300. 00010000:00000010:2.1:1713302617.254483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302617.269358:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:0.1:1713302617.280342:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302617.317397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302617.323397:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71200. 00010000:00000010:2.1:1713302617.323403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302617.335349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302617.399375:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302617.402345:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302617.996350:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:0.1:1713302618.002386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:0.1:1713302618.005421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302618.024345:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302618.032336:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:2.1:1713302618.043356:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:0.1:1713302618.056375:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:2.1:1713302618.060406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302618.075398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:0.1:1713302618.078436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:0.1:1713302618.089377:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302618.138365:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302618.292350:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:2.1:1713302618.564313:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302618.569460:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:1.1:1713302618.592485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:1.1:1713302618.592491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:2.1:1713302618.611400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302618.611408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:1.1:1713302618.789377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de1c0. 00010000:00000010:1.1:1713302618.805388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc000. 00010000:00000010:2.1:1713302618.816396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:2.1:1713302618.827504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302618.840380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:2.1:1713302618.852354:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:1.1:1713302618.865341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:2.1:1713302618.879376:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:2.1:1713302618.909337:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:0.1:1713302618.932483:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:1.1:1713302619.013910:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:1.1:1713302619.038449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:1.1:1713302619.065383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:1.1:1713302619.065389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00010000:00000010:1.1:1713302619.065392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:1.1:1713302619.065395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00010000:00000010:1.1:1713302619.084398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:0.1:1713302619.093392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302619.096344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:0.1:1713302619.126397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302619.138359:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302619.148382:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302619.162358:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48900. 00010000:00000010:0.1:1713302619.167389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4af40. 00010000:00000010:0.1:1713302619.178367:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a880. 00010000:00000010:0.1:1713302619.195366:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49b00. 00010000:00000010:2.1:1713302619.198395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:2.1:1713302619.252468:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:3.1:1713302619.261472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4aac0. 00010000:00000010:3.1:1713302619.279535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48d80. 00010000:00000010:0.1:1713302619.293234:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302619.298476:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b600. 00010000:00000010:0.1:1713302619.317885:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302619.317892:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302619.317894:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:3.1:1713302619.335376:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:3.1:1713302619.353373:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302619.422359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:0.1:1713302619.422368:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:3.1:1713302619.425424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302619.428404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:0.1:1713302620.232344:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49f80. 00010000:00000010:1.1:1713302620.235343:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1b00. 00010000:00000010:0.1:1713302620.241411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:1.1:1713302620.247377:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:2.1:1713302620.250345:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:1.1:1713302620.253364:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:1.1:1713302620.267392:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:1.1:1713302620.267404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:1.1:1713302620.267408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d680. 00010000:00000010:1.1:1713302620.267412:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880076d5d200. 00010000:00000010:1.1:1713302620.267416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:1.1:1713302620.267419:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23500. 00010000:00000010:1.1:1713302620.267424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e400. 00010000:00000010:1.1:1713302620.267426:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800991f2d00. 00010000:00000010:1.1:1713302620.267432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e1c0. 00010000:00000010:1.1:1713302620.267444:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099bef200. 00010000:00000010:1.1:1713302620.267448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c900. 00010000:00000010:1.1:1713302620.267450:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099bef000. 00010000:00000010:1.1:1713302620.267452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cb40. 00010000:00000010:1.1:1713302620.418379:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c240. 00010000:00000010:1.1:1713302620.424345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f06c0. 00010000:00000010:1.1:1713302620.430423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302620.433413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:1.1:1713302620.433423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:1.1:1713302620.433426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:1.1:1713302620.433429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:1.1:1713302620.433432:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fb9ee00. 00010000:00000010:1.1:1713302620.433440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d200. 00010000:00000010:1.1:1713302620.433443:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800702f7b00. 00010000:00000010:1.1:1713302620.433446:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c6c0. 00010000:00000010:1.1:1713302620.433450:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23d00. 00010000:00000010:1.1:1713302620.433454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e880. 00010000:00000010:1.1:1713302620.433466:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23200. 00010000:00000010:1.1:1713302620.433469:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f3c0. 00010000:00000010:1.1:1713302620.433471:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23500. 00010000:00000010:1.1:1713302620.433474:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042eac0. 00010000:00000010:2.1:1713302621.171436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302621.171437:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e0bf00. 00010000:00000010:0.1:1713302621.171446:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302621.174425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302621.174434:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f6b7200. 00010000:00000010:2.1:1713302621.174439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3840. 00010000:00000010:0.1:1713302624.267366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:3.1:1713302624.267672:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b840. 00010000:00000010:3.1:1713302624.267678:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6300. 00010000:00000010:3.1:1713302624.267682:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48b40. 00010000:00000010:3.1:1713302624.267685:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48240. 00010000:00000010:3.1:1713302624.275575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302624.275581:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb600. 00010000:00000010:3.1:1713302624.275585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b3c0. 00010000:00000010:3.1:1713302624.275588:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:3.1:1713302624.275590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4b180. 00010000:00000010:3.1:1713302624.275626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48480. 00010000:00000010:0.1:1713302624.275637:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6900. 00010000:00000010:0.1:1713302624.275643:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49680. 00010000:00000010:0.1:1713302624.275686:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6500. 00010000:00000010:0.1:1713302624.275690:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48fc0. 00010000:00000010:0.1:1713302624.275692:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6700. 00010000:00000010:0.1:1713302624.275695:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a1c0. 00010000:00000010:3.1:1713302624.282366:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49200. 00010000:00000010:2.1:1713302624.282725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49d40. 00010000:00000010:2.1:1713302624.282730:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6e00. 00010000:00000010:2.1:1713302624.282734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:2.1:1713302624.282737:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71800. 00010000:00000010:2.1:1713302624.282739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:2.1:1713302624.282741:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71700. 00010000:00000010:2.1:1713302624.282743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302624.288387:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302624.288393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302624.300398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad48000. 00010000:00000010:2.1:1713302624.300400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:2.1:1713302624.300409:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebc00. 00010000:00000010:0.1:1713302624.300409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302624.300412:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23300. 00010000:00000010:2.1:1713302624.300414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4bcc0. 00010000:00000010:2.1:1713302624.300417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad49440. 00010000:00000010:0.1:1713302624.300417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcfc0. 00010000:00000010:0.1:1713302624.300420:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090da4c00. 00010000:00000010:2.1:1713302624.300421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4ad00. 00010000:00000010:2.1:1713302624.300423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71300. 00010000:00000010:0.1:1713302624.300425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1680. 00010000:00000010:2.1:1713302624.300426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1f80. 00010000:00000010:0.1:1713302624.300429:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880116ccca00. 00010000:00000010:2.1:1713302624.300431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5396100. 00010000:00000010:2.1:1713302624.547389:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:0.1:1713302624.557357:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad498c0. 00010000:00000010:0.1:1713302624.557366:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801349a6c00. 00010000:00000010:0.1:1713302624.557370:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad4a400. 00010000:00000010:0.1:1713302624.557373:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006ad486c0. 00010000:00000010:1.1:1713302626.172341:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebf00. 00010000:00000010:1.1:1713302626.172348:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:1.1:1713302626.175461:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71600. 00010000:00000010:1.1:1713302626.175470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:0.1:1713302682.657331:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0fc0. 00010000:00000010:0.1:1713302682.657338:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71200. 00010000:00000010:0.1:1713302682.657341:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2ac0. 00010000:00000010:0.1:1713302682.657344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0240. 00010000:00000010:3.1:1713302682.668814:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:0.1:1713302682.670381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:0.1:1713302682.670387:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb400. 00010000:00000010:0.1:1713302682.670389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0b40. 00010000:00000010:0.1:1713302682.670392:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71900. 00010000:00000010:0.1:1713302682.670395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2f40. 00010000:00000010:0.1:1713302682.670433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71100. 00010000:00000010:0.1:1713302682.670436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0000. 00010000:00000010:0.1:1713302682.670438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71000. 00010000:00000010:0.1:1713302682.670440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f33c0. 00010000:00000010:3.1:1713302682.670518:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fe71300. 00010000:00000010:3.1:1713302682.670522:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:3.1:1713302682.683583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:2.1:1713302682.686435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:2.1:1713302682.686444:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23300. 00010000:00000010:2.1:1713302682.686448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:2.1:1713302682.686452:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb500. 00010000:00000010:2.1:1713302682.686454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:2.1:1713302682.686456:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebc00. 00010000:00000010:2.1:1713302682.686457:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:3.1:1713302682.692380:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb000. 00010000:00000010:3.1:1713302682.692387:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:0.1:1713302682.698307:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302682.698334:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb600. 00010000:00000010:3.1:1713302682.701326:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:3.1:1713302682.701332:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23200. 00010000:00000010:0.1:1713302682.710475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:0.1:1713302682.722376:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:0.1:1713302682.728361:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:0.1:1713302682.728367:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23200. 00010000:00000010:0.1:1713302682.728369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:0.1:1713302682.728371:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df180. 00010000:00000010:2.1:1713302682.731401:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:0.1:1713302682.734349:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302682.740338:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:2.1:1713302682.744315:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302682.748302:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302682.754371:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6d23c00. 00010000:00000010:2.1:1713302682.754378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302682.757327:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:2.1:1713302682.757332:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:2.1:1713302682.757335:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:0.1:1713302682.760463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302682.767339:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:2.1:1713302682.773316:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042e640. 00010000:00000010:2.1:1713302682.806412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb000. 00010000:00000010:2.1:1713302682.806419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042dd40. 00010000:00000010:2.1:1713302682.806421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:2.1:1713302682.806423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcb40. 00010000:00000010:1.1:1713302682.809350:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:1.1:1713302682.821419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c480. 00010000:00000010:1.1:1713302682.830441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042df80. 00010000:00000010:2.1:1713302682.830550:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012be55f00. 00010000:00000010:2.1:1713302682.830555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042c000. 00010000:00000010:3.1:1713302682.830572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d440. 00010000:00000010:3.1:1713302682.842533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cfc0. 00010000:00000010:3.1:1713302682.842544:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5e5100. 00010000:00000010:3.1:1713302682.842547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fa80. 00010000:00000010:3.1:1713302682.842549:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb800. 00010000:00000010:2.1:1713302682.842549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042db00. 00010000:00000010:2.1:1713302682.842558:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e0bf00. 00010000:00000010:3.1:1713302683.097832:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ded00. 00010000:00000010:3.1:1713302683.097836:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098c0bd00. 00010000:00000010:3.1:1713302683.097843:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd440. 00010000:00000010:3.1:1713302683.097845:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddd40. 00010000:00000010:1.1:1713302686.957486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df840. 00010000:00000010:1.1:1713302686.960345:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb000. 00010000:00000010:1.1:1713302686.960351:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de640. 00010000:00000010:1.1:1713302686.960354:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddf80. 00010000:00000010:1.1:1713302686.960357:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042fcc0. 00010000:00000010:1.1:1713302686.960359:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb500. 00010000:00000010:1.1:1713302686.960362:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcfc0. 00010000:00000010:1.1:1713302686.960364:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebc00. 00010000:00000010:1.1:1713302686.960366:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218ddb00. 00010000:00000010:1.1:1713302686.960368:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7ebf00. 00010000:00000010:1.1:1713302686.960369:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd200. 00010000:00000010:0.1:1713302686.966340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dd8c0. 00010000:00000010:1.1:1713302686.969425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb400. 00010000:00000010:1.1:1713302686.969436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de400. 00010000:00000010:1.1:1713302686.978393:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e7eb800. 00010000:00000010:1.1:1713302686.978399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dcd80. 00010000:00000010:0.1:1713302686.981425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302686.992415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f600. 00010000:00000010:1.1:1713302686.992420:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41e00. 00010000:00000010:1.1:1713302686.998386:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ed00. 00010000:00000010:1.1:1713302686.998393:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41f00. 00010000:00000010:1.1:1713302686.998396:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f840. 00010000:00000010:1.1:1713302686.998398:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41700. 00010000:00000010:1.1:1713302686.998400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042f180. 00010000:00000010:1.1:1713302687.001400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042d8c0. 00010000:00000010:1.1:1713302687.007352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042cd80. 00010000:00000010:1.1:1713302710.219345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3180. 00010000:00000010:1.1:1713302710.222318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2400. 00010000:00000010:2.1:1713302710.222321:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4058100. 00010000:00000010:2.1:1713302710.222327:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1d40. 00010000:00000010:1.1:1713302710.222328:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d490700. 00010000:00000010:1.1:1713302710.222332:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0480. 00010000:00000010:1.1:1713302710.222334:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f21c0. 00010000:00000010:1.1:1713302710.222335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1440. 00010000:00000010:1.1:1713302710.222337:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218de880. 00010000:00000010:1.1:1713302710.222339:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbd8a00. 00010000:00000010:1.1:1713302710.222343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0900. 00010000:00000010:1.1:1713302710.222345:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086006900. 00010000:00000010:1.1:1713302710.222346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f1200. 00010000:00000010:1.1:1713302710.222348:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090da4c00. 00010000:00000010:1.1:1713302710.222350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f0d80. 00010000:00000010:1.1:1713302710.222355:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800919cc500. 00010000:00000010:1.1:1713302710.222359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2640. 00010000:00000010:3.1:1713302711.157452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218df3c0. 00010000:00000010:3.1:1713302711.157488:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4058100. 00010000:00000010:3.1:1713302711.157493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3a80. 00010000:00000010:3.1:1713302711.162306:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc900. 00010000:00000010:3.1:1713302711.162309:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087da5c00. 00010000:00000010:3.1:1713302711.162311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f2880. 00010000:00000010:3.1:1713302711.162313:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011db30500. 00010000:00000010:3.1:1713302711.162314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012d6f3600. 00010000:00000010:3.1:1713302711.285335:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012042ef40. 00010000:00000010:3.1:1713302711.285345:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091e41200. 00010000:00000010:3.1:1713302711.285349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc240. 00000100:00000200:3.0:1713302725.841159:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938a2c0-0x661eda938a2c0 00000100:00000001:3.0:1713302725.841164:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302725.843591:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.843594:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302725.843596:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.843602:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.843609:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.843611:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.843612:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.843614:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302725.843616:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.843617:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.843618:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.843620:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.843620:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.843621:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.843622:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.843624:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302725.843626:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302725.843627:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302725.843633:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.843636:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302725.843640:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124a04800. 00080000:00000001:3.0:1713302725.843643:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137223669760 : -131936485881856 : ffff880124a04800) 00080000:00000001:3.0:1713302725.843645:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302725.843663:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.843665:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302725.843676:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.843677:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302725.843678:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.843679:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302725.843681:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.843682:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302725.843683:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302725.843689:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302725.843691:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302725.843692:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302725.843694:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124a04400. 00080000:00000001:3.0:1713302725.843695:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137223668736 : -131936485882880 : ffff880124a04400) 00080000:00000001:3.0:1713302725.843699:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302725.843704:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.843705:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302725.843707:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302725.843725:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302725.843726:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.843727:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302725.843730:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.843733:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.843736:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302725.843762:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.843764:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302725.843765:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5eae0. 00000020:00000040:3.0:1713302725.843767:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302725.843768:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302725.843770:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.843771:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302725.843773:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302725.843775:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302725.843776:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302725.843803:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302725.843805:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004466, last_committed = 133144004465 00000001:00000010:3.0:1713302725.843807:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ec60. 00000001:00000040:3.0:1713302725.843808:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302725.843809:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302725.843824:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302725.843848:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302725.843849:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.843853:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302725.845691:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302725.845694:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.845697:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.845698:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.845702:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302725.845703:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302725.845705:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302725.845707:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302725.845709:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880062444000. 00000100:00000010:3.0:1713302725.845711:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124a06800. 00000100:00000001:3.0:1713302725.845713:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302725.845713:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302725.845716:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004465, transno 133144004466, xid 1796523234468544 00010000:00000001:3.0:1713302725.845718:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302725.845723:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880072456680 x1796523234468544/t133144004466(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302725.845728:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302725.845730:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302725.845732:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=134 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302725.845735:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302725.845737:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302725.845738:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302725.845739:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302725.845741:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.845743:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302725.845744:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302725.845746:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b198. 00000100:00000200:3.0:1713302725.845748:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234468544, offset 224 00000400:00000200:3.0:1713302725.845751:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302725.845757:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302725.845762:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523551:523551:256:4294967295] 192.168.202.46@tcp LPNI seq info [523551:523551:8:4294967295] 00000400:00000200:3.0:1713302725.845768:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302725.845772:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302725.845775:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087da5900. 00000800:00000200:3.0:1713302725.845780:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302725.845785:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302725.845788:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087da5900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302725.845803:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302725.845806:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302725.845808:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302725.845809:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.845810:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302725.845826:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880072456680 x1796523234468544/t133144004466(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302725.845834:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880072456680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234468544:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6731us (6967us total) trans 133144004466 rc 0/0 00000100:00100000:3.0:1713302725.845842:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66312 00000100:00000040:3.0:1713302725.845844:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302725.845846:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302725.845848:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302725.845853:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (657457152->658505727) req@ffff880072456680 x1796523234468544/t133144004466(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302725.845859:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302725.845861:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880072456680 with x1796523234468544 ext(657457152->658505727) 00010000:00000001:3.0:1713302725.845863:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302725.845865:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.845866:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302725.845868:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.845870:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.845872:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302725.845874:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302725.845874:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302725.845875:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880072456680 00002000:00000001:3.0:1713302725.845876:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.845878:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302725.845881:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552e80. 00000020:00000010:3.0:1713302725.845883:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a708. 00000020:00000010:3.0:1713302725.845886:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012e36fe00. 00000020:00000040:3.0:1713302725.845888:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302725.845890:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302725.857343:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.857349:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.857356:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.857363:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.857365:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302725.857370:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.857372:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302725.857375:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302725.857380:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004465, transno 0, xid 1796523234468608 00010000:00000001:3.0:1713302725.857383:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302725.857392:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136985f80 x1796523234468608/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 440/432 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302725.857400:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302725.857402:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302725.857405:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=31 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302725.857410:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302725.857412:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302725.857413:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302725.857416:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302725.857418:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.857420:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302725.857423:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302725.857427:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b4c8. 00000100:00000200:3.0:1713302725.857432:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234468608, offset 224 00000400:00000200:3.0:1713302725.857437:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302725.857447:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302725.857452:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523552:523552:256:4294967295] 192.168.202.46@tcp LPNI seq info [523552:523552:8:4294967295] 00000400:00000200:3.0:1713302725.857459:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302725.857464:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302725.857467:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087da5700. 00000800:00000200:3.0:1713302725.857472:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302725.857479:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302725.857482:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087da5700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302725.857488:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302725.857491:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302725.857492:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302725.857494:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.857496:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302725.857500:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136985f80 x1796523234468608/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 440/432 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302725.857508:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136985f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234468608:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10774us (10892us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302725.857515:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 58937 00000100:00000040:3.0:1713302725.857518:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302725.857520:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302725.857522:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302725.857526:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae00. 00000020:00000010:3.0:1713302725.857529:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d578. 00000020:00000010:3.0:1713302725.857532:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007786a200. 00000020:00000040:3.0:1713302725.857536:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302725.857538:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302725.857553:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302725.857557:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302725.857558:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302725.857560:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004466 is committed 00000001:00000040:3.0:1713302725.857562:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302725.857564:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000001:00000010:3.0:1713302725.857565:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5ec60. 00000020:00000001:3.0:1713302725.857568:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302725.857570:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302725.857571:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302725.857572:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000020:00000010:3.0:1713302725.857574:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5eae0. 00040000:00000001:3.0:1713302725.857576:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302725.857578:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302725.857580:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124a04400. 00080000:00000001:3.0:1713302725.857585:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302725.857586:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302725.857587:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302725.857588:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302725.857588:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124a04800. 00080000:00000001:3.0:1713302725.857590:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302725.861848:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302725.861851:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234468736 02000000:00000001:3.0:1713302725.861853:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302725.861855:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302725.861857:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302725.861862:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302725.861865:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234468736 00000020:00000001:3.0:1713302725.861868:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302725.861869:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302725.861871:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.861874:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302725.861876:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302725.861878:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302725.861881:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.861882:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302725.861886:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800828c3400. 00000020:00000010:3.0:1713302725.861890:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.861893:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a708. 00000100:00000040:3.0:1713302725.861899:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302725.861901:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302725.861902:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302725.861904:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302725.861907:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302725.861913:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302725.861916:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302725.861919:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302725.861923:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302725.861925:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.861927:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302725.861929:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.861932:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.861933:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.861934:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.861935:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.861936:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.861937:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.861938:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302725.861941:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.861942:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.861944:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.861946:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302725.861948:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.861950:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302725.861955:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (658505728->659554303) req@ffff880072455180 x1796523234468736/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/0 e 0 to 0 dl 1713302736 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302725.861962:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302725.861963:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880072455180 with x1796523234468736 ext(658505728->659554303) 00010000:00000001:3.0:1713302725.861966:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302725.861967:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.861968:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302725.861970:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.861972:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.861974:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302725.861975:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302725.861976:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302725.861977:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880072455180 00002000:00000001:3.0:1713302725.861979:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.861980:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.861985:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.861997:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.862004:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302725.862005:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302725.862008:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66313 00000100:00000040:3.0:1713302725.862010:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302725.862012:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134231363968 : -131939478187648 : ffff880072455180) 00000100:00000040:3.0:1713302725.862016:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880072455180 x1796523234468736/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/0 e 0 to 0 dl 1713302736 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302725.862022:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.862023:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302725.862025:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880072455180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234468736:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302725.862027:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234468736 00000020:00000001:3.0:1713302725.862029:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302725.862031:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302725.862033:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.862034:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302725.862035:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302725.862037:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302725.862040:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302725.862041:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302725.862042:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302725.862043:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.862045:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302725.862049:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302725.862051:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302725.862054:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009288ec00. 02000000:00000001:3.0:1713302725.862055:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.862057:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.862061:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302725.862062:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.862065:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302725.862066:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.862070:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302725.862072:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302725.862074:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302725.862076:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302725.862078:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3786407936 00000020:00000001:3.0:1713302725.862080:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302725.862082:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3786407936 left=3257925632 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302725.862085:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3257925632 : 3257925632 : c2300000) 00000020:00000001:3.0:1713302725.862086:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302725.862087:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302725.862089:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302725.862090:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302725.862092:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302725.862094:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302725.862095:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302725.862097:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302725.862099:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302725.862101:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302725.862102:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302725.862105:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302725.862106:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302725.862111:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302725.862113:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302725.862115:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.862119:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302725.863903:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302725.863910:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.863912:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.863914:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.863915:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302725.863919:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009288e800. 00000100:00000010:3.0:1713302725.863922:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092541000. 00000020:00000040:3.0:1713302725.863925:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302725.863933:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302725.863935:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302725.863941:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302725.863947:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc05b0. 00000400:00000200:3.0:1713302725.863951:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302725.863960:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302725.863964:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523553:523553:256:4294967295] 192.168.202.46@tcp LPNI seq info [523553:523553:8:4294967295] 00000400:00000200:3.0:1713302725.863969:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302725.863974:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302725.863979:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302725.863982:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880087da5900. 00000800:00000200:3.0:1713302725.863987:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302725.863992:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302725.863996:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087da5900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302725.864012:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938a380-0x661eda938a380 00000100:00000001:3.0:1713302725.864015:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302725.866539:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.866543:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302725.866545:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.866552:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.866559:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.866561:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.866564:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.866566:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302725.866568:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.866569:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.866570:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.866571:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.866572:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.866573:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.866574:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.866577:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302725.866579:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302725.866581:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302725.866587:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.866590:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302725.866595:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009288d800. 00080000:00000001:3.0:1713302725.866598:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134772660224 : -131938936891392 : ffff88009288d800) 00080000:00000001:3.0:1713302725.866601:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302725.866619:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.866621:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302725.866634:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.866635:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302725.866636:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.866638:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302725.866640:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.866641:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302725.866644:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302725.866651:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302725.866655:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302725.866657:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302725.866659:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009288e400. 00080000:00000001:3.0:1713302725.866661:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134772663296 : -131938936888320 : ffff88009288e400) 00080000:00000001:3.0:1713302725.866667:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302725.866671:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.866673:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302725.866677:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302725.866700:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302725.866702:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.866703:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302725.866708:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.866713:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.866717:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302725.866750:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.866753:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302725.866755:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e060. 00000020:00000040:3.0:1713302725.866757:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302725.866759:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302725.866762:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.866763:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302725.866768:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302725.866771:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302725.866772:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302725.866809:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302725.866826:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004467, last_committed = 133144004466 00000001:00000010:3.0:1713302725.866829:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ea20. 00000001:00000040:3.0:1713302725.866832:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302725.866833:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302725.866838:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302725.866867:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302725.866869:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.866875:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302725.868926:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302725.868930:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.868932:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.868934:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.868938:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302725.868939:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302725.868941:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302725.868943:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302725.868945:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092541000. 00000100:00000010:3.0:1713302725.868949:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009288e800. 00000100:00000001:3.0:1713302725.868950:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302725.868951:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302725.868955:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004466, transno 133144004467, xid 1796523234468736 00010000:00000001:3.0:1713302725.868958:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302725.868965:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880072455180 x1796523234468736/t133144004467(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302725.868973:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302725.868974:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302725.868978:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=134 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302725.868981:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302725.868983:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302725.868985:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302725.868987:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302725.868990:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.868992:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302725.868994:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302725.868997:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880121a69330. 00000100:00000200:3.0:1713302725.869001:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234468736, offset 224 00000400:00000200:3.0:1713302725.869006:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302725.869015:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302725.869019:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523554:523554:256:4294967295] 192.168.202.46@tcp LPNI seq info [523554:523554:8:4294967295] 00000400:00000200:3.0:1713302725.869026:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302725.869030:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302725.869034:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087da5900. 00000800:00000200:3.0:1713302725.869039:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302725.869045:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302725.869048:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087da5900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302725.869067:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302725.869069:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302725.869071:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302725.869072:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.869074:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302725.869078:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880072455180 x1796523234468736/t133144004467(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302725.869086:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880072455180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234468736:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7062us (7292us total) trans 133144004467 rc 0/0 00000100:00100000:3.0:1713302725.869094:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66313 00000100:00000040:3.0:1713302725.869097:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302725.869099:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302725.869101:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302725.869108:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (658505728->659554303) req@ffff880072455180 x1796523234468736/t133144004467(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302725.869119:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302725.869120:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880072455180 with x1796523234468736 ext(658505728->659554303) 00010000:00000001:3.0:1713302725.869123:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302725.869125:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.869127:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302725.869129:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.869131:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.869133:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302725.869134:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302725.869135:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302725.869136:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880072455180 00002000:00000001:3.0:1713302725.869139:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.869140:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302725.869144:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.869147:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a708. 00000020:00000010:3.0:1713302725.869150:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800828c3400. 00000020:00000040:3.0:1713302725.869154:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302725.869156:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.870424:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302725.870426:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234468800 02000000:00000001:3.0:1713302725.870428:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302725.870429:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302725.870431:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302725.870433:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302725.870435:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234468800 00000020:00000001:3.0:1713302725.870437:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302725.870438:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302725.870439:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.870441:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302725.870442:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302725.870443:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302725.870446:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.870447:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302725.870450:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012e36f000. 00000020:00000010:3.0:1713302725.870453:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.870455:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a708. 00000100:00000040:3.0:1713302725.870460:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302725.870461:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302725.870462:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302725.870464:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.870467:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.870480:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.870486:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302725.870488:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302725.870491:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 58938 00000100:00000040:3.0:1713302725.870494:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302725.870495:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137525142272 : -131936184409344 : ffff880136986300) 00000100:00000040:3.0:1713302725.870500:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136986300 x1796523234468800/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 440/0 e 0 to 0 dl 1713302736 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302725.870507:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.870508:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302725.870510:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136986300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234468800:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302725.870513:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234468800 00000020:00000001:3.0:1713302725.870515:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302725.870518:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302725.870520:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.870522:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302725.870524:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302725.870526:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302725.870529:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302725.870530:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302725.870531:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302725.870534:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302725.870535:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302725.870537:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.870539:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302725.870540:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.870541:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.870542:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.870543:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.870544:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.870544:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.870545:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.870546:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.870547:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.870550:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302725.870551:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302725.870553:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009288e800. 02000000:00000001:3.0:1713302725.870554:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.870556:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.870558:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302725.870559:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302725.870560:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302725.870564:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302725.870565:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302725.870566:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302725.870569:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302725.870572:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302725.870574:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302725.880185:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.880189:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.880194:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.880201:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.880203:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302725.880207:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.880208:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302725.880211:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302725.880216:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004466, transno 0, xid 1796523234468800 00010000:00000001:3.0:1713302725.880218:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302725.880225:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136986300 x1796523234468800/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 440/432 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302725.880231:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302725.880232:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302725.880235:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=31 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302725.880238:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302725.880240:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302725.880241:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302725.880243:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302725.880245:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.880247:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302725.880248:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302725.880251:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880121a69088. 00000100:00000200:3.0:1713302725.880256:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234468800, offset 224 00000400:00000200:3.0:1713302725.880262:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302725.880286:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302725.880291:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523555:523555:256:4294967295] 192.168.202.46@tcp LPNI seq info [523555:523555:8:4294967295] 00000400:00000200:3.0:1713302725.880297:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302725.880301:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302725.880303:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006f6b7600. 00000800:00000200:3.0:1713302725.880307:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302725.880312:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302725.880315:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006f6b7600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302725.880322:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302725.880325:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302725.880327:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302725.880328:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.880330:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302725.880335:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136986300 x1796523234468800/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 440/432 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302725.880343:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136986300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234468800:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9834us (9966us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302725.880351:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 58938 00000100:00000040:3.0:1713302725.880354:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302725.880356:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302725.880358:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302725.880362:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.880366:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a708. 00000020:00000010:3.0:1713302725.880369:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012e36f000. 00000020:00000040:3.0:1713302725.880372:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302725.880374:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.884732:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302725.884734:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234468928 02000000:00000001:3.0:1713302725.884736:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302725.884738:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302725.884740:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302725.884744:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302725.884748:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234468928 00000020:00000001:3.0:1713302725.884751:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302725.884752:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302725.884754:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.884757:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302725.884759:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302725.884761:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302725.884764:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.884765:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302725.884769:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012e36f000. 00000020:00000010:3.0:1713302725.884774:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.884776:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a708. 00000100:00000040:3.0:1713302725.884782:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302725.884784:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302725.884785:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302725.884788:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302725.884790:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302725.884791:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302725.884793:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302725.884797:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302725.884800:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302725.884802:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.884804:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302725.884805:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.884807:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.884809:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.884810:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.884820:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.884822:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.884823:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.884825:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302725.884828:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.884830:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.884831:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.884834:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302725.884836:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.884837:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302725.884843:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (659554304->660602879) req@ffff880072454000 x1796523234468928/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/0 e 0 to 0 dl 1713302736 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302725.884851:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302725.884853:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880072454000 with x1796523234468928 ext(659554304->660602879) 00010000:00000001:3.0:1713302725.884855:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302725.884857:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.884858:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302725.884860:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.884862:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.884865:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302725.884866:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302725.884867:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302725.884869:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880072454000 00002000:00000001:3.0:1713302725.884870:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.884872:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.884877:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.884889:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.884895:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302725.884896:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302725.884899:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66314 00000100:00000040:3.0:1713302725.884901:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302725.884902:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134231359488 : -131939478192128 : ffff880072454000) 00000100:00000040:3.0:1713302725.884905:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880072454000 x1796523234468928/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/0 e 0 to 0 dl 1713302736 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302725.884910:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.884910:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302725.884912:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880072454000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234468928:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302725.884914:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234468928 00000020:00000001:3.0:1713302725.884915:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302725.884917:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302725.884918:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.884919:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302725.884920:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302725.884921:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302725.884922:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302725.884923:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302725.884924:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302725.884925:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.884928:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302725.884933:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302725.884934:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302725.884937:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801196c3400. 02000000:00000001:3.0:1713302725.884938:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.884940:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.884942:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302725.884943:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.884944:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302725.884945:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.884949:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302725.884951:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302725.884953:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302725.884954:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302725.884956:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3785359360 00000020:00000001:3.0:1713302725.884958:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302725.884959:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3785359360 left=3256877056 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302725.884961:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3256877056 : 3256877056 : c2200000) 00000020:00000001:3.0:1713302725.884962:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302725.884963:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302725.884964:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302725.884964:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302725.884966:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302725.884967:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302725.884968:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302725.884969:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302725.884971:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302725.884972:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302725.884972:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302725.884974:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302725.884976:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302725.884979:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302725.884981:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302725.884983:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.884987:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302725.886840:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302725.886846:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.886847:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.886849:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.886851:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302725.886853:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801196c1c00. 00000100:00000010:3.0:1713302725.886855:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800ad37a000. 00000020:00000040:3.0:1713302725.886857:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302725.886862:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302725.886863:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302725.886868:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302725.886874:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc05e8. 00000400:00000200:3.0:1713302725.886877:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302725.886884:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302725.886887:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523556:523556:256:4294967295] 192.168.202.46@tcp LPNI seq info [523556:523556:8:4294967295] 00000400:00000200:3.0:1713302725.886890:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302725.886894:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302725.886897:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302725.886900:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88006f6b7600. 00000800:00000200:3.0:1713302725.886903:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302725.886907:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302725.886909:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006f6b7600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302725.886921:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938a440-0x661eda938a440 00000100:00000001:3.0:1713302725.886923:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302725.889424:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.889427:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302725.889429:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.889435:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.889441:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.889443:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.889444:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.889446:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302725.889447:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.889448:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.889449:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.889450:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.889450:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.889451:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.889451:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.889453:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302725.889454:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302725.889456:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302725.889460:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.889464:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302725.889469:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d183400. 00080000:00000001:3.0:1713302725.889470:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134412956672 : -131939296594944 : ffff88007d183400) 00080000:00000001:3.0:1713302725.889473:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302725.889488:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.889490:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302725.889501:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.889502:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302725.889503:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.889504:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302725.889505:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.889507:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302725.889508:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302725.889513:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302725.889515:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302725.889517:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302725.889519:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880092cd5000. 00080000:00000001:3.0:1713302725.889520:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134777147392 : -131938932404224 : ffff880092cd5000) 00080000:00000001:3.0:1713302725.889524:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302725.889528:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.889529:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302725.889532:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302725.889554:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302725.889555:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.889557:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302725.889562:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.889566:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.889571:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302725.889603:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.889606:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302725.889608:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e060. 00000020:00000040:3.0:1713302725.889610:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302725.889612:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302725.889614:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.889616:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302725.889618:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302725.889621:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302725.889623:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302725.889657:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302725.889658:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004468, last_committed = 133144004467 00000001:00000010:3.0:1713302725.889660:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ea20. 00000001:00000040:3.0:1713302725.889662:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302725.889663:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302725.889666:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302725.889686:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302725.889687:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.889692:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302725.891631:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302725.891635:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.891638:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.891640:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.891644:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302725.891645:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302725.891647:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302725.891649:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302725.891651:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800ad37a000. 00000100:00000010:3.0:1713302725.891656:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801196c1c00. 00000100:00000001:3.0:1713302725.891658:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302725.891660:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302725.891663:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004467, transno 133144004468, xid 1796523234468928 00010000:00000001:3.0:1713302725.891666:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302725.891672:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880072454000 x1796523234468928/t133144004468(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302725.891679:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302725.891681:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302725.891684:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=134 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302725.891688:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302725.891690:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302725.891691:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302725.891694:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302725.891697:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.891699:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302725.891701:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302725.891704:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b550. 00000100:00000200:3.0:1713302725.891708:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234468928, offset 224 00000400:00000200:3.0:1713302725.891712:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302725.891721:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302725.891726:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523557:523557:256:4294967295] 192.168.202.46@tcp LPNI seq info [523557:523557:8:4294967295] 00000400:00000200:3.0:1713302725.891734:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302725.891738:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302725.891741:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006f6b7300. 00000800:00000200:3.0:1713302725.891746:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302725.891752:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302725.891755:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006f6b7300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302725.891774:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302725.891777:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302725.891778:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302725.891780:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.891781:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302725.891785:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880072454000 x1796523234468928/t133144004468(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302725.891794:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880072454000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234468928:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6882us (7111us total) trans 133144004468 rc 0/0 00000100:00100000:3.0:1713302725.891803:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66314 00000100:00000040:3.0:1713302725.891806:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302725.891807:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302725.891810:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302725.891830:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (659554304->660602879) req@ffff880072454000 x1796523234468928/t133144004468(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302725.891843:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302725.891844:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880072454000 with x1796523234468928 ext(659554304->660602879) 00010000:00000001:3.0:1713302725.891847:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302725.891849:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.891851:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302725.891853:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.891855:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.891858:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302725.891859:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302725.891860:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302725.891861:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880072454000 00002000:00000001:3.0:1713302725.891863:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.891865:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302725.891869:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.891872:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a708. 00000020:00000010:3.0:1713302725.891876:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012e36f000. 00000020:00000040:3.0:1713302725.891880:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302725.891882:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.893078:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302725.893080:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234468992 02000000:00000001:3.0:1713302725.893082:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302725.893084:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302725.893086:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302725.893089:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302725.893092:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234468992 00000020:00000001:3.0:1713302725.893094:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302725.893095:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302725.893097:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.893099:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302725.893101:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302725.893103:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302725.893106:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.893108:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302725.893111:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801198a7e00. 00000020:00000010:3.0:1713302725.893114:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.893117:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a708. 00000100:00000040:3.0:1713302725.893122:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302725.893125:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302725.893126:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302725.893128:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.893131:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.893142:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.893147:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302725.893149:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302725.893152:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 58939 00000100:00000040:3.0:1713302725.893154:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302725.893156:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657316096 : -131939052235520 : ffff88008ba8d500) 00000100:00000040:3.0:1713302725.893160:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ba8d500 x1796523234468992/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 440/0 e 0 to 0 dl 1713302736 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302725.893167:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.893168:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302725.893171:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ba8d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234468992:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302725.893173:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234468992 00000020:00000001:3.0:1713302725.893175:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302725.893178:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302725.893180:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.893182:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302725.893184:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302725.893187:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302725.893189:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302725.893190:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302725.893192:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302725.893194:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302725.893197:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302725.893198:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.893200:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302725.893202:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.893204:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.893205:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.893206:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.893207:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.893208:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.893209:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.893211:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.893213:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.893216:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302725.893218:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302725.893221:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801196c1c00. 02000000:00000001:3.0:1713302725.893223:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.893225:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.893228:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302725.893229:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302725.893231:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302725.893236:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302725.893237:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302725.893239:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302725.893242:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302725.893246:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302725.893248:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302725.903189:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.903193:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.903199:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.903205:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.903209:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302725.903213:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.903215:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302725.903219:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302725.903224:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004468, transno 0, xid 1796523234468992 00010000:00000001:3.0:1713302725.903227:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302725.903236:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ba8d500 x1796523234468992/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 440/432 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302725.903243:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302725.903246:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302725.903249:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=31 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302725.903253:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302725.903255:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302725.903257:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302725.903259:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302725.903262:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.903263:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302725.903282:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302725.903286:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59ba18. 00000100:00000200:3.0:1713302725.903291:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234468992, offset 224 00000400:00000200:3.0:1713302725.903296:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302725.903306:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302725.903311:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523558:523558:256:4294967295] 192.168.202.46@tcp LPNI seq info [523558:523558:8:4294967295] 00000400:00000200:3.0:1713302725.903318:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302725.903322:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302725.903325:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880116cccf00. 00000800:00000200:3.0:1713302725.903328:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302725.903333:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302725.903336:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880116cccf00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302725.903342:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302725.903344:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302725.903345:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302725.903346:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.903348:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302725.903351:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ba8d500 x1796523234468992/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 440/432 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302725.903357:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ba8d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234468992:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10189us (10325us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302725.903364:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 58939 00000100:00000040:3.0:1713302725.903366:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302725.903368:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302725.903370:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302725.903374:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.903377:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a708. 00000020:00000010:3.0:1713302725.903380:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801198a7e00. 00000020:00000040:3.0:1713302725.903383:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302725.903385:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.907563:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302725.907565:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234469120 02000000:00000001:3.0:1713302725.907568:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302725.907569:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302725.907571:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302725.907575:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302725.907578:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234469120 00000020:00000001:3.0:1713302725.907580:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302725.907582:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302725.907584:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.907586:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302725.907588:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302725.907590:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302725.907594:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.907595:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302725.907599:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e721e00. 00000020:00000010:3.0:1713302725.907603:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.907606:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a708. 00000100:00000040:3.0:1713302725.907611:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302725.907614:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302725.907614:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302725.907616:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302725.907618:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302725.907619:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302725.907621:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302725.907623:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302725.907625:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302725.907627:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.907629:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302725.907630:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.907631:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.907632:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.907633:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.907634:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.907634:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.907635:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.907636:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302725.907637:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.907638:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.907639:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.907641:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302725.907642:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.907643:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302725.907648:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (660602880->661651455) req@ffff880136986680 x1796523234469120/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/0 e 0 to 0 dl 1713302736 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302725.907653:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302725.907654:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136986680 with x1796523234469120 ext(660602880->661651455) 00010000:00000001:3.0:1713302725.907656:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302725.907656:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.907658:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302725.907659:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.907660:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.907662:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302725.907663:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302725.907663:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302725.907664:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880136986680 00002000:00000001:3.0:1713302725.907665:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.907666:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.907670:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.907681:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.907686:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302725.907688:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302725.907690:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66315 00000100:00000040:3.0:1713302725.907692:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302725.907693:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137525143168 : -131936184408448 : ffff880136986680) 00000100:00000040:3.0:1713302725.907696:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136986680 x1796523234469120/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/0 e 0 to 0 dl 1713302736 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302725.907700:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.907701:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302725.907703:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136986680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234469120:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302725.907705:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234469120 00000020:00000001:3.0:1713302725.907706:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302725.907708:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302725.907709:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.907710:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302725.907710:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302725.907712:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302725.907714:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302725.907715:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302725.907715:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302725.907716:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.907717:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302725.907722:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302725.907723:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302725.907726:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011fc58000. 02000000:00000001:3.0:1713302725.907727:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.907729:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.907730:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302725.907731:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.907733:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302725.907733:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.907738:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302725.907740:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302725.907742:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302725.907743:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302725.907746:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3784310784 00000020:00000001:3.0:1713302725.907748:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302725.907750:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3784310784 left=3255828480 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302725.907753:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3255828480 : 3255828480 : c2100000) 00000020:00000001:3.0:1713302725.907755:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302725.907756:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302725.907759:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302725.907760:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302725.907762:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302725.907764:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302725.907766:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302725.907767:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302725.907769:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302725.907771:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302725.907773:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302725.907775:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302725.907777:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302725.907782:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302725.907784:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302725.907787:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.907791:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302725.909368:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302725.909374:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.909375:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.909376:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.909377:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302725.909380:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011fc59c00. 00000100:00000010:3.0:1713302725.909382:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008ed7d000. 00000020:00000040:3.0:1713302725.909384:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302725.909389:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302725.909391:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302725.909396:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302725.909402:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0620. 00000400:00000200:3.0:1713302725.909405:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302725.909413:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302725.909417:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523559:523559:256:4294967295] 192.168.202.46@tcp LPNI seq info [523559:523559:8:4294967295] 00000400:00000200:3.0:1713302725.909420:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302725.909423:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302725.909426:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302725.909428:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880116cccf00. 00000800:00000200:3.0:1713302725.909432:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302725.909436:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302725.909438:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880116cccf00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302725.909453:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938a500-0x661eda938a500 00000100:00000001:3.0:1713302725.909455:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302725.912014:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.912019:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302725.912020:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.912027:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.912034:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.912037:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.912038:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.912041:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302725.912042:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.912044:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.912045:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.912046:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.912047:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.912048:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.912049:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.912052:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302725.912054:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302725.912056:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302725.912062:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.912065:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302725.912071:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011fc5a800. 00080000:00000001:3.0:1713302725.912074:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137142233088 : -131936567318528 : ffff88011fc5a800) 00080000:00000001:3.0:1713302725.912077:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302725.912095:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.912097:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302725.912109:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.912111:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302725.912112:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.912114:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302725.912116:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.912117:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302725.912120:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302725.912127:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302725.912129:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302725.912132:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302725.912135:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011fc59800. 00080000:00000001:3.0:1713302725.912136:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137142228992 : -131936567322624 : ffff88011fc59800) 00080000:00000001:3.0:1713302725.912141:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302725.912147:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.912149:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302725.912152:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302725.912176:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302725.912177:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.912179:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302725.912184:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.912190:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.912195:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302725.912227:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.912230:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302725.912233:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e8a0. 00000020:00000040:3.0:1713302725.912235:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302725.912237:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302725.912240:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.912242:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302725.912244:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302725.912248:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302725.912249:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302725.912315:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302725.912317:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004469, last_committed = 133144004468 00000001:00000010:3.0:1713302725.912320:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ed20. 00000001:00000040:3.0:1713302725.912322:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302725.912324:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302725.912329:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302725.912358:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302725.912360:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.912366:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302725.914554:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302725.914559:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.914562:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.914564:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.914568:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302725.914570:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302725.914572:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302725.914574:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302725.914577:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008ed7d000. 00000100:00000010:3.0:1713302725.914580:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011fc59c00. 00000100:00000001:3.0:1713302725.914582:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302725.914584:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302725.914588:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004468, transno 133144004469, xid 1796523234469120 00010000:00000001:3.0:1713302725.914590:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302725.914598:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136986680 x1796523234469120/t133144004469(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302725.914605:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302725.914607:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302725.914610:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=134 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302725.914614:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302725.914617:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302725.914618:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302725.914621:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302725.914624:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.914626:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302725.914629:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302725.914632:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880121a69d48. 00000100:00000200:3.0:1713302725.914637:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234469120, offset 224 00000400:00000200:3.0:1713302725.914642:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302725.914650:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302725.914655:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523560:523560:256:4294967295] 192.168.202.46@tcp LPNI seq info [523560:523560:8:4294967295] 00000400:00000200:3.0:1713302725.914664:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302725.914668:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302725.914672:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880116cccf00. 00000800:00000200:3.0:1713302725.914677:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302725.914682:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302725.914685:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880116cccf00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302725.914704:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302725.914707:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302725.914709:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302725.914710:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.914712:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302725.914716:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136986680 x1796523234469120/t133144004469(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302725.914725:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136986680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234469120:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7022us (7216us total) trans 133144004469 rc 0/0 00000100:00100000:3.0:1713302725.914733:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66315 00000100:00000040:3.0:1713302725.914736:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302725.914738:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302725.914741:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302725.914747:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (660602880->661651455) req@ffff880136986680 x1796523234469120/t133144004469(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302725.914759:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302725.914761:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136986680 with x1796523234469120 ext(660602880->661651455) 00010000:00000001:3.0:1713302725.914764:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302725.914766:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.914768:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302725.914770:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.914772:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.914774:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302725.914775:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302725.914776:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302725.914778:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880136986680 00002000:00000001:3.0:1713302725.914779:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.914781:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302725.914785:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.914789:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a708. 00000020:00000010:3.0:1713302725.914792:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e721e00. 00000020:00000040:3.0:1713302725.914796:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302725.914798:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.915725:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302725.915727:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234469184 02000000:00000001:3.0:1713302725.915729:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302725.915730:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302725.915732:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302725.915734:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302725.915737:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234469184 00000020:00000001:3.0:1713302725.915739:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302725.915740:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302725.915741:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.915742:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302725.915743:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302725.915745:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302725.915747:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.915749:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302725.915751:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880073e63400. 00000020:00000010:3.0:1713302725.915753:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.915755:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a708. 00000100:00000040:3.0:1713302725.915760:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302725.915761:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302725.915762:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302725.915763:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.915766:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.915774:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.915778:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302725.915779:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302725.915784:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 58940 00000100:00000040:3.0:1713302725.915786:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302725.915787:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657319680 : -131939052231936 : ffff88008ba8e300) 00000100:00000040:3.0:1713302725.915790:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ba8e300 x1796523234469184/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 440/0 e 0 to 0 dl 1713302736 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302725.915794:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.915795:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302725.915797:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ba8e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234469184:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302725.915799:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234469184 00000020:00000001:3.0:1713302725.915800:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302725.915802:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302725.915803:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.915804:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302725.915805:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302725.915807:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302725.915809:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302725.915809:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302725.915810:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302725.915825:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302725.915827:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302725.915828:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.915830:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302725.915832:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.915833:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.915833:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.915834:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.915835:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.915836:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.915836:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.915837:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.915839:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.915841:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302725.915842:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302725.915844:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011fc59c00. 02000000:00000001:3.0:1713302725.915846:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.915847:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.915849:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302725.915850:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302725.915852:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302725.915856:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302725.915857:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302725.915858:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302725.915860:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302725.915864:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302725.915866:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302725.926052:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.926056:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.926062:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.926069:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.926072:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302725.926077:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.926078:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302725.926081:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302725.926086:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004469, transno 0, xid 1796523234469184 00010000:00000001:3.0:1713302725.926088:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302725.926097:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ba8e300 x1796523234469184/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 440/432 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302725.926104:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302725.926106:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302725.926109:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=31 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302725.926113:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302725.926115:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302725.926117:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302725.926119:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302725.926122:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.926124:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302725.926127:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302725.926130:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880121a69880. 00000100:00000200:3.0:1713302725.926136:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234469184, offset 224 00000400:00000200:3.0:1713302725.926141:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302725.926151:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302725.926157:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523561:523561:256:4294967295] 192.168.202.46@tcp LPNI seq info [523561:523561:8:4294967295] 00000400:00000200:3.0:1713302725.926166:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302725.926171:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302725.926175:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801349a6b00. 00000800:00000200:3.0:1713302725.926179:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302725.926185:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302725.926188:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801349a6b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302725.926207:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302725.926210:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302725.926212:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302725.926214:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.926216:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302725.926220:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ba8e300 x1796523234469184/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 440/432 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302725.926228:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ba8e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234469184:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10432us (10539us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302725.926237:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 58940 00000100:00000040:3.0:1713302725.926241:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302725.926243:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302725.926244:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302725.926249:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.926252:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a708. 00000020:00000010:3.0:1713302725.926256:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880073e63400. 00000020:00000040:3.0:1713302725.926259:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302725.926261:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.931473:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302725.931476:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234469312 02000000:00000001:3.0:1713302725.931477:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302725.931479:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302725.931480:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302725.931483:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302725.931486:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234469312 00000020:00000001:3.0:1713302725.931488:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302725.931489:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302725.931491:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.931494:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302725.931496:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302725.931498:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302725.931501:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.931502:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302725.931506:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087e4d400. 00000020:00000010:3.0:1713302725.931511:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.931514:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a708. 00000100:00000040:3.0:1713302725.931522:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302725.931524:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302725.931525:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302725.931528:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302725.931530:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302725.931532:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302725.931534:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302725.931537:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302725.931540:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302725.931542:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.931545:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302725.931547:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.931549:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.931550:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.931551:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.931552:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.931553:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.931554:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.931556:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302725.931559:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.931561:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.931562:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.931565:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302725.931567:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.931569:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302725.931574:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (661651456->662700031) req@ffff88008ba8e680 x1796523234469312/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/0 e 0 to 0 dl 1713302736 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302725.931583:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302725.931585:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8e680 with x1796523234469312 ext(661651456->662700031) 00010000:00000001:3.0:1713302725.931588:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302725.931589:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.931591:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302725.931592:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.931594:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.931597:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302725.931598:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302725.931599:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302725.931600:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8e680 00002000:00000001:3.0:1713302725.931602:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.931603:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.931609:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.931620:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.931626:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302725.931627:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302725.931630:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66316 00000100:00000040:3.0:1713302725.931632:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302725.931633:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657320576 : -131939052231040 : ffff88008ba8e680) 00000100:00000040:3.0:1713302725.931636:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ba8e680 x1796523234469312/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/0 e 0 to 0 dl 1713302736 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302725.931641:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.931641:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302725.931643:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ba8e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234469312:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302725.931645:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234469312 00000020:00000001:3.0:1713302725.931647:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302725.931648:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302725.931649:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.931650:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302725.931651:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302725.931652:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302725.931654:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302725.931655:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302725.931656:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302725.931656:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.931657:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302725.931661:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302725.931662:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302725.931666:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011fc5a800. 02000000:00000001:3.0:1713302725.931668:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.931669:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.931671:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302725.931672:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.931673:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302725.931674:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.931677:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302725.931679:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302725.931680:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302725.931681:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302725.931683:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3783262208 00000020:00000001:3.0:1713302725.931685:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302725.931686:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3783262208 left=3254779904 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302725.931688:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3254779904 : 3254779904 : c2000000) 00000020:00000001:3.0:1713302725.931689:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302725.931690:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302725.931691:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302725.931692:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302725.931693:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302725.931694:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302725.931695:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302725.931696:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302725.931698:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302725.931699:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302725.931700:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302725.931701:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302725.931703:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302725.931706:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302725.931707:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302725.931710:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.931713:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302725.933383:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302725.933391:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.933393:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.933394:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.933396:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302725.933399:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011fc59800. 00000100:00000010:3.0:1713302725.933403:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800884ad000. 00000020:00000040:3.0:1713302725.933406:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302725.933414:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302725.933416:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302725.933423:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302725.933430:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0658. 00000400:00000200:3.0:1713302725.933434:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302725.933443:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302725.933448:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523562:523562:256:4294967295] 192.168.202.46@tcp LPNI seq info [523562:523562:8:4294967295] 00000400:00000200:3.0:1713302725.933452:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302725.933457:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302725.933461:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302725.933464:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801349a6b00. 00000800:00000200:3.0:1713302725.933469:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302725.933475:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302725.933478:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801349a6b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302725.933495:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938a5c0-0x661eda938a5c0 00000100:00000001:3.0:1713302725.933498:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302725.936363:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.936368:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302725.936370:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.936376:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.936383:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.936386:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.936387:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.936390:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302725.936391:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.936393:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.936394:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.936395:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.936396:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.936397:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.936398:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.936401:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302725.936403:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302725.936405:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302725.936410:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.936414:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302725.936420:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011fc5a000. 00080000:00000001:3.0:1713302725.936422:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137142231040 : -131936567320576 : ffff88011fc5a000) 00080000:00000001:3.0:1713302725.936430:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302725.936449:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.936451:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302725.936464:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.936465:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302725.936466:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.936468:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302725.936470:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.936471:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302725.936474:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302725.936480:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302725.936483:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302725.936485:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302725.936488:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801312df400. 00080000:00000001:3.0:1713302725.936490:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137434280960 : -131936275270656 : ffff8801312df400) 00080000:00000001:3.0:1713302725.936496:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302725.936502:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.936504:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302725.936507:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302725.936530:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302725.936532:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.936534:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302725.936538:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.936543:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.936548:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302725.936582:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.936585:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302725.936588:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5ef00. 00000020:00000040:3.0:1713302725.936590:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302725.936592:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302725.936595:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.936596:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302725.936599:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302725.936603:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302725.936605:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302725.936643:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302725.936645:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004470, last_committed = 133144004469 00000001:00000010:3.0:1713302725.936648:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5eea0. 00000001:00000040:3.0:1713302725.936656:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302725.936657:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302725.936662:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302725.936692:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302725.936694:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.936701:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302725.938579:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302725.938583:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.938586:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.938588:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.938591:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302725.938593:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302725.938594:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302725.938596:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302725.938598:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800884ad000. 00000100:00000010:3.0:1713302725.938602:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011fc59800. 00000100:00000001:3.0:1713302725.938605:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302725.938606:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302725.938609:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004469, transno 133144004470, xid 1796523234469312 00010000:00000001:3.0:1713302725.938612:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302725.938619:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ba8e680 x1796523234469312/t133144004470(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302725.938626:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302725.938627:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302725.938631:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=134 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302725.938634:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302725.938637:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302725.938638:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302725.938640:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302725.938643:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.938646:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302725.938648:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302725.938652:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b770. 00000100:00000200:3.0:1713302725.938656:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234469312, offset 224 00000400:00000200:3.0:1713302725.938660:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302725.938668:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302725.938673:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523563:523563:256:4294967295] 192.168.202.46@tcp LPNI seq info [523563:523563:8:4294967295] 00000400:00000200:3.0:1713302725.938681:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302725.938685:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302725.938689:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801349a6b00. 00000800:00000200:3.0:1713302725.938693:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302725.938699:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302725.938703:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801349a6b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302725.938716:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302725.938719:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302725.938721:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302725.938722:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.938723:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302725.938727:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ba8e680 x1796523234469312/t133144004470(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302725.938733:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ba8e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234469312:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7091us (7316us total) trans 133144004470 rc 0/0 00000100:00100000:3.0:1713302725.938740:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66316 00000100:00000040:3.0:1713302725.938742:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302725.938743:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302725.938745:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302725.938749:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (661651456->662700031) req@ffff88008ba8e680 x1796523234469312/t133144004470(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302725.938758:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302725.938759:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8e680 with x1796523234469312 ext(661651456->662700031) 00010000:00000001:3.0:1713302725.938761:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302725.938763:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.938764:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302725.938766:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.938767:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.938768:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302725.938769:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302725.938770:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302725.938771:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8e680 00002000:00000001:3.0:1713302725.938773:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.938774:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302725.938778:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.938782:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a708. 00000020:00000010:3.0:1713302725.938785:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087e4d400. 00000020:00000040:3.0:1713302725.938790:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302725.938792:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.939731:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302725.939733:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234469376 02000000:00000001:3.0:1713302725.939736:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302725.939738:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302725.939739:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302725.939743:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302725.939745:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234469376 00000020:00000001:3.0:1713302725.939748:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302725.939749:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302725.939751:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.939752:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302725.939754:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302725.939756:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302725.939759:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.939761:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302725.939764:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e720e00. 00000020:00000010:3.0:1713302725.939766:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.939768:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a708. 00000100:00000040:3.0:1713302725.939773:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302725.939776:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302725.939777:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302725.939778:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.939782:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.939792:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.939797:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302725.939799:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302725.939801:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 58941 00000100:00000040:3.0:1713302725.939803:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302725.939805:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134107832192 : -131939601719424 : ffff88006ae85f80) 00000100:00000040:3.0:1713302725.939808:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ae85f80 x1796523234469376/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 440/0 e 0 to 0 dl 1713302736 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302725.939826:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.939827:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302725.939829:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ae85f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234469376:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302725.939832:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234469376 00000020:00000001:3.0:1713302725.939833:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302725.939836:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302725.939837:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.939839:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302725.939840:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302725.939842:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302725.939844:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302725.939845:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302725.939847:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302725.939849:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302725.939851:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302725.939852:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.939854:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302725.939856:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.939857:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.939858:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.939860:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.939861:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.939862:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.939862:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.939864:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.939866:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.939870:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302725.939871:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302725.939875:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011fc59800. 02000000:00000001:3.0:1713302725.939876:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.939878:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.939881:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302725.939883:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302725.939885:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302725.939889:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302725.939891:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302725.939893:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302725.939895:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302725.939899:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302725.939901:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302725.951167:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.951170:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.951175:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.951181:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.951184:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302725.951187:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.951189:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302725.951192:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302725.951195:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004470, transno 0, xid 1796523234469376 00010000:00000001:3.0:1713302725.951197:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302725.951204:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ae85f80 x1796523234469376/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 440/432 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302725.951210:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302725.951212:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302725.951214:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=31 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302725.951217:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302725.951218:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302725.951220:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302725.951221:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302725.951223:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.951224:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302725.951226:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302725.951229:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bcc0. 00000100:00000200:3.0:1713302725.951233:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234469376, offset 224 00000400:00000200:3.0:1713302725.951236:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302725.951244:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302725.951248:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523564:523564:256:4294967295] 192.168.202.46@tcp LPNI seq info [523564:523564:8:4294967295] 00000400:00000200:3.0:1713302725.951253:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302725.951257:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302725.951259:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880093bcff00. 00000800:00000200:3.0:1713302725.951263:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302725.951279:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302725.951282:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880093bcff00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302725.951290:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302725.951292:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302725.951294:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302725.951294:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.951296:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302725.951298:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ae85f80 x1796523234469376/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 440/432 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302725.951304:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ae85f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234469376:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11477us (11612us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302725.951310:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 58941 00000100:00000040:3.0:1713302725.951312:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302725.951313:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302725.951314:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302725.951318:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.951320:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a708. 00000020:00000010:3.0:1713302725.951322:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e720e00. 00000020:00000040:3.0:1713302725.951324:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302725.951326:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.955634:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302725.955637:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234469504 02000000:00000001:3.0:1713302725.955639:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302725.955641:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302725.955642:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302725.955645:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302725.955649:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234469504 00000020:00000001:3.0:1713302725.955651:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302725.955653:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302725.955655:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.955657:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302725.955659:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302725.955661:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302725.955664:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.955665:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302725.955668:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880079152e00. 00000020:00000010:3.0:1713302725.955672:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.955675:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a708. 00000100:00000040:3.0:1713302725.955680:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302725.955683:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302725.955684:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302725.955686:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302725.955688:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302725.955690:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302725.955692:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302725.955695:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302725.955697:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302725.955700:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.955702:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302725.955704:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.955705:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.955706:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.955707:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.955708:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.955709:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.955710:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.955712:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302725.955715:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.955716:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.955717:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.955720:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302725.955721:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.955723:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302725.955729:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (662700032->663748607) req@ffff88008ba8df80 x1796523234469504/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/0 e 0 to 0 dl 1713302736 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302725.955736:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302725.955738:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8df80 with x1796523234469504 ext(662700032->663748607) 00010000:00000001:3.0:1713302725.955741:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302725.955742:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.955744:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302725.955745:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.955747:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.955749:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302725.955750:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302725.955751:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302725.955752:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8df80 00002000:00000001:3.0:1713302725.955754:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.955755:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.955760:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.955771:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.955778:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302725.955780:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302725.955783:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66317 00000100:00000040:3.0:1713302725.955785:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302725.955787:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657318784 : -131939052232832 : ffff88008ba8df80) 00000100:00000040:3.0:1713302725.955791:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ba8df80 x1796523234469504/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/0 e 0 to 0 dl 1713302736 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302725.955798:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.955798:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302725.955801:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ba8df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234469504:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302725.955803:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234469504 00000020:00000001:3.0:1713302725.955805:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302725.955807:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302725.955809:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.955810:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302725.955826:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302725.955828:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302725.955831:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302725.955832:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302725.955834:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302725.955835:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.955836:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302725.955841:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302725.955843:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302725.955847:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011fc59000. 02000000:00000001:3.0:1713302725.955848:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.955850:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.955853:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302725.955854:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.955856:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302725.955858:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.955862:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302725.955864:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302725.955866:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302725.955867:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302725.955870:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3782213632 00000020:00000001:3.0:1713302725.955872:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302725.955875:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3782213632 left=3253731328 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302725.955877:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3253731328 : 3253731328 : c1f00000) 00000020:00000001:3.0:1713302725.955879:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302725.955880:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302725.955882:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302725.955883:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302725.955886:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302725.955888:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302725.955889:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302725.955891:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302725.955893:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302725.955895:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302725.955896:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302725.955898:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302725.955900:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302725.955904:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302725.955906:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302725.955909:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.955913:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302725.957687:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302725.957693:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.957695:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.957696:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.957698:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302725.957701:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011fc5a000. 00000100:00000010:3.0:1713302725.957705:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880135f77000. 00000020:00000040:3.0:1713302725.957707:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302725.957713:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302725.957715:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302725.957721:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302725.957727:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0690. 00000400:00000200:3.0:1713302725.957730:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302725.957738:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302725.957742:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523565:523565:256:4294967295] 192.168.202.46@tcp LPNI seq info [523565:523565:8:4294967295] 00000400:00000200:3.0:1713302725.957746:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302725.957750:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302725.957754:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302725.957757:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880093bcfb00. 00000800:00000200:3.0:1713302725.957761:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302725.957765:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302725.957769:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880093bcfb00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302725.957786:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938a680-0x661eda938a680 00000100:00000001:3.0:1713302725.957792:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302725.960155:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.960158:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302725.960159:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.960164:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.960169:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.960172:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.960173:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.960174:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302725.960176:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.960177:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.960177:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.960178:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.960179:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.960179:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.960180:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.960181:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302725.960183:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302725.960184:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302725.960196:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.960198:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302725.960205:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011fc5ac00. 00080000:00000001:3.0:1713302725.960207:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137142234112 : -131936567317504 : ffff88011fc5ac00) 00080000:00000001:3.0:1713302725.960210:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302725.960226:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.960227:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302725.960236:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.960237:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302725.960238:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.960239:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302725.960241:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.960242:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302725.960244:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302725.960249:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302725.960251:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302725.960253:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302725.960254:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800923b1400. 00080000:00000001:3.0:1713302725.960255:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134767563776 : -131938941987840 : ffff8800923b1400) 00080000:00000001:3.0:1713302725.960259:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302725.960262:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.960263:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302725.960279:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302725.960297:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302725.960298:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.960299:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302725.960302:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.960306:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.960309:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302725.960336:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.960338:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302725.960339:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5ed20. 00000020:00000040:3.0:1713302725.960341:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302725.960342:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302725.960344:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.960345:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302725.960347:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302725.960350:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302725.960351:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302725.960380:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302725.960381:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004471, last_committed = 133144004470 00000001:00000010:3.0:1713302725.960383:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5eba0. 00000001:00000040:3.0:1713302725.960384:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302725.960385:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302725.960388:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302725.960410:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302725.960412:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.960417:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302725.962126:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302725.962130:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.962133:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.962134:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.962137:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302725.962138:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302725.962140:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302725.962142:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302725.962145:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880135f77000. 00000100:00000010:3.0:1713302725.962148:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011fc5a000. 00000100:00000001:3.0:1713302725.962150:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302725.962152:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302725.962155:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004470, transno 133144004471, xid 1796523234469504 00010000:00000001:3.0:1713302725.962158:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302725.962163:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ba8df80 x1796523234469504/t133144004471(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302725.962170:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302725.962172:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302725.962174:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=134 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302725.962178:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302725.962180:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302725.962182:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302725.962183:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302725.962186:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.962188:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302725.962190:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302725.962193:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880121a69198. 00000100:00000200:3.0:1713302725.962196:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234469504, offset 224 00000400:00000200:3.0:1713302725.962200:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302725.962205:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302725.962209:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523566:523566:256:4294967295] 192.168.202.46@tcp LPNI seq info [523566:523566:8:4294967295] 00000400:00000200:3.0:1713302725.962216:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302725.962220:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302725.962223:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880093bcfb00. 00000800:00000200:3.0:1713302725.962227:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302725.962231:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302725.962234:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880093bcfb00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302725.962246:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302725.962249:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302725.962250:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302725.962252:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.962253:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302725.962258:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ba8df80 x1796523234469504/t133144004471(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302725.962283:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ba8df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234469504:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6467us (6671us total) trans 133144004471 rc 0/0 00000100:00100000:3.0:1713302725.962291:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66317 00000100:00000040:3.0:1713302725.962294:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302725.962296:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302725.962298:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302725.962304:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (662700032->663748607) req@ffff88008ba8df80 x1796523234469504/t133144004471(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302725.962316:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302725.962318:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8df80 with x1796523234469504 ext(662700032->663748607) 00010000:00000001:3.0:1713302725.962320:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302725.962322:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.962324:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302725.962326:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.962327:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.962330:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302725.962331:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302725.962332:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302725.962333:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8df80 00002000:00000001:3.0:1713302725.962335:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.962337:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302725.962341:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.962344:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a708. 00000020:00000010:3.0:1713302725.962347:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880079152e00. 00000020:00000040:3.0:1713302725.962351:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302725.962353:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.963189:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302725.963191:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234469568 02000000:00000001:3.0:1713302725.963193:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302725.963194:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302725.963196:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302725.963199:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302725.963201:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234469568 00000020:00000001:3.0:1713302725.963203:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302725.963204:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302725.963205:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.963207:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302725.963209:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302725.963210:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302725.963212:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.963214:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302725.963216:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880073e63200. 00000020:00000010:3.0:1713302725.963218:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302725.963220:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a708. 00000100:00000040:3.0:1713302725.963224:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302725.963225:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302725.963226:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302725.963227:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.963231:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.963241:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.963246:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302725.963247:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302725.963250:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 58942 00000100:00000040:3.0:1713302725.963252:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302725.963253:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134107833088 : -131939601718528 : ffff88006ae86300) 00000100:00000040:3.0:1713302725.963257:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ae86300 x1796523234469568/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 440/0 e 0 to 0 dl 1713302736 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302725.963263:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.963278:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302725.963282:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ae86300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234469568:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302725.963285:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234469568 00000020:00000001:3.0:1713302725.963287:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302725.963289:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302725.963291:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.963292:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302725.963294:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302725.963297:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302725.963299:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302725.963301:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302725.963302:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302725.963304:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302725.963305:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302725.963307:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.963309:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302725.963310:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.963312:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.963313:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.963314:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.963315:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.963316:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.963317:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.963318:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.963320:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.963322:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302725.963324:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302725.963327:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011fc5a000. 02000000:00000001:3.0:1713302725.963329:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.963331:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.963333:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302725.963336:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302725.963337:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302725.963341:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302725.963343:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302725.963345:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302725.963348:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302725.963351:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302725.963352:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000100:00000001:3.0:1713302725.978586:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302725.978588:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234469696 02000000:00000001:3.0:1713302725.978590:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302725.978592:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302725.978593:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302725.978596:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302725.978598:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234469696 00000020:00000001:3.0:1713302725.978600:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302725.978601:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302725.978602:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.978604:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302725.978605:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302725.978607:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302725.978610:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.978611:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302725.978614:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880073e63a00. 00000020:00000010:3.0:1713302725.978617:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552000. 00000020:00000010:3.0:1713302725.978620:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aa28. 00000100:00000040:3.0:1713302725.978626:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302725.978628:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302725.978629:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302725.978630:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302725.978632:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302725.978633:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302725.978635:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302725.978637:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302725.978639:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302725.978640:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.978641:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302725.978643:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.978644:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.978644:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.978645:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.978646:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.978647:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.978647:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.978648:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302725.978651:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.978652:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.978652:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.978654:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302725.978655:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.978657:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302725.978660:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (663748608->664797183) req@ffff88008ba8fb80 x1796523234469696/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/0 e 0 to 0 dl 1713302736 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302725.978666:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302725.978667:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8fb80 with x1796523234469696 ext(663748608->664797183) 00010000:00000001:3.0:1713302725.978669:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302725.978670:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.978672:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302725.978673:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.978674:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.978676:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302725.978676:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302725.978677:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302725.978678:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8fb80 00002000:00000001:3.0:1713302725.978679:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.978680:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.978684:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.978692:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302725.978697:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302725.978698:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302725.978700:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66318 00000100:00000040:3.0:1713302725.978702:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302725.978703:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657325952 : -131939052225664 : ffff88008ba8fb80) 00000100:00000040:3.0:1713302725.978705:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ba8fb80 x1796523234469696/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/0 e 0 to 0 dl 1713302736 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302725.978710:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302725.978711:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302725.978713:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ba8fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234469696:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302725.978715:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234469696 00000020:00000001:3.0:1713302725.978715:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302725.978717:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302725.978718:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.978719:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302725.978720:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302725.978721:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302725.978723:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302725.978724:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302725.978725:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302725.978726:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.978727:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302725.978731:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302725.978733:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302725.978736:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073c8fc00. 02000000:00000001:3.0:1713302725.978737:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.978738:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.978740:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302725.978741:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.978743:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302725.978744:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.978748:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302725.978749:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302725.978751:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302725.978752:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302725.978753:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3781165056 00000020:00000001:3.0:1713302725.978755:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302725.978756:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3781165056 left=3252682752 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302725.978758:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3252682752 : 3252682752 : c1e00000) 00000020:00000001:3.0:1713302725.978760:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302725.978760:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302725.978762:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302725.978762:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302725.978764:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302725.978767:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302725.978768:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302725.978769:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302725.978771:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302725.978773:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302725.978774:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302725.978776:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302725.978778:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302725.978782:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302725.978784:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302725.978788:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.978791:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302725.980520:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302725.980526:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.980527:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.980528:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.980530:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302725.980533:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073c8e800. 00000100:00000010:3.0:1713302725.980535:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c254000. 00000020:00000040:3.0:1713302725.980537:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302725.980542:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302725.980543:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302725.980548:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302725.980553:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc06c8. 00000400:00000200:3.0:1713302725.980557:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302725.980565:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302725.980569:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523568:523568:256:4294967295] 192.168.202.46@tcp LPNI seq info [523568:523568:8:4294967295] 00000400:00000200:3.0:1713302725.980572:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302725.980575:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302725.980578:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302725.980580:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880093bcf600. 00000800:00000200:3.0:1713302725.980584:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302725.980587:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302725.980590:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880093bcf600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302725.980607:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938a740-0x661eda938a740 00000100:00000001:3.0:1713302725.980609:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302725.983337:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.983342:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302725.983344:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.983351:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.983356:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.983360:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302725.983361:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.983363:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302725.983364:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.983366:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.983367:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.983368:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.983369:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302725.983370:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302725.983371:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.983373:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302725.983375:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302725.983376:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302725.983382:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.983384:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302725.983391:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073c8f800. 00080000:00000001:3.0:1713302725.983393:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134256769024 : -131939452782592 : ffff880073c8f800) 00080000:00000001:3.0:1713302725.983396:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302725.983416:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.983418:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302725.983430:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.983432:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302725.983432:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.983434:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302725.983435:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.983437:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302725.983439:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302725.983447:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302725.983449:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302725.983451:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302725.983453:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073c8f400. 00080000:00000001:3.0:1713302725.983454:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134256768000 : -131939452783616 : ffff880073c8f400) 00080000:00000001:3.0:1713302725.983460:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302725.983466:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.983467:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302725.983471:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302725.983493:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302725.983495:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.983497:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302725.983501:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.983506:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.983509:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302725.983542:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.983544:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302725.983546:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e7e0. 00000020:00000040:3.0:1713302725.983548:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302725.983550:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302725.983553:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.983555:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302725.983557:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302725.983560:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302725.983562:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302725.983596:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302725.983598:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004472, last_committed = 133144004471 00000001:00000010:3.0:1713302725.983600:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e060. 00000001:00000040:3.0:1713302725.983602:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302725.983604:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302725.983608:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302725.983633:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302725.983636:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302725.983642:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302725.985831:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302725.985837:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302725.985840:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.985843:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.985847:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302725.985848:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302725.985850:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302725.985853:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302725.985855:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c254000. 00000100:00000010:3.0:1713302725.985858:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880073c8e800. 00000100:00000001:3.0:1713302725.985860:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302725.985862:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302725.985867:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004471, transno 133144004472, xid 1796523234469696 00010000:00000001:3.0:1713302725.985869:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302725.985876:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ba8fb80 x1796523234469696/t133144004472(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302725.985883:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302725.985884:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302725.985888:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=134 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302725.985891:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302725.985894:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302725.985895:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302725.985898:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302725.985900:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.985903:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302725.985905:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302725.985908:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b6e8. 00000100:00000200:3.0:1713302725.985914:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234469696, offset 224 00000400:00000200:3.0:1713302725.985918:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302725.985927:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302725.985932:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523569:523569:256:4294967295] 192.168.202.46@tcp LPNI seq info [523569:523569:8:4294967295] 00000400:00000200:3.0:1713302725.985940:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302725.985944:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302725.985948:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880093bcf600. 00000800:00000200:3.0:1713302725.985953:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302725.985959:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302725.985963:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880093bcf600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302725.985980:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302725.985983:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302725.985985:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302725.985986:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302725.985988:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302725.985994:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ba8fb80 x1796523234469696/t133144004472(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302725.986002:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ba8fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234469696:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7290us (7457us total) trans 133144004472 rc 0/0 00000100:00100000:3.0:1713302725.986010:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66318 00000100:00000040:3.0:1713302725.986013:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302725.986015:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302725.986017:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302725.986022:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (663748608->664797183) req@ffff88008ba8fb80 x1796523234469696/t133144004472(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:111/0 lens 488/448 e 0 to 0 dl 1713302736 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302725.986028:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302725.986030:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8fb80 with x1796523234469696 ext(663748608->664797183) 00010000:00000001:3.0:1713302725.986033:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302725.986035:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302725.986037:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302725.986039:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.986041:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302725.986043:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302725.986044:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302725.986045:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302725.986046:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8fb80 00002000:00000001:3.0:1713302725.986047:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302725.986049:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302725.986053:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552000. 00000020:00000010:3.0:1713302725.986056:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aa28. 00000020:00000010:3.0:1713302725.986058:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880073e63a00. 00000020:00000040:3.0:1713302725.986062:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302725.986063:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.005478:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302726.005480:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234469888 02000000:00000001:3.0:1713302726.005482:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302726.005484:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302726.005486:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302726.005489:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302726.005492:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234469888 00000020:00000001:3.0:1713302726.005494:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302726.005496:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302726.005497:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.005499:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302726.005501:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302726.005502:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302726.005505:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.005506:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302726.005509:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135a02200. 00000020:00000010:3.0:1713302726.005513:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552600. 00000020:00000010:3.0:1713302726.005516:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aa28. 00000100:00000040:3.0:1713302726.005520:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302726.005522:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302726.005523:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302726.005525:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302726.005526:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.005528:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.005530:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.005532:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302726.005534:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302726.005535:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.005537:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.005538:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.005539:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.005540:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.005541:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.005542:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.005543:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.005543:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.005544:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302726.005546:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.005547:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.005547:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.005550:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302726.005551:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.005552:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.005557:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (664797184->665845759) req@ffff88008ba8f100 x1796523234469888/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.005563:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.005564:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8f100 with x1796523234469888 ext(664797184->665845759) 00010000:00000001:3.0:1713302726.005567:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.005568:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.005569:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.005570:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.005571:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.005573:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.005574:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.005575:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.005576:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8f100 00002000:00000001:3.0:1713302726.005577:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.005579:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.005587:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.005597:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.005604:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302726.005606:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302726.005609:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66319 00000100:00000040:3.0:1713302726.005612:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302726.005613:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657323264 : -131939052228352 : ffff88008ba8f100) 00000100:00000040:3.0:1713302726.005617:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ba8f100 x1796523234469888/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302726.005624:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.005625:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302726.005627:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ba8f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234469888:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302726.005630:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234469888 00000020:00000001:3.0:1713302726.005633:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302726.005635:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302726.005637:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.005638:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.005639:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.005641:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302726.005645:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302726.005646:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302726.005647:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.005648:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.005650:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302726.005655:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302726.005656:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302726.005661:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880093497c00. 02000000:00000001:3.0:1713302726.005663:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.005665:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.005667:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302726.005669:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.005671:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302726.005672:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.005676:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302726.005679:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302726.005681:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302726.005683:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302726.005685:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3780116480 00000020:00000001:3.0:1713302726.005687:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302726.005690:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3780116480 left=3251634176 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302726.005692:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3251634176 : 3251634176 : c1d00000) 00000020:00000001:3.0:1713302726.005694:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302726.005695:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302726.005697:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302726.005698:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302726.005700:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302726.005703:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302726.005705:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302726.005707:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302726.005709:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302726.005711:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302726.005712:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302726.005714:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302726.005716:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302726.005722:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302726.005724:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302726.005728:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.005732:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302726.007503:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302726.007510:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.007512:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.007513:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.007515:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302726.007518:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880093494c00. 00000100:00000010:3.0:1713302726.007521:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800ad14a000. 00000020:00000040:3.0:1713302726.007524:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302726.007530:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302726.007532:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302726.007538:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302726.007546:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0700. 00000400:00000200:3.0:1713302726.007550:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.007558:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.007562:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523571:523571:256:4294967295] 192.168.202.46@tcp LPNI seq info [523571:523571:8:4294967295] 00000400:00000200:3.0:1713302726.007566:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302726.007569:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302726.007573:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.007575:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007cb23500. 00000800:00000200:3.0:1713302726.007579:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.007583:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.007587:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007cb23500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302726.007604:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938a800-0x661eda938a800 00000100:00000001:3.0:1713302726.007607:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302726.010440:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.010444:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302726.010446:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.010453:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.010460:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.010463:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.010465:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.010467:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.010469:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.010470:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.010471:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.010473:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.010474:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.010475:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.010476:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.010478:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302726.010480:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302726.010482:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.010488:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.010491:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.010497:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880093495c00. 00080000:00000001:3.0:1713302726.010500:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134785276928 : -131938924274688 : ffff880093495c00) 00080000:00000001:3.0:1713302726.010503:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.010522:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.010525:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.010537:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.010539:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.010540:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.010541:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302726.010543:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.010545:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302726.010547:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302726.010555:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302726.010559:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302726.010561:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.010563:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880093497800. 00080000:00000001:3.0:1713302726.010565:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134785284096 : -131938924267520 : ffff880093497800) 00080000:00000001:3.0:1713302726.010570:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302726.010576:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.010578:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.010581:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302726.010602:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302726.010604:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.010606:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.010610:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.010616:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.010620:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302726.010652:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.010656:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302726.010658:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5eae0. 00000020:00000040:3.0:1713302726.010660:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.010662:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302726.010665:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.010666:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302726.010669:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302726.010672:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302726.010674:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302726.010712:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302726.010714:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004473, last_committed = 133144004472 00000001:00000010:3.0:1713302726.010717:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e2a0. 00000001:00000040:3.0:1713302726.010719:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302726.010721:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302726.010726:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302726.010753:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302726.010755:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.010761:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302726.012767:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302726.012771:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.012774:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.012776:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.012780:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302726.012782:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302726.012783:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302726.012786:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302726.012788:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800ad14a000. 00000100:00000010:3.0:1713302726.012792:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880093494c00. 00000100:00000001:3.0:1713302726.012795:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302726.012796:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302726.012800:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004472, transno 133144004473, xid 1796523234469888 00010000:00000001:3.0:1713302726.012802:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302726.012809:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ba8f100 x1796523234469888/t133144004473(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302726.012830:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302726.012831:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302726.012835:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=135 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302726.012839:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302726.012841:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302726.012843:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302726.012846:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302726.012848:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.012850:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302726.012852:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302726.012856:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880121a69bb0. 00000100:00000200:3.0:1713302726.012861:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234469888, offset 224 00000400:00000200:3.0:1713302726.012865:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.012875:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.012880:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523572:523572:256:4294967295] 192.168.202.46@tcp LPNI seq info [523572:523572:8:4294967295] 00000400:00000200:3.0:1713302726.012888:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302726.012893:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.012896:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007cb23500. 00000800:00000200:3.0:1713302726.012901:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.012907:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.012910:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007cb23500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302726.012925:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302726.012927:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302726.012929:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302726.012930:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.012932:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302726.012936:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ba8f100 x1796523234469888/t133144004473(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302726.012944:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ba8f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234469888:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7319us (7512us total) trans 133144004473 rc 0/0 00000100:00100000:3.0:1713302726.012953:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66319 00000100:00000040:3.0:1713302726.012956:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302726.012958:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302726.012961:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.012967:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (664797184->665845759) req@ffff88008ba8f100 x1796523234469888/t133144004473(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.012974:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.012975:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8f100 with x1796523234469888 ext(664797184->665845759) 00010000:00000001:3.0:1713302726.012978:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.012980:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.012982:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.012984:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.012986:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.012988:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.012989:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.012990:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.012991:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8f100 00002000:00000001:3.0:1713302726.012993:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.012995:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302726.013011:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552600. 00000020:00000010:3.0:1713302726.013014:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aa28. 00000020:00000010:3.0:1713302726.013017:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135a02200. 00000020:00000040:3.0:1713302726.013021:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302726.013023:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.030428:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302726.030430:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234470080 02000000:00000001:3.0:1713302726.030432:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302726.030434:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302726.030435:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302726.030438:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302726.030440:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234470080 00000020:00000001:3.0:1713302726.030443:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302726.030444:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302726.030446:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.030448:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302726.030449:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302726.030451:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302726.030453:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.030455:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302726.030457:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135a03800. 00000020:00000010:3.0:1713302726.030461:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552100. 00000020:00000010:3.0:1713302726.030463:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aa28. 00000100:00000040:3.0:1713302726.030468:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302726.030470:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302726.030471:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302726.030473:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302726.030475:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.030477:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.030479:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.030482:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302726.030484:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302726.030487:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.030489:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.030491:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.030493:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.030494:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.030495:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.030496:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.030497:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.030498:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.030500:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302726.030502:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.030504:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.030505:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.030508:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302726.030509:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.030512:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.030518:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (665845760->666894335) req@ffff88008ba8f800 x1796523234470080/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.030525:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.030527:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8f800 with x1796523234470080 ext(665845760->666894335) 00010000:00000001:3.0:1713302726.030529:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.030530:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.030532:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.030534:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.030536:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.030538:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.030540:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.030541:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.030542:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8f800 00002000:00000001:3.0:1713302726.030543:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.030545:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.030550:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.030560:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.030567:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302726.030568:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302726.030570:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66320 00000100:00000040:3.0:1713302726.030572:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302726.030574:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657325056 : -131939052226560 : ffff88008ba8f800) 00000100:00000040:3.0:1713302726.030577:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ba8f800 x1796523234470080/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302726.030583:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.030585:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302726.030591:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ba8f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234470080:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302726.030594:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234470080 00000020:00000001:3.0:1713302726.030596:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302726.030599:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302726.030600:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.030601:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.030602:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.030604:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302726.030607:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302726.030608:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302726.030609:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.030610:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.030612:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302726.030616:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302726.030618:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302726.030622:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88013324bc00. 02000000:00000001:3.0:1713302726.030623:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.030625:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.030628:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302726.030629:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.030631:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302726.030632:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.030636:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302726.030638:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302726.030640:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302726.030642:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302726.030643:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3779067904 00000020:00000001:3.0:1713302726.030646:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302726.030647:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3779067904 left=3250585600 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302726.030650:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3250585600 : 3250585600 : c1c00000) 00000020:00000001:3.0:1713302726.030652:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302726.030653:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302726.030655:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302726.030656:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302726.030664:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302726.030666:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302726.030669:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302726.030671:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302726.030673:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302726.030675:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302726.030676:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302726.030678:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302726.030680:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302726.030684:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302726.030686:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302726.030689:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.030693:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302726.032123:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302726.032129:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.032130:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.032130:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.032132:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302726.032134:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880090994000. 00000100:00000010:3.0:1713302726.032137:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006fa78000. 00000020:00000040:3.0:1713302726.032138:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302726.032143:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302726.032145:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302726.032149:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302726.032154:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0738. 00000400:00000200:3.0:1713302726.032157:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.032163:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.032167:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523574:523574:256:4294967295] 192.168.202.46@tcp LPNI seq info [523574:523574:8:4294967295] 00000400:00000200:3.0:1713302726.032169:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302726.032173:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302726.032176:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.032178:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880122675c00. 00000800:00000200:3.0:1713302726.032181:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.032185:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.032188:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122675c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302726.032201:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938a8c0-0x661eda938a8c0 00000100:00000001:3.0:1713302726.032203:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302726.035358:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.035362:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302726.035363:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.035370:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.035377:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.035379:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.035380:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.035383:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.035384:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.035386:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.035387:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.035388:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.035389:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.035390:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.035390:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.035393:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302726.035395:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302726.035397:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.035402:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.035404:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.035410:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880090994800. 00080000:00000001:3.0:1713302726.035413:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134740183040 : -131938969368576 : ffff880090994800) 00080000:00000001:3.0:1713302726.035415:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.035442:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.035445:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.035456:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.035458:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.035458:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.035460:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302726.035462:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.035464:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302726.035466:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302726.035472:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302726.035475:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302726.035477:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.035479:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880090994400. 00080000:00000001:3.0:1713302726.035480:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134740182016 : -131938969369600 : ffff880090994400) 00080000:00000001:3.0:1713302726.035485:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302726.035490:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.035491:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.035494:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302726.035518:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302726.035519:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.035521:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.035526:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.035531:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.035536:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302726.035567:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.035570:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302726.035572:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e180. 00000020:00000040:3.0:1713302726.035574:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.035576:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302726.035578:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.035580:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302726.035582:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302726.035585:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302726.035587:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302726.035622:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302726.035623:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004474, last_committed = 133144004473 00000001:00000010:3.0:1713302726.035626:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e960. 00000001:00000040:3.0:1713302726.035628:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302726.035630:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302726.035634:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302726.035658:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302726.035660:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.035665:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302726.037532:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302726.037535:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.037538:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.037540:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.037543:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302726.037544:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302726.037546:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302726.037548:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302726.037550:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006fa78000. 00000100:00000010:3.0:1713302726.037553:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880090994000. 00000100:00000001:3.0:1713302726.037555:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302726.037556:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302726.037559:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004473, transno 133144004474, xid 1796523234470080 00010000:00000001:3.0:1713302726.037562:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302726.037568:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ba8f800 x1796523234470080/t133144004474(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302726.037574:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302726.037576:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302726.037579:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=135 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302726.037583:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302726.037585:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302726.037586:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302726.037588:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302726.037591:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.037593:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302726.037596:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302726.037598:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b198. 00000100:00000200:3.0:1713302726.037602:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234470080, offset 224 00000400:00000200:3.0:1713302726.037605:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.037612:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.037617:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523575:523575:256:4294967295] 192.168.202.46@tcp LPNI seq info [523575:523575:8:4294967295] 00000400:00000200:3.0:1713302726.037624:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302726.037628:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.037631:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122675c00. 00000800:00000200:3.0:1713302726.037634:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.037639:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.037642:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122675c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302726.037655:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302726.037658:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302726.037660:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302726.037661:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.037663:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302726.037667:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ba8f800 x1796523234470080/t133144004474(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302726.037675:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ba8f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234470080:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7090us (7300us total) trans 133144004474 rc 0/0 00000100:00100000:3.0:1713302726.037683:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66320 00000100:00000040:3.0:1713302726.037685:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302726.037687:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302726.037690:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.037694:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (665845760->666894335) req@ffff88008ba8f800 x1796523234470080/t133144004474(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.037701:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.037702:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8f800 with x1796523234470080 ext(665845760->666894335) 00010000:00000001:3.0:1713302726.037704:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.037706:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.037708:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.037710:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.037713:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.037714:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.037716:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.037717:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.037718:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8f800 00002000:00000001:3.0:1713302726.037719:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.037721:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302726.037724:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552100. 00000020:00000010:3.0:1713302726.037727:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aa28. 00000020:00000010:3.0:1713302726.037730:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135a03800. 00000020:00000040:3.0:1713302726.037733:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302726.037734:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302726.048759:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.048763:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.048769:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.048775:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.048778:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302726.048783:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.048785:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302726.048787:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302726.048792:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004474, transno 0, xid 1796523234470144 00010000:00000001:3.0:1713302726.048794:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302726.048803:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ae86d80 x1796523234470144/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 440/432 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302726.048820:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302726.048822:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302726.048825:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302726.048828:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302726.048831:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302726.048833:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302726.048835:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302726.048837:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.048839:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302726.048843:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302726.048847:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b880. 00000100:00000200:3.0:1713302726.048851:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234470144, offset 224 00000400:00000200:3.0:1713302726.048855:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.048863:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.048868:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523576:523576:256:4294967295] 192.168.202.46@tcp LPNI seq info [523576:523576:8:4294967295] 00000400:00000200:3.0:1713302726.048874:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302726.048878:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.048880:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66a00. 00000800:00000200:3.0:1713302726.048884:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.048888:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.048891:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302726.048897:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302726.048899:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302726.048900:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302726.048901:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.048902:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302726.048905:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ae86d80 x1796523234470144/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 440/432 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302726.048911:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ae86d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234470144:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10116us (10250us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302726.048918:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 58945 00000100:00000040:3.0:1713302726.048920:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302726.048921:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302726.048922:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302726.048926:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda180. 00000020:00000010:3.0:1713302726.048928:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d000. 00000020:00000010:3.0:1713302726.048930:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086002e00. 00000020:00000040:3.0:1713302726.048932:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302726.048933:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.054300:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302726.054303:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234470272 02000000:00000001:3.0:1713302726.054305:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302726.054307:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302726.054308:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302726.054311:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302726.054313:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234470272 00000020:00000001:3.0:1713302726.054316:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302726.054317:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302726.054318:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.054320:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302726.054322:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302726.054323:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302726.054327:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.054328:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302726.054331:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012e36e200. 00000020:00000010:3.0:1713302726.054336:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552100. 00000020:00000010:3.0:1713302726.054339:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aa28. 00000100:00000040:3.0:1713302726.054346:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302726.054348:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302726.054349:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302726.054352:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302726.054354:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.054356:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.054358:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.054361:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302726.054364:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302726.054366:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.054369:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.054371:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.054372:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.054374:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.054375:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.054376:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.054377:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.054378:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.054380:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302726.054383:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.054385:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.054386:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.054389:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302726.054390:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.054392:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.054398:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (666894336->667942911) req@ffff88008ba8f480 x1796523234470272/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.054405:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.054407:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8f480 with x1796523234470272 ext(666894336->667942911) 00010000:00000001:3.0:1713302726.054409:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.054411:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.054413:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.054414:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.054416:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.054419:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.054420:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.054421:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.054422:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8f480 00002000:00000001:3.0:1713302726.054424:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.054425:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.054430:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.054442:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.054449:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302726.054451:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302726.054454:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66321 00000100:00000040:3.0:1713302726.054457:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302726.054459:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657324160 : -131939052227456 : ffff88008ba8f480) 00000100:00000040:3.0:1713302726.054463:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ba8f480 x1796523234470272/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302726.054469:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.054471:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302726.054472:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ba8f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234470272:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302726.054475:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234470272 00000020:00000001:3.0:1713302726.054476:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302726.054478:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302726.054479:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.054479:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.054480:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.054482:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302726.054484:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302726.054485:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302726.054486:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.054487:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.054488:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302726.054491:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302726.054492:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302726.054496:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006fb2f400. 02000000:00000001:3.0:1713302726.054497:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.054498:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.054500:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302726.054501:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.054503:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302726.054503:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.054507:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302726.054509:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302726.054510:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302726.054512:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302726.054513:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3778019328 00000020:00000001:3.0:1713302726.054515:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302726.054516:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3778019328 left=3249537024 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302726.054518:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3249537024 : 3249537024 : c1b00000) 00000020:00000001:3.0:1713302726.054519:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302726.054519:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302726.054521:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302726.054521:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302726.054523:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302726.054525:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302726.054526:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302726.054527:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302726.054529:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302726.054530:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302726.054531:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302726.054532:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302726.054533:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302726.054537:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302726.054538:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302726.054540:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.054544:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302726.056257:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302726.056280:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.056282:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.056284:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.056285:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302726.056289:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006fb2cc00. 00000100:00000010:3.0:1713302726.056292:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c33e000. 00000020:00000040:3.0:1713302726.056295:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302726.056303:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302726.056305:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302726.056311:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302726.056318:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0770. 00000400:00000200:3.0:1713302726.056322:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.056331:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.056336:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523577:523577:256:4294967295] 192.168.202.46@tcp LPNI seq info [523577:523577:8:4294967295] 00000400:00000200:3.0:1713302726.056340:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302726.056345:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302726.056350:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.056353:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66b00. 00000800:00000200:3.0:1713302726.056358:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.056363:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.056366:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302726.056381:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938a980-0x661eda938a980 00000100:00000001:3.0:1713302726.056383:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302726.059895:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.059899:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302726.059901:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.059909:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.059915:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.059918:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.059920:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.059922:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.059923:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.059925:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.059926:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.059927:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.059928:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.059929:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.059929:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.059932:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302726.059934:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302726.059936:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.059941:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.059943:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.059950:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801216d7000. 00080000:00000001:3.0:1713302726.059953:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137170006016 : -131936539545600 : ffff8801216d7000) 00080000:00000001:3.0:1713302726.059956:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.059974:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.059977:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.059989:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.059990:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.059992:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.059993:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302726.059995:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.059997:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302726.059999:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302726.060005:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302726.060008:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302726.060010:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.060012:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801216d6400. 00080000:00000001:3.0:1713302726.060013:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137170002944 : -131936539548672 : ffff8801216d6400) 00080000:00000001:3.0:1713302726.060018:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302726.060024:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.060025:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.060028:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302726.060049:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302726.060050:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.060052:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.060056:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.060061:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.060065:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302726.060096:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.060099:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302726.060101:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e4e0. 00000020:00000040:3.0:1713302726.060103:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.060106:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302726.060108:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.060109:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302726.060112:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302726.060114:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302726.060116:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302726.060149:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302726.060151:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004475, last_committed = 133144004474 00000001:00000010:3.0:1713302726.060154:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e5a0. 00000001:00000040:3.0:1713302726.060157:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302726.060158:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302726.060162:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302726.060186:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302726.060189:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.060194:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302726.062217:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302726.062220:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.062221:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.062223:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.062225:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302726.062226:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302726.062228:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302726.062230:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302726.062232:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c33e000. 00000100:00000010:3.0:1713302726.062236:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006fb2cc00. 00000100:00000001:3.0:1713302726.062237:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302726.062238:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302726.062240:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004474, transno 133144004475, xid 1796523234470272 00010000:00000001:3.0:1713302726.062242:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302726.062247:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ba8f480 x1796523234470272/t133144004475(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302726.062253:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302726.062255:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302726.062259:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=135 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302726.062262:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302726.062264:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302726.062281:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302726.062284:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302726.062286:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.062288:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302726.062290:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302726.062294:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880121a69f68. 00000100:00000200:3.0:1713302726.062297:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234470272, offset 224 00000400:00000200:3.0:1713302726.062301:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.062310:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.062315:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523578:523578:256:4294967295] 192.168.202.46@tcp LPNI seq info [523578:523578:8:4294967295] 00000400:00000200:3.0:1713302726.062323:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302726.062330:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.062333:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66700. 00000800:00000200:3.0:1713302726.062337:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.062342:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.062345:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302726.062358:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302726.062360:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302726.062362:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302726.062363:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.062365:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302726.062369:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ba8f480 x1796523234470272/t133144004475(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302726.062377:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ba8f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234470272:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7906us (8126us total) trans 133144004475 rc 0/0 00000100:00100000:3.0:1713302726.062386:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66321 00000100:00000040:3.0:1713302726.062389:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302726.062390:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302726.062393:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.062398:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (666894336->667942911) req@ffff88008ba8f480 x1796523234470272/t133144004475(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.062405:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.062406:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8f480 with x1796523234470272 ext(666894336->667942911) 00010000:00000001:3.0:1713302726.062408:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.062410:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.062412:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.062414:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.062416:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.062418:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.062419:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.062421:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.062422:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8f480 00002000:00000001:3.0:1713302726.062423:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.062425:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302726.062428:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552100. 00000020:00000010:3.0:1713302726.062432:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aa28. 00000020:00000010:3.0:1713302726.062434:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012e36e200. 00000020:00000040:3.0:1713302726.062437:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302726.062439:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.063478:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302726.063481:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234470336 02000000:00000001:3.0:1713302726.063482:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302726.063484:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302726.063486:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302726.063489:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302726.063492:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234470336 00000020:00000001:3.0:1713302726.063494:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302726.063494:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302726.063495:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.063497:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302726.063498:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302726.063499:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302726.063502:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.063502:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302726.063505:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086003e00. 00000020:00000010:3.0:1713302726.063507:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552100. 00000020:00000010:3.0:1713302726.063509:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aa28. 00000100:00000040:3.0:1713302726.063513:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302726.063515:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302726.063516:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302726.063517:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.063520:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.063529:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.063533:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302726.063534:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302726.063537:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 58946 00000100:00000040:3.0:1713302726.063538:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302726.063540:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657321472 : -131939052230144 : ffff88008ba8ea00) 00000100:00000040:3.0:1713302726.063542:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ba8ea00 x1796523234470336/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 440/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302726.063547:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.063548:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302726.063549:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ba8ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234470336:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302726.063551:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234470336 00000020:00000001:3.0:1713302726.063552:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302726.063554:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302726.063555:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.063556:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.063557:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302726.063558:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302726.063560:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302726.063560:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302726.063562:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.063564:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302726.063566:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302726.063567:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.063568:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.063569:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.063570:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.063571:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.063571:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.063572:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.063573:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.063573:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.063575:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.063575:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.063577:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302726.063578:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302726.063581:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801216d5400. 02000000:00000001:3.0:1713302726.063582:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.063584:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.063585:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302726.063587:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302726.063588:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302726.063591:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302726.063592:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302726.063593:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302726.063595:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302726.063599:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302726.063601:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302726.075291:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.075295:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.075301:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.075308:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.075311:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302726.075317:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.075318:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302726.075321:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302726.075326:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004475, transno 0, xid 1796523234470336 00010000:00000001:3.0:1713302726.075328:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302726.075338:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ba8ea00 x1796523234470336/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 440/432 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302726.075345:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302726.075347:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302726.075351:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302726.075354:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302726.075357:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302726.075359:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302726.075361:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302726.075363:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.075365:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302726.075368:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302726.075371:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880121a697f8. 00000100:00000200:3.0:1713302726.075376:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234470336, offset 224 00000400:00000200:3.0:1713302726.075381:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.075390:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.075396:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523579:523579:256:4294967295] 192.168.202.46@tcp LPNI seq info [523579:523579:8:4294967295] 00000400:00000200:3.0:1713302726.075409:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302726.075415:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.075418:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66b00. 00000800:00000200:3.0:1713302726.075422:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.075429:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.075432:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302726.075444:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302726.075447:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302726.075449:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302726.075450:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.075452:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302726.075456:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ba8ea00 x1796523234470336/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 440/432 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302726.075464:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ba8ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234470336:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11915us (12026us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302726.075474:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 58946 00000100:00000040:3.0:1713302726.075476:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302726.075478:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302726.075479:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302726.075483:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552100. 00000020:00000010:3.0:1713302726.075486:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aa28. 00000020:00000010:3.0:1713302726.075490:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086003e00. 00000020:00000040:3.0:1713302726.075493:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302726.075495:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.080793:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302726.080796:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234470464 02000000:00000001:3.0:1713302726.080798:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302726.080800:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302726.080802:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302726.080805:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302726.080808:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234470464 00000020:00000001:3.0:1713302726.080822:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302726.080824:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302726.080825:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.080828:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302726.080830:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302726.080832:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302726.080836:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.080837:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302726.080840:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007f828400. 00000020:00000010:3.0:1713302726.080845:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552100. 00000020:00000010:3.0:1713302726.080848:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aa28. 00000100:00000040:3.0:1713302726.080854:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302726.080857:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302726.080858:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302726.080860:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302726.080862:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.080864:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.080867:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.080870:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302726.080873:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302726.080875:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.080877:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.080878:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.080880:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.080881:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.080882:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.080883:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.080884:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.080885:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.080887:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302726.080890:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.080892:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.080894:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.080896:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302726.080898:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.080900:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.080906:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (667942912->668991487) req@ffff88008ba8ce00 x1796523234470464/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.080914:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.080916:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8ce00 with x1796523234470464 ext(667942912->668991487) 00010000:00000001:3.0:1713302726.080918:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.080919:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.080922:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.080923:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.080924:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.080926:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.080927:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.080927:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.080928:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8ce00 00002000:00000001:3.0:1713302726.080929:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.080930:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.080935:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.080944:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.080950:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302726.080951:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302726.080954:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66322 00000100:00000040:3.0:1713302726.080955:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302726.080956:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657314304 : -131939052237312 : ffff88008ba8ce00) 00000100:00000040:3.0:1713302726.080959:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ba8ce00 x1796523234470464/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302726.080964:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.080965:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302726.080967:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ba8ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234470464:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302726.080970:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234470464 00000020:00000001:3.0:1713302726.080972:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302726.080973:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302726.080975:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.080975:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.080976:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.080977:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302726.080979:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302726.080980:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302726.080981:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.080981:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.080983:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302726.080987:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302726.080988:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302726.080992:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801216d5800. 02000000:00000001:3.0:1713302726.080993:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.080995:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.080997:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302726.080998:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.080999:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302726.081000:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.081003:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302726.081005:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302726.081006:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302726.081008:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302726.081009:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3776970752 00000020:00000001:3.0:1713302726.081011:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302726.081012:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3776970752 left=3248488448 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302726.081013:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3248488448 : 3248488448 : c1a00000) 00000020:00000001:3.0:1713302726.081014:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302726.081015:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302726.081016:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302726.081017:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302726.081019:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302726.081021:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302726.081022:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302726.081023:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302726.081024:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302726.081025:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302726.081026:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302726.081028:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302726.081030:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302726.081033:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302726.081034:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302726.081037:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.081040:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302726.082679:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302726.082685:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.082686:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.082687:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.082689:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302726.082691:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801216d7400. 00000100:00000010:3.0:1713302726.082695:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880076a56000. 00000020:00000040:3.0:1713302726.082696:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302726.082701:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302726.082702:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302726.082707:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302726.082712:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc07a8. 00000400:00000200:3.0:1713302726.082715:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.082721:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.082725:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523580:523580:256:4294967295] 192.168.202.46@tcp LPNI seq info [523580:523580:8:4294967295] 00000400:00000200:3.0:1713302726.082728:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302726.082732:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302726.082735:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.082737:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66700. 00000800:00000200:3.0:1713302726.082741:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.082746:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.082749:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302726.082761:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938aa40-0x661eda938aa40 00000100:00000001:3.0:1713302726.082763:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302726.085730:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.085734:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302726.085735:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.085742:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.085749:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.085752:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.085753:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.085756:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.085757:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.085758:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.085759:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.085760:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.085761:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.085762:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.085763:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.085766:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302726.085768:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302726.085770:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.085775:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.085778:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.085783:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801216d4800. 00080000:00000001:3.0:1713302726.085785:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169995776 : -131936539555840 : ffff8801216d4800) 00080000:00000001:3.0:1713302726.085788:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.085805:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.085808:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.085831:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.085834:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.085835:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.085837:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302726.085838:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.085841:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302726.085843:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302726.085850:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302726.085853:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302726.085856:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.085858:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801216d6000. 00080000:00000001:3.0:1713302726.085859:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137170001920 : -131936539549696 : ffff8801216d6000) 00080000:00000001:3.0:1713302726.085865:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302726.085871:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.085873:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.085876:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302726.085901:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302726.085902:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.085905:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.085910:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.085916:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.085920:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302726.085952:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.085956:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302726.085958:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e000. 00000020:00000040:3.0:1713302726.085960:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.085962:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302726.085964:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.085966:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302726.085968:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302726.085971:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302726.085973:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302726.086009:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302726.086011:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004476, last_committed = 133144004475 00000001:00000010:3.0:1713302726.086014:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ef00. 00000001:00000040:3.0:1713302726.086016:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302726.086018:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302726.086022:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302726.086052:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302726.086054:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.086060:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302726.087928:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302726.087931:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.087933:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.087934:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.087937:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302726.087938:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302726.087940:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302726.087942:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302726.087944:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880076a56000. 00000100:00000010:3.0:1713302726.087948:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801216d7400. 00000100:00000001:3.0:1713302726.087949:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302726.087950:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302726.087953:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004475, transno 133144004476, xid 1796523234470464 00010000:00000001:3.0:1713302726.087955:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302726.087960:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ba8ce00 x1796523234470464/t133144004476(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302726.087966:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302726.087967:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302726.087969:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=135 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302726.087972:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302726.087974:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302726.087975:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302726.087976:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302726.087978:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.087979:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302726.087981:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302726.087983:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b550. 00000100:00000200:3.0:1713302726.087985:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234470464, offset 224 00000400:00000200:3.0:1713302726.087988:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.087994:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.087998:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523581:523581:256:4294967295] 192.168.202.46@tcp LPNI seq info [523581:523581:8:4294967295] 00000400:00000200:3.0:1713302726.088003:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302726.088006:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.088009:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66900. 00000800:00000200:3.0:1713302726.088012:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.088016:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.088018:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302726.088030:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302726.088032:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302726.088033:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302726.088034:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.088035:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302726.088038:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ba8ce00 x1796523234470464/t133144004476(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302726.088044:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ba8ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234470464:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7078us (7296us total) trans 133144004476 rc 0/0 00000100:00100000:3.0:1713302726.088050:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66322 00000100:00000040:3.0:1713302726.088052:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302726.088055:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302726.088057:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.088062:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (667942912->668991487) req@ffff88008ba8ce00 x1796523234470464/t133144004476(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.088066:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.088067:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8ce00 with x1796523234470464 ext(667942912->668991487) 00010000:00000001:3.0:1713302726.088069:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.088071:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.088072:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.088073:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.088074:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.088076:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.088077:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.088077:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.088078:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8ce00 00002000:00000001:3.0:1713302726.088079:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.088081:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302726.088083:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552100. 00000020:00000010:3.0:1713302726.088086:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aa28. 00000020:00000010:3.0:1713302726.088088:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007f828400. 00000020:00000040:3.0:1713302726.088090:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302726.088091:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.089179:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302726.089181:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234470528 02000000:00000001:3.0:1713302726.089182:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302726.089184:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302726.089185:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302726.089187:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302726.089189:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234470528 00000020:00000001:3.0:1713302726.089191:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302726.089192:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302726.089192:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.089194:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302726.089195:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302726.089196:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302726.089199:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.089200:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302726.089202:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007786ae00. 00000020:00000010:3.0:1713302726.089204:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552100. 00000020:00000010:3.0:1713302726.089205:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aa28. 00000100:00000040:3.0:1713302726.089209:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302726.089211:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302726.089212:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302726.089213:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.089215:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.089224:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.089231:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302726.089233:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302726.089236:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 58947 00000100:00000040:3.0:1713302726.089238:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302726.089240:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657310720 : -131939052240896 : ffff88008ba8c000) 00000100:00000040:3.0:1713302726.089245:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ba8c000 x1796523234470528/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 440/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302726.089252:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.089253:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302726.089255:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ba8c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234470528:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302726.089258:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234470528 00000020:00000001:3.0:1713302726.089260:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302726.089262:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302726.089263:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.089278:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.089280:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302726.089282:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302726.089285:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302726.089286:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302726.089287:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.089289:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302726.089291:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302726.089293:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.089294:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.089296:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.089297:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.089298:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.089299:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.089300:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.089301:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.089302:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.089304:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.089305:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.089308:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302726.089310:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302726.089312:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801216d7400. 02000000:00000001:3.0:1713302726.089315:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.089317:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.089319:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302726.089321:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302726.089323:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302726.089327:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302726.089329:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302726.089331:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302726.089333:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302726.089336:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302726.089338:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000100:00000001:3.0:1713302726.104408:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302726.104411:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234470656 02000000:00000001:3.0:1713302726.104413:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302726.104415:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302726.104417:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302726.104420:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302726.104423:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234470656 00000020:00000001:3.0:1713302726.104426:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302726.104427:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302726.104429:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.104431:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302726.104433:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302726.104435:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302726.104438:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.104439:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302726.104442:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007786b200. 00000020:00000010:3.0:1713302726.104446:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552180. 00000020:00000010:3.0:1713302726.104450:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a3e8. 00000100:00000040:3.0:1713302726.104458:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302726.104460:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302726.104461:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302726.104463:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302726.104465:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.104467:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.104469:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.104472:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302726.104476:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302726.104478:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.104480:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.104481:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.104483:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.104484:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.104485:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.104487:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.104488:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.104488:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.104490:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302726.104493:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.104495:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.104496:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.104499:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302726.104501:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.104503:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.104506:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (668991488->670040063) req@ffff88008ba8c380 x1796523234470656/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.104511:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.104513:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8c380 with x1796523234470656 ext(668991488->670040063) 00010000:00000001:3.0:1713302726.104515:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.104516:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.104517:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.104518:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.104519:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.104521:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.104522:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.104522:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.104523:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8c380 00002000:00000001:3.0:1713302726.104524:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.104529:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.104533:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.104543:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.104549:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302726.104551:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302726.104554:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66323 00000100:00000040:3.0:1713302726.104557:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302726.104559:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657311616 : -131939052240000 : ffff88008ba8c380) 00000100:00000040:3.0:1713302726.104562:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ba8c380 x1796523234470656/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302726.104569:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.104570:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302726.104573:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ba8c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234470656:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302726.104575:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234470656 00000020:00000001:3.0:1713302726.104577:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302726.104579:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302726.104581:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.104582:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.104583:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.104586:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302726.104588:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302726.104589:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302726.104590:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.104591:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.104593:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302726.104597:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302726.104599:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302726.104603:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006fb2c800. 02000000:00000001:3.0:1713302726.104604:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.104606:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.104609:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302726.104610:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.104612:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302726.104613:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.104617:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302726.104619:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302726.104621:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302726.104623:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302726.104626:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3775922176 00000020:00000001:3.0:1713302726.104628:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302726.104630:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3775922176 left=3247439872 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302726.104632:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3247439872 : 3247439872 : c1900000) 00000020:00000001:3.0:1713302726.104633:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302726.104635:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302726.104636:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302726.104637:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302726.104639:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302726.104640:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302726.104641:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302726.104642:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302726.104644:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302726.104645:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302726.104646:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302726.104647:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302726.104649:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302726.104653:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302726.104654:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302726.104656:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.104659:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302726.106447:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302726.106455:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.106457:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.106458:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.106460:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302726.106463:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006fb2e400. 00000100:00000010:3.0:1713302726.106466:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800733ec000. 00000020:00000040:3.0:1713302726.106469:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302726.106477:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302726.106479:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302726.106485:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302726.106491:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc07e0. 00000400:00000200:3.0:1713302726.106496:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.106504:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.106509:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523583:523583:256:4294967295] 192.168.202.46@tcp LPNI seq info [523583:523583:8:4294967295] 00000400:00000200:3.0:1713302726.106513:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302726.106518:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302726.106522:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.106526:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66d00. 00000800:00000200:3.0:1713302726.106530:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.106535:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.106538:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302726.106556:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938ab00-0x661eda938ab00 00000100:00000001:3.0:1713302726.106559:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302726.109132:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.109140:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302726.109142:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.109148:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.109157:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.109159:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.109161:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.109163:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.109164:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.109166:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.109167:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.109168:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.109169:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.109171:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.109171:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.109174:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302726.109176:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302726.109178:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.109184:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.109187:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.109193:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006fb2cc00. 00080000:00000001:3.0:1713302726.109196:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134188207104 : -131939521344512 : ffff88006fb2cc00) 00080000:00000001:3.0:1713302726.109199:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.109216:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.109219:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.109231:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.109233:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.109234:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.109235:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302726.109237:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.109239:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302726.109241:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302726.109249:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302726.109251:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302726.109254:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.109256:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006fb2c400. 00080000:00000001:3.0:1713302726.109258:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134188205056 : -131939521346560 : ffff88006fb2c400) 00080000:00000001:3.0:1713302726.109263:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302726.109289:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.109291:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.109295:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302726.109318:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302726.109320:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.109322:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.109327:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.109333:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.109337:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302726.109369:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.109372:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302726.109374:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e4e0. 00000020:00000040:3.0:1713302726.109376:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.109378:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302726.109381:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.109383:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302726.109386:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302726.109389:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302726.109391:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302726.109426:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302726.109428:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004477, last_committed = 133144004476 00000001:00000010:3.0:1713302726.109431:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e5a0. 00000001:00000040:3.0:1713302726.109434:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302726.109435:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302726.109440:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302726.109468:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302726.109470:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.109476:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302726.111448:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302726.111451:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.111453:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.111454:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.111458:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302726.111458:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302726.111460:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302726.111462:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302726.111464:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800733ec000. 00000100:00000010:3.0:1713302726.111466:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006fb2e400. 00000100:00000001:3.0:1713302726.111468:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302726.111469:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302726.111473:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004476, transno 133144004477, xid 1796523234470656 00010000:00000001:3.0:1713302726.111475:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302726.111482:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ba8c380 x1796523234470656/t133144004477(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302726.111489:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302726.111491:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302726.111494:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=135 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302726.111497:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302726.111499:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302726.111501:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302726.111504:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302726.111507:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.111509:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302726.111511:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302726.111515:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880121a69a18. 00000100:00000200:3.0:1713302726.111519:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234470656, offset 224 00000400:00000200:3.0:1713302726.111523:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.111531:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.111536:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523584:523584:256:4294967295] 192.168.202.46@tcp LPNI seq info [523584:523584:8:4294967295] 00000400:00000200:3.0:1713302726.111544:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302726.111549:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.111552:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66e00. 00000800:00000200:3.0:1713302726.111556:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.111560:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.111563:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302726.111580:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302726.111583:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302726.111585:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302726.111587:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.111588:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302726.111592:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ba8c380 x1796523234470656/t133144004477(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302726.111601:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ba8c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234470656:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7030us (7230us total) trans 133144004477 rc 0/0 00000100:00100000:3.0:1713302726.111609:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66323 00000100:00000040:3.0:1713302726.111612:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302726.111614:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302726.111616:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.111622:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (668991488->670040063) req@ffff88008ba8c380 x1796523234470656/t133144004477(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.111633:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.111634:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8c380 with x1796523234470656 ext(668991488->670040063) 00010000:00000001:3.0:1713302726.111637:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.111639:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.111640:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.111642:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.111645:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.111647:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.111648:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.111649:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.111650:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8c380 00002000:00000001:3.0:1713302726.111652:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.111654:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302726.111658:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552180. 00000020:00000010:3.0:1713302726.111662:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a3e8. 00000020:00000010:3.0:1713302726.111664:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007786b200. 00000020:00000040:3.0:1713302726.111668:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302726.111670:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.127412:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302726.127415:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234470848 02000000:00000001:3.0:1713302726.127417:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302726.127419:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302726.127420:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302726.127423:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302726.127426:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234470848 00000020:00000001:3.0:1713302726.127429:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302726.127431:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302726.127433:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.127435:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302726.127437:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302726.127439:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302726.127442:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.127444:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302726.127447:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092bd6c00. 00000020:00000010:3.0:1713302726.127450:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302726.127454:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a3e8. 00000100:00000040:3.0:1713302726.127459:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302726.127461:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302726.127462:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302726.127464:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302726.127466:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.127468:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.127471:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.127474:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302726.127476:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302726.127479:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.127481:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.127483:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.127484:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.127485:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.127486:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.127487:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.127488:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.127489:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.127491:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302726.127493:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.127495:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.127496:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.127499:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302726.127501:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.127503:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.127508:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (670040064->671088639) req@ffff88008ba8d180 x1796523234470848/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.127515:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.127517:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8d180 with x1796523234470848 ext(670040064->671088639) 00010000:00000001:3.0:1713302726.127520:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.127521:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.127523:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.127524:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.127526:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.127528:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.127529:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.127531:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.127532:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8d180 00002000:00000001:3.0:1713302726.127533:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.127535:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.127540:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.127552:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.127559:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302726.127560:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302726.127563:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66324 00000100:00000040:3.0:1713302726.127566:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302726.127567:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657315200 : -131939052236416 : ffff88008ba8d180) 00000100:00000040:3.0:1713302726.127571:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ba8d180 x1796523234470848/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302726.127577:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.127578:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302726.127580:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ba8d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234470848:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302726.127583:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234470848 00000020:00000001:3.0:1713302726.127585:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302726.127587:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302726.127588:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.127590:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.127591:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.127593:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302726.127595:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302726.127596:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302726.127597:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.127598:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.127601:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302726.127605:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302726.127607:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302726.127611:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801216d6400. 02000000:00000001:3.0:1713302726.127612:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.127614:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.127617:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302726.127618:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.127620:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302726.127621:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.127625:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302726.127627:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302726.127629:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302726.127631:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302726.127632:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3774873600 00000020:00000001:3.0:1713302726.127634:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302726.127636:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3774873600 left=3246391296 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302726.127638:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3246391296 : 3246391296 : c1800000) 00000020:00000001:3.0:1713302726.127640:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302726.127642:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302726.127644:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302726.127644:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302726.127647:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302726.127649:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302726.127650:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302726.127652:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302726.127654:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302726.127656:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302726.127658:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302726.127660:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302726.127662:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302726.127667:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302726.127669:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302726.127673:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.127677:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302726.129016:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302726.129021:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.129022:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.129023:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.129024:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302726.129026:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801216d7c00. 00000100:00000010:3.0:1713302726.129028:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006ceca000. 00000020:00000040:3.0:1713302726.129030:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302726.129034:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302726.129036:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302726.129040:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302726.129045:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0818. 00000400:00000200:3.0:1713302726.129048:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.129053:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.129057:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523586:523586:256:4294967295] 192.168.202.46@tcp LPNI seq info [523586:523586:8:4294967295] 00000400:00000200:3.0:1713302726.129059:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302726.129063:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302726.129066:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.129068:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66e00. 00000800:00000200:3.0:1713302726.129071:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.129074:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.129077:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302726.129088:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938abc0-0x661eda938abc0 00000100:00000001:3.0:1713302726.129090:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302726.131534:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.131537:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302726.131539:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.131544:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.131551:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.131553:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.131555:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.131557:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.131559:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.131560:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.131562:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.131563:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.131564:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.131565:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.131565:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.131568:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302726.131570:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302726.131572:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.131582:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.131585:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.131591:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801216d6c00. 00080000:00000001:3.0:1713302726.131594:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137170004992 : -131936539546624 : ffff8801216d6c00) 00080000:00000001:3.0:1713302726.131597:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.131615:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.131617:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.131628:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.131630:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.131631:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.131633:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302726.131634:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.131636:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302726.131638:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302726.131644:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302726.131647:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302726.131649:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.131651:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801216d4c00. 00080000:00000001:3.0:1713302726.131653:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169996800 : -131936539554816 : ffff8801216d4c00) 00080000:00000001:3.0:1713302726.131658:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302726.131663:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.131664:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.131667:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302726.131688:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302726.131689:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.131692:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.131696:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.131700:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.131705:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302726.131735:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.131738:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302726.131740:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e2a0. 00000020:00000040:3.0:1713302726.131742:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.131744:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302726.131746:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.131748:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302726.131750:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302726.131753:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302726.131754:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302726.131787:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302726.131789:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004478, last_committed = 133144004477 00000001:00000010:3.0:1713302726.131792:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e180. 00000001:00000040:3.0:1713302726.131794:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302726.131795:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302726.131799:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302726.131840:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302726.131843:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.131848:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302726.133788:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302726.133792:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.133794:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.133796:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.133799:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302726.133800:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302726.133802:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302726.133805:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302726.133806:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006ceca000. 00000100:00000010:3.0:1713302726.133821:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801216d7c00. 00000100:00000001:3.0:1713302726.133824:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302726.133825:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302726.133828:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004477, transno 133144004478, xid 1796523234470848 00010000:00000001:3.0:1713302726.133831:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302726.133837:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ba8d180 x1796523234470848/t133144004478(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302726.133844:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302726.133846:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302726.133849:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=135 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302726.133852:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302726.133854:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302726.133855:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302726.133858:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302726.133860:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.133862:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302726.133864:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302726.133866:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bcc0. 00000100:00000200:3.0:1713302726.133870:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234470848, offset 224 00000400:00000200:3.0:1713302726.133873:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.133880:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.133885:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523587:523587:256:4294967295] 192.168.202.46@tcp LPNI seq info [523587:523587:8:4294967295] 00000400:00000200:3.0:1713302726.133891:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302726.133895:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.133898:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66d00. 00000800:00000200:3.0:1713302726.133902:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.133907:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.133910:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302726.133923:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302726.133925:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302726.133927:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302726.133928:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.133929:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302726.133933:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ba8d180 x1796523234470848/t133144004478(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302726.133945:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ba8d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234470848:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6366us (6576us total) trans 133144004478 rc 0/0 00000100:00100000:3.0:1713302726.133952:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66324 00000100:00000040:3.0:1713302726.133955:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302726.133957:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302726.133959:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.133964:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (670040064->671088639) req@ffff88008ba8d180 x1796523234470848/t133144004478(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.133970:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.133971:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8d180 with x1796523234470848 ext(670040064->671088639) 00010000:00000001:3.0:1713302726.133974:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.133975:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.133978:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.133979:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.133981:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.133983:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.133984:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.133985:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.133986:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8d180 00002000:00000001:3.0:1713302726.133988:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.133990:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302726.133993:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302726.133996:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a3e8. 00000020:00000010:3.0:1713302726.133999:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092bd6c00. 00000020:00000040:3.0:1713302726.134003:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302726.134005:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.147095:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302726.147097:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234471040 02000000:00000001:3.0:1713302726.147099:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302726.147100:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302726.147103:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302726.147106:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302726.147109:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234471040 00000020:00000001:3.0:1713302726.147110:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302726.147111:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302726.147113:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.147115:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302726.147116:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302726.147118:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302726.147120:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.147121:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302726.147124:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086002a00. 00000020:00000010:3.0:1713302726.147127:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552e00. 00000020:00000010:3.0:1713302726.147129:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a3e8. 00000100:00000040:3.0:1713302726.147133:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302726.147134:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302726.147135:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302726.147137:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302726.147138:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.147140:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.147141:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.147144:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302726.147145:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302726.147147:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.147149:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.147150:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.147151:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.147152:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.147153:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.147153:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.147154:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.147155:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.147156:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302726.147157:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.147158:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.147159:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.147161:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302726.147162:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.147163:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.147167:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (671088640->672137215) req@ffff88011a998700 x1796523234471040/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.147173:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.147174:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a998700 with x1796523234471040 ext(671088640->672137215) 00010000:00000001:3.0:1713302726.147176:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.147177:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.147178:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.147179:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.147180:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.147182:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.147183:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.147183:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.147184:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a998700 00002000:00000001:3.0:1713302726.147185:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.147186:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.147189:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.147198:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.147203:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302726.147205:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302726.147207:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66325 00000100:00000040:3.0:1713302726.147209:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302726.147211:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137055454976 : -131936654096640 : ffff88011a998700) 00000100:00000040:3.0:1713302726.147214:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011a998700 x1796523234471040/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302726.147220:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.147221:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302726.147224:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011a998700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234471040:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302726.147227:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234471040 00000020:00000001:3.0:1713302726.147229:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302726.147231:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302726.147233:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.147234:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.147235:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.147237:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302726.147240:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302726.147242:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302726.147243:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.147244:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.147245:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302726.147249:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302726.147251:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302726.147255:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801216d6c00. 02000000:00000001:3.0:1713302726.147256:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.147259:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.147261:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302726.147262:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.147283:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302726.147284:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.147289:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302726.147291:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302726.147293:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302726.147295:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302726.147297:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3773825024 00000020:00000001:3.0:1713302726.147300:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302726.147302:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3773825024 left=3245342720 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302726.147304:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3245342720 : 3245342720 : c1700000) 00000020:00000001:3.0:1713302726.147306:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302726.147308:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302726.147309:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302726.147311:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302726.147313:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302726.147315:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302726.147317:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302726.147318:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302726.147320:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302726.147322:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302726.147324:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302726.147325:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302726.147327:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302726.147332:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302726.147334:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302726.147337:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.147341:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302726.148697:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302726.148702:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.148703:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.148705:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.148706:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302726.148709:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801216d4c00. 00000100:00000010:3.0:1713302726.148723:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800930ab000. 00000020:00000040:3.0:1713302726.148726:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302726.148733:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302726.148735:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302726.148740:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302726.148746:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0850. 00000400:00000200:3.0:1713302726.148749:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.148758:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.148761:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523589:523589:256:4294967295] 192.168.202.46@tcp LPNI seq info [523589:523589:8:4294967295] 00000400:00000200:3.0:1713302726.148765:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302726.148770:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302726.148774:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.148776:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66b00. 00000800:00000200:3.0:1713302726.148780:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.148784:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.148787:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302726.148802:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938ac80-0x661eda938ac80 00000100:00000001:3.0:1713302726.148805:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302726.151289:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.151292:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302726.151293:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.151299:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.151305:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.151308:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.151309:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.151311:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.151313:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.151314:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.151315:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.151316:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.151317:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.151318:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.151319:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.151322:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302726.151324:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302726.151325:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.151330:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.151333:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.151338:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801216d7c00. 00080000:00000001:3.0:1713302726.151341:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137170009088 : -131936539542528 : ffff8801216d7c00) 00080000:00000001:3.0:1713302726.151343:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.151362:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.151364:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.151376:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.151377:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.151379:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.151380:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302726.151382:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.151384:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302726.151386:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302726.151392:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302726.151395:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302726.151398:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.151400:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801216d4800. 00080000:00000001:3.0:1713302726.151402:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169995776 : -131936539555840 : ffff8801216d4800) 00080000:00000001:3.0:1713302726.151406:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302726.151411:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.151413:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.151416:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302726.151443:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302726.151444:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.151446:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.151451:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.151456:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.151460:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302726.151490:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.151493:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302726.151495:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e660. 00000020:00000040:3.0:1713302726.151497:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.151499:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302726.151501:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.151503:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302726.151506:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302726.151508:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302726.151510:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302726.151544:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302726.151545:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004479, last_committed = 133144004478 00000001:00000010:3.0:1713302726.151548:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e060. 00000001:00000040:3.0:1713302726.151550:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302726.151552:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302726.151555:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302726.151580:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302726.151582:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.151588:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302726.153622:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302726.153625:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.153628:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.153631:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.153634:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302726.153635:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302726.153637:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302726.153639:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302726.153642:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800930ab000. 00000100:00000010:3.0:1713302726.153644:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801216d4c00. 00000100:00000001:3.0:1713302726.153646:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302726.153647:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302726.153651:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004478, transno 133144004479, xid 1796523234471040 00010000:00000001:3.0:1713302726.153653:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302726.153660:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011a998700 x1796523234471040/t133144004479(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302726.153667:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302726.153668:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302726.153671:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=135 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302726.153674:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302726.153676:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302726.153677:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302726.153680:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302726.153681:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.153683:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302726.153686:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302726.153688:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880121a69088. 00000100:00000200:3.0:1713302726.153692:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234471040, offset 224 00000400:00000200:3.0:1713302726.153695:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.153702:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.153706:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523590:523590:256:4294967295] 192.168.202.46@tcp LPNI seq info [523590:523590:8:4294967295] 00000400:00000200:3.0:1713302726.153713:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302726.153717:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.153720:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66400. 00000800:00000200:3.0:1713302726.153724:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.153729:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.153732:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302726.153747:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302726.153750:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302726.153751:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302726.153753:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.153754:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302726.153758:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011a998700 x1796523234471040/t133144004479(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302726.153765:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011a998700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234471040:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6543us (6704us total) trans 133144004479 rc 0/0 00000100:00100000:3.0:1713302726.153772:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66325 00000100:00000040:3.0:1713302726.153775:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302726.153777:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302726.153779:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.153785:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (671088640->672137215) req@ffff88011a998700 x1796523234471040/t133144004479(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.153792:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.153793:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a998700 with x1796523234471040 ext(671088640->672137215) 00010000:00000001:3.0:1713302726.153796:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.153797:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.153799:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.153801:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.153803:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.153805:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.153806:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.153807:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.153821:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a998700 00002000:00000001:3.0:1713302726.153823:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.153825:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302726.153829:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552e00. 00000020:00000010:3.0:1713302726.153833:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a3e8. 00000020:00000010:3.0:1713302726.153836:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086002a00. 00000020:00000040:3.0:1713302726.153839:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302726.153841:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302726.163948:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302726.163953:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302726.163955:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302726.163958:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004479 is committed 00000001:00000040:3.0:1713302726.163960:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.163963:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302726.163966:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5e060. 00000020:00000001:3.0:1713302726.163969:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302726.163971:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302726.163972:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302726.163974:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302726.163975:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e660. 00040000:00000001:3.0:1713302726.163978:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.163980:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.163981:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801216d4800. 00080000:00000001:3.0:1713302726.163983:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.163984:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302726.163985:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.163986:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.163987:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801216d7c00. 00080000:00000001:3.0:1713302726.163989:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302726.168299:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302726.168302:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234471232 02000000:00000001:3.0:1713302726.168304:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302726.168306:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302726.168308:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302726.168311:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302726.168314:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234471232 00000020:00000001:3.0:1713302726.168317:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302726.168318:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302726.168320:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.168323:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302726.168325:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302726.168327:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302726.168331:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.168332:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302726.168336:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092bd7000. 00000020:00000010:3.0:1713302726.168339:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552e00. 00000020:00000010:3.0:1713302726.168342:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a3e8. 00000100:00000040:3.0:1713302726.168347:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302726.168349:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302726.168350:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302726.168352:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302726.168354:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.168356:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.168359:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.168363:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302726.168366:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302726.168368:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.168370:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.168372:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.168373:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.168374:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.168375:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.168376:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.168377:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.168378:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.168379:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302726.168381:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.168383:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.168384:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.168386:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302726.168387:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.168389:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.168394:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (672137216->673185791) req@ffff88011a998a80 x1796523234471232/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.168407:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.168408:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a998a80 with x1796523234471232 ext(672137216->673185791) 00010000:00000001:3.0:1713302726.168411:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.168412:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.168414:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.168415:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.168417:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.168419:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.168420:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.168422:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.168424:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a998a80 00002000:00000001:3.0:1713302726.168425:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.168427:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.168432:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.168445:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.168450:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302726.168452:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302726.168455:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66326 00000100:00000040:3.0:1713302726.168458:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302726.168459:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137055455872 : -131936654095744 : ffff88011a998a80) 00000100:00000040:3.0:1713302726.168463:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011a998a80 x1796523234471232/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302726.168468:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.168470:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302726.168473:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011a998a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234471232:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302726.168475:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234471232 00000020:00000001:3.0:1713302726.168477:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302726.168479:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302726.168481:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.168483:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.168484:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.168486:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302726.168489:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302726.168490:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302726.168491:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.168494:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.168495:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302726.168500:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302726.168502:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302726.168505:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880070bab000. 02000000:00000001:3.0:1713302726.168507:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.168509:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.168512:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302726.168513:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.168515:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302726.168516:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.168520:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302726.168522:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302726.168524:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302726.168526:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302726.168528:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3772776448 00000020:00000001:3.0:1713302726.168530:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302726.168532:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3772776448 left=3244294144 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302726.168534:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3244294144 : 3244294144 : c1600000) 00000020:00000001:3.0:1713302726.168536:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302726.168538:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302726.168540:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302726.168541:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302726.168543:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302726.168545:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302726.168546:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302726.168548:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302726.168550:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302726.168552:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302726.168554:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302726.168556:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302726.168558:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302726.168564:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302726.168566:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302726.168569:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.168573:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302726.170439:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302726.170446:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.170448:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.170450:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.170452:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302726.170454:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880070ba9c00. 00000100:00000010:3.0:1713302726.170458:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092544000. 00000020:00000040:3.0:1713302726.170460:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302726.170467:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302726.170469:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302726.170474:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302726.170481:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0888. 00000400:00000200:3.0:1713302726.170484:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.170493:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.170497:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523592:523592:256:4294967295] 192.168.202.46@tcp LPNI seq info [523592:523592:8:4294967295] 00000400:00000200:3.0:1713302726.170501:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302726.170507:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302726.170511:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.170514:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66b00. 00000800:00000200:3.0:1713302726.170518:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.170523:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.170527:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302726.170553:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938ad40-0x661eda938ad40 00000100:00000001:3.0:1713302726.170558:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302726.173513:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.173517:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302726.173519:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.173526:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.173536:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.173538:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.173540:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.173542:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.173543:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.173545:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.173546:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.173547:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.173548:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.173549:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.173550:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.173552:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302726.173554:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302726.173556:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.173561:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.173565:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.173570:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880070bab400. 00080000:00000001:3.0:1713302726.173572:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134205502464 : -131939504049152 : ffff880070bab400) 00080000:00000001:3.0:1713302726.173575:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.173596:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.173598:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.173610:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.173612:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.173613:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.173615:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302726.173616:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.173618:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302726.173620:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302726.173628:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302726.173631:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302726.173633:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.173635:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880070ba9400. 00080000:00000001:3.0:1713302726.173637:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134205494272 : -131939504057344 : ffff880070ba9400) 00080000:00000001:3.0:1713302726.173643:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302726.173647:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.173649:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.173652:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302726.173674:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302726.173675:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.173677:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.173681:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.173686:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.173690:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302726.173720:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.173723:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302726.173725:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5ed20. 00000020:00000040:3.0:1713302726.173727:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.173729:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302726.173732:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.173733:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302726.173736:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302726.173739:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302726.173741:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302726.173775:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302726.173776:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004480, last_committed = 133144004479 00000001:00000010:3.0:1713302726.173779:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e9c0. 00000001:00000040:3.0:1713302726.173781:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302726.173783:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302726.173787:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302726.173826:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302726.173829:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.173835:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302726.175744:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302726.175747:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.175749:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.175750:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.175753:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302726.175754:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302726.175756:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302726.175758:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302726.175760:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092544000. 00000100:00000010:3.0:1713302726.175762:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880070ba9c00. 00000100:00000001:3.0:1713302726.175763:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302726.175764:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302726.175767:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004479, transno 133144004480, xid 1796523234471232 00010000:00000001:3.0:1713302726.175769:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302726.175774:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011a998a80 x1796523234471232/t133144004480(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302726.175780:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302726.175781:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302726.175784:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=135 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302726.175787:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302726.175788:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302726.175789:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302726.175791:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302726.175793:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.175795:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302726.175797:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302726.175799:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59be58. 00000100:00000200:3.0:1713302726.175802:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234471232, offset 224 00000400:00000200:3.0:1713302726.175805:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.175826:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.175831:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523593:523593:256:4294967295] 192.168.202.46@tcp LPNI seq info [523593:523593:8:4294967295] 00000400:00000200:3.0:1713302726.175836:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302726.175840:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.175842:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66400. 00000800:00000200:3.0:1713302726.175845:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.175850:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.175852:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302726.175864:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302726.175866:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302726.175867:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302726.175868:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.175870:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302726.175873:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011a998a80 x1796523234471232/t133144004480(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302726.175879:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011a998a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234471232:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7409us (7626us total) trans 133144004480 rc 0/0 00000100:00100000:3.0:1713302726.175886:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66326 00000100:00000040:3.0:1713302726.175888:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302726.175889:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302726.175892:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.175896:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (672137216->673185791) req@ffff88011a998a80 x1796523234471232/t133144004480(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.175901:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.175902:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a998a80 with x1796523234471232 ext(672137216->673185791) 00010000:00000001:3.0:1713302726.175904:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.175905:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.175907:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.175908:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.175909:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.175911:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.175911:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.175912:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.175913:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a998a80 00002000:00000001:3.0:1713302726.175914:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.175915:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302726.175918:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552e00. 00000020:00000010:3.0:1713302726.175921:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a3e8. 00000020:00000010:3.0:1713302726.175923:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092bd7000. 00000020:00000040:3.0:1713302726.175926:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302726.175928:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.190923:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302726.190926:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234471424 02000000:00000001:3.0:1713302726.190928:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302726.190930:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302726.190935:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302726.190939:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302726.190942:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234471424 00000020:00000001:3.0:1713302726.190945:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302726.190947:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302726.190949:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.190951:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302726.190953:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302726.190955:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302726.190959:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.190960:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302726.190965:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086003600. 00000020:00000010:3.0:1713302726.190969:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552e00. 00000020:00000010:3.0:1713302726.190972:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a3e8. 00000100:00000040:3.0:1713302726.190979:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302726.190981:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302726.190982:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302726.190984:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302726.190987:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.190989:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.190991:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.190994:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302726.190996:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302726.190998:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.191000:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.191002:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.191004:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.191006:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.191007:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.191008:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.191009:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.191010:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.191012:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302726.191015:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.191016:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.191017:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.191020:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302726.191022:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.191024:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.191029:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (673185792->674234367) req@ffff88011a99ad80 x1796523234471424/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.191037:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.191039:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a99ad80 with x1796523234471424 ext(673185792->674234367) 00010000:00000001:3.0:1713302726.191042:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.191043:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.191044:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.191046:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.191048:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.191050:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.191051:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.191052:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.191054:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a99ad80 00002000:00000001:3.0:1713302726.191055:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.191057:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.191062:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.191076:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.191083:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302726.191085:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302726.191088:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66327 00000100:00000040:3.0:1713302726.191091:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302726.191092:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137055464832 : -131936654086784 : ffff88011a99ad80) 00000100:00000040:3.0:1713302726.191096:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011a99ad80 x1796523234471424/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302726.191103:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.191104:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302726.191107:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011a99ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234471424:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302726.191110:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234471424 00000020:00000001:3.0:1713302726.191112:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302726.191114:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302726.191115:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.191117:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.191118:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.191120:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302726.191123:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302726.191124:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302726.191125:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.191126:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.191128:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302726.191133:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302726.191135:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302726.191140:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880070babc00. 02000000:00000001:3.0:1713302726.191141:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.191142:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.191144:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302726.191145:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.191147:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302726.191148:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.191151:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302726.191153:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302726.191155:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302726.191156:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302726.191157:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3771727872 00000020:00000001:3.0:1713302726.191159:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302726.191161:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3771727872 left=3243245568 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302726.191162:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3243245568 : 3243245568 : c1500000) 00000020:00000001:3.0:1713302726.191164:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302726.191165:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302726.191166:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302726.191167:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302726.191168:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302726.191170:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302726.191171:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302726.191172:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302726.191173:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302726.191175:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302726.191176:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302726.191177:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302726.191179:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302726.191183:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302726.191184:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302726.191187:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.191191:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302726.192726:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302726.192731:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.192732:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.192733:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.192734:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302726.192736:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880070ba9800. 00000100:00000010:3.0:1713302726.192738:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801334f9000. 00000020:00000040:3.0:1713302726.192740:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302726.192745:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302726.192746:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302726.192751:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302726.192756:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc08c0. 00000400:00000200:3.0:1713302726.192758:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.192765:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.192768:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523595:523595:256:4294967295] 192.168.202.46@tcp LPNI seq info [523595:523595:8:4294967295] 00000400:00000200:3.0:1713302726.192773:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302726.192776:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302726.192779:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.192781:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66b00. 00000800:00000200:3.0:1713302726.192784:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.192787:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.192789:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302726.192802:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938ae00-0x661eda938ae00 00000100:00000001:3.0:1713302726.192803:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302726.196078:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.196082:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302726.196084:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.196090:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.196097:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.196100:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.196101:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.196103:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.196105:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.196107:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.196108:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.196109:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.196110:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.196111:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.196112:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.196115:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302726.196117:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302726.196119:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.196125:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.196127:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.196133:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880070baa000. 00080000:00000001:3.0:1713302726.196135:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134205497344 : -131939504054272 : ffff880070baa000) 00080000:00000001:3.0:1713302726.196138:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.196158:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.196161:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.196173:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.196175:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.196177:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.196178:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302726.196180:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.196181:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302726.196184:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302726.196191:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302726.196193:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302726.196196:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.196198:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880070ba9000. 00080000:00000001:3.0:1713302726.196199:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134205493248 : -131939504058368 : ffff880070ba9000) 00080000:00000001:3.0:1713302726.196205:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302726.196211:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.196213:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.196216:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302726.196239:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302726.196240:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.196242:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.196247:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.196252:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.196257:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302726.196311:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.196315:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302726.196317:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e2a0. 00000020:00000040:3.0:1713302726.196319:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.196321:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302726.196324:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.196325:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302726.196328:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302726.196332:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302726.196333:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302726.196368:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302726.196369:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004481, last_committed = 133144004480 00000001:00000010:3.0:1713302726.196371:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e000. 00000001:00000040:3.0:1713302726.196373:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302726.196374:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302726.196378:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302726.196399:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302726.196400:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.196410:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302726.198376:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302726.198380:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.198382:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.198384:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.198388:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302726.198389:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302726.198391:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302726.198393:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302726.198395:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801334f9000. 00000100:00000010:3.0:1713302726.198398:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880070ba9800. 00000100:00000001:3.0:1713302726.198400:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302726.198401:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302726.198405:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004480, transno 133144004481, xid 1796523234471424 00010000:00000001:3.0:1713302726.198408:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302726.198414:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011a99ad80 x1796523234471424/t133144004481(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302726.198419:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302726.198421:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302726.198423:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=135 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302726.198426:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302726.198428:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302726.198429:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302726.198432:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302726.198434:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.198436:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302726.198438:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302726.198441:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880121a69330. 00000100:00000200:3.0:1713302726.198444:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234471424, offset 224 00000400:00000200:3.0:1713302726.198448:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.198455:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.198460:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523596:523596:256:4294967295] 192.168.202.46@tcp LPNI seq info [523596:523596:8:4294967295] 00000400:00000200:3.0:1713302726.198468:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302726.198472:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.198475:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66400. 00000800:00000200:3.0:1713302726.198479:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.198484:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.198488:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302726.198502:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302726.198504:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302726.198506:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302726.198508:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.198509:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302726.198514:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011a99ad80 x1796523234471424/t133144004481(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302726.198521:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011a99ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234471424:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7416us (7645us total) trans 133144004481 rc 0/0 00000100:00100000:3.0:1713302726.198527:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66327 00000100:00000040:3.0:1713302726.198529:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302726.198530:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302726.198532:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.198537:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (673185792->674234367) req@ffff88011a99ad80 x1796523234471424/t133144004481(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.198541:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.198543:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a99ad80 with x1796523234471424 ext(673185792->674234367) 00010000:00000001:3.0:1713302726.198544:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.198546:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.198547:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.198548:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.198550:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.198552:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.198553:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.198553:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.198554:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a99ad80 00002000:00000001:3.0:1713302726.198555:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.198556:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302726.198559:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552e00. 00000020:00000010:3.0:1713302726.198563:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a3e8. 00000020:00000010:3.0:1713302726.198565:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086003600. 00000020:00000040:3.0:1713302726.198569:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302726.198570:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302726.207486:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302726.207490:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302726.207491:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302726.207493:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004481 is committed 00000001:00000040:3.0:1713302726.207495:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.207498:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302726.207500:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5e000. 00000020:00000001:3.0:1713302726.207504:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302726.207505:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302726.207507:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302726.207508:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302726.207510:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e2a0. 00040000:00000001:3.0:1713302726.207512:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.207514:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.207516:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880070ba9000. 00080000:00000001:3.0:1713302726.207518:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.207519:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302726.207520:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.207521:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.207521:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880070baa000. 00080000:00000001:3.0:1713302726.207522:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302726.211791:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302726.211794:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234471616 02000000:00000001:3.0:1713302726.211797:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302726.211799:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302726.211801:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302726.211804:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302726.211807:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234471616 00000020:00000001:3.0:1713302726.211832:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302726.211834:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302726.211836:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.211838:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302726.211840:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302726.211842:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302726.211845:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.211846:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302726.211849:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092bd7c00. 00000020:00000010:3.0:1713302726.211852:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552080. 00000020:00000010:3.0:1713302726.211856:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a3e8. 00000100:00000040:3.0:1713302726.211862:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302726.211864:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302726.211866:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302726.211868:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302726.211870:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.211872:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.211873:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.211876:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302726.211878:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302726.211880:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.211882:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.211883:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.211885:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.211886:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.211887:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.211888:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.211889:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.211890:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.211892:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302726.211895:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.211897:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.211899:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.211901:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302726.211902:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.211904:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.211909:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (674234368->675282943) req@ffff88011a99b100 x1796523234471616/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.211916:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.211918:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a99b100 with x1796523234471616 ext(674234368->675282943) 00010000:00000001:3.0:1713302726.211921:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.211922:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.211924:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.211926:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.211927:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.211929:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.211931:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.211932:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.211933:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a99b100 00002000:00000001:3.0:1713302726.211935:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.211936:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.211941:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.211952:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.211958:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302726.211960:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302726.211963:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66328 00000100:00000040:3.0:1713302726.211965:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302726.211967:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137055465728 : -131936654085888 : ffff88011a99b100) 00000100:00000040:3.0:1713302726.211970:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011a99b100 x1796523234471616/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302726.211978:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.211979:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302726.211982:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011a99b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234471616:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302726.211985:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234471616 00000020:00000001:3.0:1713302726.211987:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302726.211989:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302726.211990:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.211992:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.211993:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.211995:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302726.211998:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302726.211999:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302726.212000:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.212001:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.212003:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302726.212008:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302726.212009:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302726.212013:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880070baa000. 02000000:00000001:3.0:1713302726.212014:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.212016:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.212019:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302726.212021:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.212023:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302726.212025:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.212028:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302726.212031:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302726.212033:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302726.212034:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302726.212035:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3770679296 00000020:00000001:3.0:1713302726.212037:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302726.212038:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3770679296 left=3242196992 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302726.212040:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3242196992 : 3242196992 : c1400000) 00000020:00000001:3.0:1713302726.212041:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302726.212041:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302726.212043:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302726.212043:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302726.212045:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302726.212047:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302726.212048:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302726.212050:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302726.212051:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302726.212052:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302726.212053:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302726.212054:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302726.212056:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302726.212060:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302726.212061:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302726.212064:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.212067:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302726.213602:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302726.213608:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.213609:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.213611:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.213612:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302726.213615:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880070ba9000. 00000100:00000010:3.0:1713302726.213618:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880062191000. 00000020:00000040:3.0:1713302726.213620:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302726.213626:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302726.213628:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302726.213633:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302726.213640:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc08f8. 00000400:00000200:3.0:1713302726.213644:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.213650:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.213655:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523598:523598:256:4294967295] 192.168.202.46@tcp LPNI seq info [523598:523598:8:4294967295] 00000400:00000200:3.0:1713302726.213658:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302726.213662:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302726.213666:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.213668:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66500. 00000800:00000200:3.0:1713302726.213672:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.213676:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.213679:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302726.213691:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938aec0-0x661eda938aec0 00000100:00000001:3.0:1713302726.213693:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302726.216284:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.216287:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302726.216288:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.216294:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.216303:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.216306:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.216308:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.216310:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.216311:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.216312:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.216313:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.216314:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.216315:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.216316:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.216317:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.216319:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302726.216321:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302726.216323:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.216328:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.216331:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.216336:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880070ba8c00. 00080000:00000001:3.0:1713302726.216339:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134205492224 : -131939504059392 : ffff880070ba8c00) 00080000:00000001:3.0:1713302726.216342:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.216359:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.216361:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.216372:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.216374:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.216375:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.216377:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302726.216379:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.216381:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302726.216383:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302726.216389:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302726.216392:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302726.216395:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.216396:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880070bab400. 00080000:00000001:3.0:1713302726.216398:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134205502464 : -131939504049152 : ffff880070bab400) 00080000:00000001:3.0:1713302726.216404:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302726.216409:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.216411:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.216414:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302726.216435:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302726.216436:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.216438:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.216443:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.216448:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.216452:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302726.216482:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.216484:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302726.216485:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e7e0. 00000020:00000040:3.0:1713302726.216487:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.216488:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302726.216490:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.216491:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302726.216493:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302726.216495:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302726.216496:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302726.216526:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302726.216527:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004482, last_committed = 133144004481 00000001:00000010:3.0:1713302726.216529:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ec60. 00000001:00000040:3.0:1713302726.216531:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302726.216532:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302726.216537:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302726.216564:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302726.216567:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.216573:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302726.218254:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302726.218257:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.218260:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.218262:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.218281:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302726.218283:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302726.218284:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302726.218287:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302726.218289:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880062191000. 00000100:00000010:3.0:1713302726.218293:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880070ba9000. 00000100:00000001:3.0:1713302726.218295:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302726.218296:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302726.218299:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004481, transno 133144004482, xid 1796523234471616 00010000:00000001:3.0:1713302726.218302:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302726.218307:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011a99b100 x1796523234471616/t133144004482(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302726.218312:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302726.218314:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302726.218316:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=135 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302726.218319:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302726.218320:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302726.218322:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302726.218323:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302726.218325:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.218326:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302726.218327:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302726.218329:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bf68. 00000100:00000200:3.0:1713302726.218331:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234471616, offset 224 00000400:00000200:3.0:1713302726.218334:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.218340:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.218343:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523599:523599:256:4294967295] 192.168.202.46@tcp LPNI seq info [523599:523599:8:4294967295] 00000400:00000200:3.0:1713302726.218349:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302726.218351:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.218354:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66e00. 00000800:00000200:3.0:1713302726.218357:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.218361:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.218363:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302726.218374:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302726.218376:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302726.218377:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302726.218378:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.218379:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302726.218382:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011a99b100 x1796523234471616/t133144004482(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302726.218387:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011a99b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234471616:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6408us (6640us total) trans 133144004482 rc 0/0 00000100:00100000:3.0:1713302726.218393:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66328 00000100:00000040:3.0:1713302726.218395:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302726.218397:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302726.218398:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.218402:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (674234368->675282943) req@ffff88011a99b100 x1796523234471616/t133144004482(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.218407:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.218408:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a99b100 with x1796523234471616 ext(674234368->675282943) 00010000:00000001:3.0:1713302726.218410:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.218411:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.218412:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.218413:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.218415:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.218416:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.218417:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.218417:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.218418:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a99b100 00002000:00000001:3.0:1713302726.218419:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.218421:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302726.218424:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552080. 00000020:00000010:3.0:1713302726.218426:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a3e8. 00000020:00000010:3.0:1713302726.218428:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092bd7c00. 00000020:00000040:3.0:1713302726.218431:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302726.218432:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302726.231970:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302726.231975:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302726.231976:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302726.231978:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004482 is committed 00000001:00000040:3.0:1713302726.231981:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.231984:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302726.231986:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5ec60. 00000020:00000001:3.0:1713302726.231989:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302726.231991:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302726.231992:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302726.231994:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302726.231995:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e7e0. 00040000:00000001:3.0:1713302726.231998:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.232000:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.232002:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880070bab400. 00080000:00000001:3.0:1713302726.232004:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.232005:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302726.232006:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.232007:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.232008:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880070ba8c00. 00080000:00000001:3.0:1713302726.232010:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302726.236819:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302726.236822:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234471808 02000000:00000001:3.0:1713302726.236824:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302726.236826:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302726.236827:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302726.236830:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302726.236832:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234471808 00000020:00000001:3.0:1713302726.236834:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302726.236835:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302726.236837:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.236839:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302726.236840:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302726.236842:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302726.236844:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.236845:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302726.236847:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086002e00. 00000020:00000010:3.0:1713302726.236850:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552b00. 00000020:00000010:3.0:1713302726.236852:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a3e8. 00000100:00000040:3.0:1713302726.236856:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302726.236858:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302726.236859:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302726.236860:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302726.236862:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.236864:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.236865:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.236867:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302726.236868:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302726.236870:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.236872:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.236873:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.236874:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.236875:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.236876:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.236877:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.236878:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.236878:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.236879:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302726.236881:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.236882:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.236883:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.236884:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302726.236885:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.236887:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.236891:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (675282944->676331519) req@ffff88011a999180 x1796523234471808/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.236896:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.236898:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a999180 with x1796523234471808 ext(675282944->676331519) 00010000:00000001:3.0:1713302726.236900:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.236900:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.236901:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.236902:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.236904:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.236905:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.236906:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.236906:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.236907:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a999180 00002000:00000001:3.0:1713302726.236908:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.236909:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.236912:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.236921:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.236926:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302726.236928:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302726.236931:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66329 00000100:00000040:3.0:1713302726.236932:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302726.236934:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137055457664 : -131936654093952 : ffff88011a999180) 00000100:00000040:3.0:1713302726.236937:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011a999180 x1796523234471808/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302726.236943:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.236944:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302726.236946:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011a999180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234471808:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302726.236949:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234471808 00000020:00000001:3.0:1713302726.236951:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302726.236953:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302726.236955:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.236956:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.236958:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.236960:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302726.236962:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302726.236964:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302726.236965:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.236966:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.236969:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302726.236973:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302726.236974:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302726.236977:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880070ba8c00. 02000000:00000001:3.0:1713302726.236979:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.236980:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.236983:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302726.236984:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.236986:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302726.236987:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.236991:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302726.236994:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302726.236996:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302726.236997:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302726.236998:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3769630720 00000020:00000001:3.0:1713302726.237000:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302726.237001:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3769630720 left=3241148416 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302726.237003:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3241148416 : 3241148416 : c1300000) 00000020:00000001:3.0:1713302726.237004:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302726.237005:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302726.237006:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302726.237007:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302726.237008:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302726.237009:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302726.237010:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302726.237011:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302726.237013:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302726.237015:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302726.237016:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302726.237017:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302726.237018:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302726.237022:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302726.237023:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302726.237026:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.237029:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302726.238582:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302726.238587:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.238588:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.238589:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.238590:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302726.238592:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880070bab400. 00000100:00000010:3.0:1713302726.238595:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006d825000. 00000020:00000040:3.0:1713302726.238596:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302726.238601:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302726.238602:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302726.238607:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302726.238611:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0930. 00000400:00000200:3.0:1713302726.238613:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.238618:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.238621:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523601:523601:256:4294967295] 192.168.202.46@tcp LPNI seq info [523601:523601:8:4294967295] 00000400:00000200:3.0:1713302726.238624:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302726.238627:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302726.238629:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.238631:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66600. 00000800:00000200:3.0:1713302726.238634:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.238637:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.238639:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302726.238651:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938af80-0x661eda938af80 00000100:00000001:3.0:1713302726.238654:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302726.241088:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.241091:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302726.241092:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.241097:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.241102:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.241105:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.241106:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.241108:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.241109:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.241111:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.241112:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.241113:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.241114:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.241115:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.241116:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.241118:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302726.241120:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302726.241121:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.241125:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.241128:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.241133:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880070ba8800. 00080000:00000001:3.0:1713302726.241135:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134205491200 : -131939504060416 : ffff880070ba8800) 00080000:00000001:3.0:1713302726.241138:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.241155:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.241157:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.241167:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.241169:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302726.241170:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.241172:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302726.241174:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.241175:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302726.241177:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302726.241184:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302726.241186:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302726.241189:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302726.241192:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880070ba9800. 00080000:00000001:3.0:1713302726.241193:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134205495296 : -131939504056320 : ffff880070ba9800) 00080000:00000001:3.0:1713302726.241198:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302726.241204:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.241206:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302726.241209:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302726.241229:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302726.241230:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.241232:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302726.241236:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.241242:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.241246:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302726.241290:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.241293:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302726.241295:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5eae0. 00000020:00000040:3.0:1713302726.241297:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.241298:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302726.241299:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.241301:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302726.241303:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302726.241305:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302726.241306:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302726.241337:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302726.241338:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004483, last_committed = 133144004482 00000001:00000010:3.0:1713302726.241340:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5eea0. 00000001:00000040:3.0:1713302726.241341:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302726.241342:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302726.241345:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302726.241367:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302726.241368:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.241372:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302726.243110:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302726.243112:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.243114:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.243115:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.243118:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302726.243119:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302726.243121:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302726.243123:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302726.243125:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006d825000. 00000100:00000010:3.0:1713302726.243127:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880070bab400. 00000100:00000001:3.0:1713302726.243128:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302726.243129:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302726.243131:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004482, transno 133144004483, xid 1796523234471808 00010000:00000001:3.0:1713302726.243133:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302726.243137:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011a999180 x1796523234471808/t133144004483(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302726.243142:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302726.243143:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302726.243146:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=135 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302726.243149:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302726.243151:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302726.243152:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302726.243153:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302726.243154:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.243155:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302726.243157:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302726.243159:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880121a693b8. 00000100:00000200:3.0:1713302726.243161:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234471808, offset 224 00000400:00000200:3.0:1713302726.243163:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.243168:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.243171:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523602:523602:256:4294967295] 192.168.202.46@tcp LPNI seq info [523602:523602:8:4294967295] 00000400:00000200:3.0:1713302726.243175:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302726.243178:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.243180:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66f00. 00000800:00000200:3.0:1713302726.243182:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.243185:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.243188:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302726.243201:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302726.243204:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302726.243206:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302726.243207:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.243208:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302726.243212:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011a999180 x1796523234471808/t133144004483(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302726.243220:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011a999180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234471808:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6275us (6442us total) trans 133144004483 rc 0/0 00000100:00100000:3.0:1713302726.243227:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66329 00000100:00000040:3.0:1713302726.243230:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302726.243232:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302726.243234:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.243239:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (675282944->676331519) req@ffff88011a999180 x1796523234471808/t133144004483(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/448 e 0 to 0 dl 1713302737 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.243246:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.243247:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a999180 with x1796523234471808 ext(675282944->676331519) 00010000:00000001:3.0:1713302726.243249:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.243251:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.243253:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.243254:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.243256:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.243258:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.243259:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.243260:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.243261:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a999180 00002000:00000001:3.0:1713302726.243262:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.243263:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302726.243282:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552b00. 00000020:00000010:3.0:1713302726.243285:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a3e8. 00000020:00000010:3.0:1713302726.243288:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086002e00. 00000020:00000040:3.0:1713302726.243291:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302726.243293:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302726.252672:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302726.252676:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302726.252678:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302726.252680:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004483 is committed 00000001:00000040:3.0:1713302726.252683:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.252686:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302726.252688:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5eea0. 00000020:00000001:3.0:1713302726.252691:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302726.252692:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302726.252694:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302726.252695:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302726.252697:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5eae0. 00040000:00000001:3.0:1713302726.252699:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.252701:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.252702:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880070ba9800. 00080000:00000001:3.0:1713302726.252704:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.252706:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302726.252707:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.252707:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.252708:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880070ba8800. 00080000:00000001:3.0:1713302726.252710:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302726.256816:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302726.256818:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234472000 02000000:00000001:3.0:1713302726.256820:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302726.256822:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302726.256823:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302726.256826:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302726.256828:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234472000 00000020:00000001:3.0:1713302726.256829:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302726.256831:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302726.256832:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.256834:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302726.256835:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302726.256837:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302726.256840:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.256841:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302726.256843:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086003400. 00000020:00000010:3.0:1713302726.256846:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552c00. 00000020:00000010:3.0:1713302726.256848:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a3e8. 00000100:00000040:3.0:1713302726.256853:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302726.256854:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302726.256855:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302726.256856:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302726.256858:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.256859:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.256862:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.256864:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302726.256868:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302726.256870:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.256872:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.256873:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.256875:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.256876:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.256877:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.256878:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.256879:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.256880:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.256882:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302726.256885:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.256887:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.256888:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.256890:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302726.256892:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.256894:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302726.256899:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (676331520->677380095) req@ffff88011a99bb80 x1796523234472000/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302726.256907:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302726.256909:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a99bb80 with x1796523234472000 ext(676331520->677380095) 00010000:00000001:3.0:1713302726.256912:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302726.256913:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.256915:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302726.256916:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.256918:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302726.256921:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302726.256922:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302726.256923:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302726.256924:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a99bb80 00002000:00000001:3.0:1713302726.256926:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.256927:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.256932:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.256942:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.256948:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302726.256949:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302726.256952:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66330 00000100:00000040:3.0:1713302726.256954:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302726.256955:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137055468416 : -131936654083200 : ffff88011a99bb80) 00000100:00000040:3.0:1713302726.256959:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011a99bb80 x1796523234472000/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 488/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302726.256965:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.256966:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302726.256969:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011a99bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234472000:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302726.256971:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234472000 00000020:00000001:3.0:1713302726.256972:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302726.256974:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302726.256976:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.256977:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.256978:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302726.256980:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302726.256982:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302726.256983:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302726.256984:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.256986:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.256988:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302726.256992:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302726.256994:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302726.256996:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880070ba8800. 02000000:00000001:3.0:1713302726.256997:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.256999:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.257001:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302726.257002:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.257003:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302726.257004:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.257007:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302726.257009:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302726.257010:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302726.257012:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302726.257013:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3768582144 00000020:00000001:3.0:1713302726.257015:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302726.257016:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3768582144 left=3240099840 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302726.257018:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3240099840 : 3240099840 : c1200000) 00000020:00000001:3.0:1713302726.257019:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302726.257020:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302726.257021:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302726.257022:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302726.257023:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302726.257024:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302726.257025:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302726.257026:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302726.257028:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302726.257029:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302726.257030:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302726.257031:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302726.257032:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302726.257037:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302726.257038:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302726.257041:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302726.257043:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302726.258442:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302726.258447:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.258448:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.258449:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.258450:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302726.258452:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880070ba9800. 00000100:00000010:3.0:1713302726.258455:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88005d356000. 00000020:00000040:3.0:1713302726.258457:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302726.258464:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302726.258466:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302726.258471:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302726.258478:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0968. 00000400:00000200:3.0:1713302726.258481:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.258489:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.258493:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523604:523604:256:4294967295] 192.168.202.46@tcp LPNI seq info [523604:523604:8:4294967295] 00000400:00000200:3.0:1713302726.258497:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302726.258501:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302726.258506:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.258509:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66500. 00000800:00000200:3.0:1713302726.258512:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.258517:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.258520:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302726.258534:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938b040-0x661eda938b040 00000100:00000001:3.0:1713302726.258536:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:3.0:1713302726.264401:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.264406:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302726.264408:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.264409:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.264413:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302726.264419:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938b080 00000400:00000200:3.0:1713302726.264424:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x26327d [8] + 1760 00000800:00000001:3.0:1713302726.264427:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.264433:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.264434:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.264436:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302726.264439:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302726.264440:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302726.264443:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a654e00. 00000100:00000040:3.0:1713302726.264445:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88006a654e00 x1796523234472064 msgsize 440 00000100:00100000:3.0:1713302726.264447:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302726.264457:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302726.264460:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.264463:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302726.275756:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302726.275760:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302726.275762:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302726.275763:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004484 is committed 00000001:00000040:3.0:1713302726.275766:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.275769:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302726.275771:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880098c48060. 00000020:00000001:3.0:1713302726.275773:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302726.275775:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302726.275776:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302726.275777:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302726.275778:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880098c48c00. 00040000:00000001:3.0:1713302726.275780:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.275782:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.275783:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a8abdc00. 00080000:00000001:3.0:1713302726.275785:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.275786:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302726.275786:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.275787:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.275787:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f03ec00. 00080000:00000001:3.0:1713302726.275789:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713302726.283206:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302726.283209:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8800. 00000400:00000200:3.0:1713302726.283214:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.283218:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302726.283221:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302726.283222:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801312dc400 00000100:00000001:3.0:1713302726.283224:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302726.289698:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.289704:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302726.289705:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.289707:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.289711:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302726.289717:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938b140 00000400:00000200:3.0:1713302726.289722:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x26327d [8] + 2200 00000800:00000001:3.0:1713302726.289725:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.289731:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.289732:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.289734:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302726.289738:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302726.289739:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302726.289742:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a654700. 00000100:00000040:3.0:1713302726.289743:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88006a654700 x1796523234472256 msgsize 440 00000100:00100000:3.0:1713302726.289746:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302726.289756:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302726.289759:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.289760:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302726.299643:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302726.299647:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302726.299649:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302726.299650:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004485 is committed 00000001:00000040:3.0:1713302726.299653:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.299656:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302726.299657:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800808688a0. 00000020:00000001:3.0:1713302726.299659:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302726.299661:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302726.299662:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302726.299663:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302726.299664:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880080868300. 00040000:00000001:3.0:1713302726.299666:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.299668:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.299669:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c8b2c00. 00080000:00000001:3.0:1713302726.299671:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.299672:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302726.299672:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.299673:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.299673:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c8b1000. 00080000:00000001:3.0:1713302726.299674:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713302726.307064:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302726.307067:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01a500. 00000400:00000200:3.0:1713302726.307071:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.307074:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302726.307077:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302726.307079:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007c8b0c00 00000100:00000001:3.0:1713302726.307080:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302726.313960:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.313967:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302726.313969:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.313971:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.313976:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302726.313984:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938b200 00000400:00000200:3.0:1713302726.313990:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x26327d [8] + 2640 00000800:00000001:3.0:1713302726.313996:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.314003:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.314004:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.314007:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302726.314011:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302726.314012:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302726.314016:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a655c00. 00000100:00000040:3.0:1713302726.314018:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88006a655c00 x1796523234472448 msgsize 440 00000100:00100000:3.0:1713302726.314022:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302726.314038:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302726.314043:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.314045:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302726.323739:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302726.323743:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302726.323745:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302726.323747:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004486 is committed 00000001:00000040:3.0:1713302726.323750:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.323753:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302726.323756:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6165a0. 00000020:00000001:3.0:1713302726.323759:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302726.323761:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302726.323762:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302726.323764:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302726.323765:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616540. 00040000:00000001:3.0:1713302726.323768:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.323770:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.323771:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c8b2c00. 00080000:00000001:3.0:1713302726.323773:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.323775:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302726.323776:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.323776:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.323777:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c8b1000. 00080000:00000001:3.0:1713302726.323779:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713302726.331058:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302726.331061:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01a200. 00000400:00000200:3.0:1713302726.331063:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.331066:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302726.331069:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302726.331070:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007c8b3800 00000100:00000001:3.0:1713302726.331071:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00080000:00000001:3.0:1713302726.346768:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302726.346773:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302726.346775:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302726.346777:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004487 is committed 00000001:00000040:3.0:1713302726.346780:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.346783:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302726.346786:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6160c0. 00000020:00000001:3.0:1713302726.346789:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302726.346791:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302726.346792:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302726.346794:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302726.346795:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616ba0. 00040000:00000001:3.0:1713302726.346798:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.346800:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.346801:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c8b1000. 00080000:00000001:3.0:1713302726.346804:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.346806:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302726.346819:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.346821:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.346821:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c8b1c00. 00080000:00000001:3.0:1713302726.346823:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.370639:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302726.370644:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302726.370646:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302726.370648:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004488 is committed 00000001:00000040:3.0:1713302726.370651:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.370653:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302726.370656:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616de0. 00000020:00000001:3.0:1713302726.370659:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302726.370660:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302726.370661:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302726.370663:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302726.370664:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616360. 00040000:00000001:3.0:1713302726.370666:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.370668:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.370670:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c8b1000. 00080000:00000001:3.0:1713302726.370672:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.370674:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302726.370675:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.370675:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.370676:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c8b1c00. 00080000:00000001:3.0:1713302726.370677:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.415522:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302726.415526:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302726.415528:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302726.415530:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004490 is committed 00000001:00000040:3.0:1713302726.415533:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.415536:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302726.415538:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6164e0. 00000020:00000001:3.0:1713302726.415541:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302726.415543:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302726.415544:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302726.415546:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302726.415547:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616720. 00040000:00000001:3.0:1713302726.415550:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.415552:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.415553:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c8b2c00. 00080000:00000001:3.0:1713302726.415556:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.415558:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302726.415559:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.415559:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.415560:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c8b0400. 00080000:00000001:3.0:1713302726.415562:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.437992:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302726.437996:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302726.437997:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302726.437999:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004491 is committed 00000001:00000040:3.0:1713302726.438001:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.438003:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302726.438005:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616060. 00000020:00000001:3.0:1713302726.438007:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302726.438008:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302726.438009:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302726.438010:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302726.438011:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6169c0. 00040000:00000001:3.0:1713302726.438013:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.438014:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.438015:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c8b0800. 00080000:00000001:3.0:1713302726.438017:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.438018:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302726.438019:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.438020:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.438020:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c8b2c00. 00080000:00000001:3.0:1713302726.438022:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.460210:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302726.460215:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302726.460217:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302726.460219:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004492 is committed 00000001:00000040:3.0:1713302726.460222:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.460225:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302726.460227:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616ea0. 00000020:00000001:3.0:1713302726.460231:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302726.460232:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302726.460233:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302726.460235:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302726.460236:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616600. 00040000:00000001:3.0:1713302726.460239:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.460240:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.460242:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c8b1000. 00080000:00000001:3.0:1713302726.460244:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.460245:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302726.460246:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.460247:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.460247:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c8b0800. 00080000:00000001:3.0:1713302726.460249:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.482467:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302726.482472:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302726.482473:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302726.482475:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004493 is committed 00000001:00000040:3.0:1713302726.482478:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.482481:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302726.482484:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616ba0. 00000020:00000001:3.0:1713302726.482487:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302726.482488:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302726.482490:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302726.482491:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302726.482493:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616b40. 00040000:00000001:3.0:1713302726.482496:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.482498:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.482500:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c8b0000. 00080000:00000001:3.0:1713302726.482503:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.482504:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302726.482505:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.482506:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.482506:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c8b1000. 00080000:00000001:3.0:1713302726.482508:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.504778:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302726.504782:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302726.504784:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302726.504786:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004494 is committed 00000001:00000040:3.0:1713302726.504789:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.504792:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302726.504795:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6164e0. 00000020:00000001:3.0:1713302726.504797:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302726.504799:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302726.504801:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302726.504802:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302726.504804:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6165a0. 00040000:00000001:3.0:1713302726.504817:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.504819:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.504821:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093494000. 00080000:00000001:3.0:1713302726.504824:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.504825:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302726.504826:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.504827:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.504828:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093494c00. 00080000:00000001:3.0:1713302726.504829:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.576204:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302726.576208:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302726.576209:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302726.576211:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004497 is committed 00000001:00000040:3.0:1713302726.576214:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302726.576216:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302726.576219:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616d20. 00000020:00000001:3.0:1713302726.576221:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302726.576223:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302726.576224:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302726.576225:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302726.576226:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616de0. 00040000:00000001:3.0:1713302726.576227:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.576229:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.576230:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073c8cc00. 00080000:00000001:3.0:1713302726.576231:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302726.576232:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302726.576233:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302726.576233:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302726.576234:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006fb2cc00. 00080000:00000001:3.0:1713302726.576235:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302726.589443:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302726.589446:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234474752 02000000:00000001:3.0:1713302726.589448:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302726.589449:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302726.589451:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302726.589454:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302726.589457:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234474752 00000020:00000001:3.0:1713302726.589459:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302726.589460:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302726.589461:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.589463:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302726.589465:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302726.589467:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302726.589470:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.589471:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302726.589475:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006b993800. 00000020:00000010:3.0:1713302726.589478:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552100. 00000020:00000010:3.0:1713302726.589481:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aed8. 00000100:00000040:3.0:1713302726.589485:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302726.589487:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302726.589488:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302726.589490:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.589494:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.589504:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.589509:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302726.589510:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302726.589513:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 58969 00000100:00000040:3.0:1713302726.589515:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302726.589516:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137055454080 : -131936654097536 : ffff88011a998380) 00000100:00000040:3.0:1713302726.589521:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011a998380 x1796523234474752/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 440/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302726.589527:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.589528:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302726.589530:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011a998380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234474752:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302726.589533:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234474752 00000020:00000001:3.0:1713302726.589535:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302726.589537:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302726.589539:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.589541:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.589542:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302726.589545:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302726.589547:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302726.589548:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302726.589550:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.589552:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302726.589554:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302726.589556:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.589557:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.589559:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.589560:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.589561:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.589562:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.589563:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.589563:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.589564:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.589567:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.589568:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.589572:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302726.589573:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302726.589576:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880070ba9c00. 02000000:00000001:3.0:1713302726.589578:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.589580:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.589582:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302726.589584:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302726.589586:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302726.589590:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302726.589592:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302726.589594:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302726.589596:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302726.589599:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302726.589602:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302726.599131:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.599136:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.599141:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302726.599147:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.599150:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302726.599154:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.599156:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302726.599159:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302726.599163:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004498, transno 0, xid 1796523234474752 00010000:00000001:3.0:1713302726.599166:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302726.599175:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011a998380 x1796523234474752/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 440/432 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302726.599182:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302726.599184:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302726.599187:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302726.599190:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302726.599193:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302726.599194:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302726.599197:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302726.599199:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.599201:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302726.599204:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302726.599207:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bd48. 00000100:00000200:3.0:1713302726.599211:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234474752, offset 224 00000400:00000200:3.0:1713302726.599216:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302726.599224:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302726.599229:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523648:523648:256:4294967295] 192.168.202.46@tcp LPNI seq info [523648:523648:8:4294967295] 00000400:00000200:3.0:1713302726.599237:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302726.599241:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302726.599243:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66a00. 00000800:00000200:3.0:1713302726.599247:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302726.599253:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302726.599256:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302726.599262:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302726.599264:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302726.599277:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302726.599278:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.599280:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302726.599284:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011a998380 x1796523234474752/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 440/432 e 0 to 0 dl 1713302737 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302726.599291:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011a998380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234474752:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9763us (9876us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302726.599300:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 58969 00000100:00000040:3.0:1713302726.599303:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302726.599305:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302726.599306:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302726.599310:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552100. 00000020:00000010:3.0:1713302726.599313:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aed8. 00000020:00000010:3.0:1713302726.599315:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006b993800. 00000020:00000040:3.0:1713302726.599319:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302726.599321:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.610926:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302726.610928:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234474944 02000000:00000001:3.0:1713302726.610930:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302726.610931:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302726.610932:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302726.610934:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302726.610936:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234474944 00000020:00000001:3.0:1713302726.610937:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302726.610938:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302726.610939:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302726.610940:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302726.610942:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302726.610943:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302726.610945:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.610946:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302726.610948:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009087b800. 00000020:00000010:3.0:1713302726.610950:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552100. 00000020:00000010:3.0:1713302726.610951:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aed8. 00000100:00000040:3.0:1713302726.610955:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302726.610956:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302726.610957:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302726.610958:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.610961:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.610973:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302726.610978:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302726.610980:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302726.610983:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 58970 00000100:00000040:3.0:1713302726.610985:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302726.610986:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134302376704 : -131939407174912 : ffff88007680e300) 00000100:00000040:3.0:1713302726.610991:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007680e300 x1796523234474944/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:112/0 lens 440/0 e 0 to 0 dl 1713302737 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302726.610997:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302726.610999:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302726.611002:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007680e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234474944:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302726.611004:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234474944 00000020:00000001:3.0:1713302726.611006:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302726.611008:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302726.611009:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.611011:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302726.611012:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302726.611014:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302726.611017:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302726.611018:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302726.611019:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302726.611022:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302726.611023:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302726.611025:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.611026:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302726.611028:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.611029:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.611030:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.611031:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.611032:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302726.611033:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302726.611034:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.611035:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302726.611037:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.611040:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302726.611042:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302726.611044:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007c8b3000. 02000000:00000001:3.0:1713302726.611046:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302726.611048:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302726.611050:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302726.611052:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302726.611053:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302726.611057:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302726.611059:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302726.611061:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302726.611063:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302726.611067:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302726.611069:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:3.0:1713302726.733354:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302726.733358:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8d00. 00000400:00000200:3.0:1713302726.733361:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.733365:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302726.733368:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916ee0 00000400:00000010:3.0:1713302726.733370:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916ee0. 00000100:00000001:3.0:1713302726.733373:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302726.733374:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302726.747345:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.747353:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302726.747354:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.747356:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.747361:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302726.747369:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938c0c0 00000400:00000200:3.0:1713302726.747373:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 44408 00000800:00000001:3.0:1713302726.747377:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.747384:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.747386:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.747388:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302726.747391:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302726.747393:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302726.747396:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a657800. 00000100:00000040:3.0:1713302726.747398:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88006a657800 x1796523234476224 msgsize 488 00000100:00100000:3.0:1713302726.747401:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302726.747409:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302726.747414:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.747416:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302726.753899:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302726.753901:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8e00. 00000400:00000200:3.0:1713302726.753905:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.753908:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302726.753911:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084e38908 00000400:00000010:3.0:1713302726.753913:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084e38908. 00000100:00000001:3.0:1713302726.753915:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302726.753916:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302726.768444:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.768454:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302726.768457:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.768459:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.768466:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302726.768477:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938c180 00000400:00000200:3.0:1713302726.768483:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 44896 00000800:00000001:3.0:1713302726.768489:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.768500:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.768503:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.768506:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302726.768511:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302726.768513:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302726.768518:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a657b80. 00000100:00000040:3.0:1713302726.768521:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88006a657b80 x1796523234476416 msgsize 488 00000100:00100000:3.0:1713302726.768524:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302726.768536:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302726.768543:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.768545:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302726.775838:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302726.775841:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a000. 00000400:00000200:3.0:1713302726.775844:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.775847:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302726.775849:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880080b50088 00000400:00000010:3.0:1713302726.775851:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880080b50088. 00000100:00000001:3.0:1713302726.775854:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302726.775855:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302726.790435:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.790442:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302726.790444:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.790445:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.790451:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302726.790459:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938c240 00000400:00000200:3.0:1713302726.790464:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 45384 00000800:00000001:3.0:1713302726.790468:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.790476:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.790477:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.790480:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302726.790483:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302726.790484:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302726.790488:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a657480. 00000100:00000040:3.0:1713302726.790489:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88006a657480 x1796523234476608 msgsize 488 00000100:00100000:3.0:1713302726.790492:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302726.790501:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302726.790505:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.790507:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302726.794069:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.794520:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.794523:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.794527:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302726.794531:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:3.0:1713302726.794533:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:3.0:1713302726.794536:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302726.794537:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801328ce000 00000100:00000001:3.0:1713302726.794545:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302726.794549:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.794551:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302726.806729:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302726.806733:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8200. 00000400:00000200:3.0:1713302726.806737:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.806742:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302726.806745:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916198 00000400:00000010:3.0:1713302726.806747:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916198. 00000100:00000001:3.0:1713302726.806749:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302726.806751:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302726.814155:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.814178:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302726.814180:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.814181:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.814185:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302726.814191:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2874f9 00000800:00000001:3.0:1713302726.814195:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.814691:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302726.814693:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.814737:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302726.818512:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.818517:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302726.818518:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.818519:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.818522:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302726.818527:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938c340 00000400:00000200:3.0:1713302726.818532:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x26327d [8] + 12760 00000800:00000001:3.0:1713302726.818535:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.818541:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.818542:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.818544:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302726.818547:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302726.818548:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302726.818551:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a656680. 00000100:00000040:3.0:1713302726.818552:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88006a656680 x1796523234476864 msgsize 440 00000100:00100000:3.0:1713302726.818554:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302726.818563:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302726.818567:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.818568:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302726.836986:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302726.836988:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01ab00. 00000400:00000200:3.0:1713302726.836991:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.836993:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302726.836995:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302726.836996:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092889800 00000100:00000001:3.0:1713302726.836998:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302726.843248:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.843254:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302726.843256:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.843258:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.843262:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302726.843286:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938c400 00000400:00000200:3.0:1713302726.843291:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x26327d [8] + 13200 00000800:00000001:3.0:1713302726.843295:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.843302:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.843304:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.843306:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302726.843308:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302726.843309:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302726.843312:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a654a80. 00000100:00000040:3.0:1713302726.843314:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88006a654a80 x1796523234477056 msgsize 440 00000100:00100000:3.0:1713302726.843316:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302726.843325:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302726.843329:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.843331:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302726.861488:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302726.861492:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01ab00. 00000400:00000200:3.0:1713302726.861496:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.861499:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302726.861503:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302726.861504:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800777dd400 00000100:00000001:3.0:1713302726.861506:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302726.866985:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.866991:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302726.866993:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.866995:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.867000:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302726.867007:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938c4c0 00000400:00000200:3.0:1713302726.867012:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x26327d [8] + 13640 00000800:00000001:3.0:1713302726.867018:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.867028:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.867030:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.867034:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302726.867037:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302726.867039:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302726.867042:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a656d80. 00000100:00000040:3.0:1713302726.867044:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88006a656d80 x1796523234477248 msgsize 440 00000100:00100000:3.0:1713302726.867048:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302726.867061:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302726.867067:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.867069:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302726.883873:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302726.883875:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880093bcff00. 00000400:00000200:3.0:1713302726.883877:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.883882:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302726.883884:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302726.883885:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800777dfc00 00000100:00000001:3.0:1713302726.883886:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302726.889769:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.889774:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302726.889775:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.889777:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.889781:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302726.889787:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938c580 00000400:00000200:3.0:1713302726.889791:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x26327d [8] + 14080 00000800:00000001:3.0:1713302726.889794:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.889800:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.889801:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.889813:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302726.889816:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302726.889817:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302726.889820:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a656300. 00000100:00000040:3.0:1713302726.889822:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88006a656300 x1796523234477440 msgsize 440 00000100:00100000:3.0:1713302726.889825:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302726.889835:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302726.889840:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.889842:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302726.906181:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302726.906184:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88009b8d4000. 00000400:00000200:3.0:1713302726.906186:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.906189:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302726.906194:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302726.906195:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800777dc800 00000100:00000001:3.0:1713302726.906196:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302726.912348:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.912354:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302726.912356:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.912358:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.912362:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302726.912370:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938c640 00000400:00000200:3.0:1713302726.912375:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x26327d [8] + 14520 00000800:00000001:3.0:1713302726.912379:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.912388:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.912390:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.912393:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302726.912396:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302726.912397:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302726.912402:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188fb80. 00000100:00000040:3.0:1713302726.912405:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188fb80 x1796523234477632 msgsize 440 00000100:00100000:3.0:1713302726.912408:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302726.912420:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302726.912426:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.912429:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302726.928454:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302726.928457:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800709a1300. 00000400:00000200:3.0:1713302726.928461:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.928464:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302726.928467:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302726.928469:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800777de000 00000100:00000001:3.0:1713302726.928471:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302726.934719:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.934725:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302726.934726:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.934727:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.934732:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302726.934738:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938c700 00000400:00000200:3.0:1713302726.934743:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x26327d [8] + 14960 00000400:00000010:3.0:1713302726.934746:0:15244:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800ad3143c8. 00000400:00000200:3.0:1713302726.934748:0:15244:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88009b8d4300 00000800:00000001:3.0:1713302726.934750:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.934758:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.934759:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.934762:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302726.934764:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009b8d4300 00000400:00000010:3.0:1713302726.934765:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88009b8d4300. 00000100:00000001:3.0:1713302726.934767:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302726.934769:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:3.0:1713302726.934771:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880130853050 x1796523234477824 msgsize 440 00000100:00100000:3.0:1713302726.934774:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000040:3.0:1713302726.934775:0:15244:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:3.0:1713302726.934785:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302726.934789:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.934790:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302726.949477:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302726.949480:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01af00. 00000400:00000200:3.0:1713302726.949484:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.949488:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302726.949490:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302726.949492:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009c5adc00 00000100:00000001:3.0:1713302726.949493:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302726.955189:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.955194:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302726.955196:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.955197:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.955201:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302726.955207:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938c7c0 00000400:00000200:3.0:1713302726.955211:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263409 [8] + 0 00000800:00000001:3.0:1713302726.955214:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.955223:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.955224:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.955227:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302726.955230:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302726.955231:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302726.955239:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188f480. 00000100:00000040:3.0:1713302726.955241:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188f480 x1796523234478016 msgsize 440 00000100:00100000:3.0:1713302726.955244:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302726.955257:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302726.955263:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.955282:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302726.972759:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302726.972762:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01a100. 00000400:00000200:3.0:1713302726.972766:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.972770:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302726.972772:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302726.972774:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d51e000 00000100:00000001:3.0:1713302726.972775:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302726.979262:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.979285:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302726.979286:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.979288:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.979292:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302726.979299:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938c880 00000400:00000200:3.0:1713302726.979304:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263409 [8] + 440 00000800:00000001:3.0:1713302726.979308:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.979314:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302726.979316:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.979318:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302726.979321:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302726.979322:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302726.979325:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188d880. 00000100:00000040:3.0:1713302726.979327:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188d880 x1796523234478208 msgsize 440 00000100:00100000:3.0:1713302726.979329:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302726.979340:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302726.979345:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302726.979348:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302726.997133:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302726.997136:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88006ddc8900. 00000400:00000200:3.0:1713302726.997138:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302726.997141:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302726.997143:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302726.997145:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d51c800 00000100:00000001:3.0:1713302726.997146:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.003900:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.003907:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.003909:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.003911:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.003918:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.003926:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938c940 00000400:00000200:3.0:1713302727.003932:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263409 [8] + 880 00000800:00000001:3.0:1713302727.003936:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.003944:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.003946:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.003949:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.003953:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.003954:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302727.003959:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188e300. 00000100:00000040:3.0:1713302727.003961:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188e300 x1796523234478400 msgsize 440 00000100:00100000:3.0:1713302727.003965:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.003976:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.003983:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.003985:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.023124:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.023127:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8300. 00000400:00000200:3.0:1713302727.023133:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.023137:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302727.023140:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.023142:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007c8b2400 00000100:00000001:3.0:1713302727.023143:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.029883:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.029890:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.029891:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.029892:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.029897:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.029903:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938ca00 00000400:00000200:3.0:1713302727.029908:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263409 [8] + 1320 00000800:00000001:3.0:1713302727.029911:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.029917:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.029919:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.029921:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.029924:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.029925:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302727.029928:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188df80. 00000100:00000040:3.0:1713302727.029931:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188df80 x1796523234478592 msgsize 440 00000100:00100000:3.0:1713302727.029933:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.029943:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.029947:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.029949:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.047596:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.047599:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01ab00. 00000400:00000200:3.0:1713302727.047601:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.047604:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302727.047607:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.047608:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880129d4b800 00000100:00000001:3.0:1713302727.047609:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.053240:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.053246:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.053248:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.053250:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.053256:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.053263:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938cac0 00000400:00000200:3.0:1713302727.053284:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263409 [8] + 1760 00000800:00000001:3.0:1713302727.053288:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.053296:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.053298:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.053301:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.053305:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.053307:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302727.053310:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188c380. 00000100:00000040:3.0:1713302727.053312:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188c380 x1796523234478784 msgsize 440 00000100:00100000:3.0:1713302727.053316:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.053327:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.053333:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.053335:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302727.061734:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.061737:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.061740:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302727.061745:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.061747:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302727.061750:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.061752:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302727.061753:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302727.061757:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004519, transno 0, xid 1796523234478784 00010000:00000001:3.0:1713302727.061759:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302727.061764:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008188c380 x1796523234478784/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302727.061769:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302727.061771:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302727.061773:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302727.061776:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302727.061777:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302727.061778:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302727.061780:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302727.061781:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.061783:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302727.061784:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302727.061786:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b220. 00000100:00000200:3.0:1713302727.061790:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234478784, offset 224 00000400:00000200:3.0:1713302727.061792:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302727.061799:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302727.061813:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523711:523711:256:4294967295] 192.168.202.46@tcp LPNI seq info [523711:523711:8:4294967295] 00000400:00000200:3.0:1713302727.061820:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302727.061823:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302727.061826:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66d00. 00000800:00000200:3.0:1713302727.061828:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302727.061833:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302727.061835:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302727.061846:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302727.061848:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302727.061849:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302727.061850:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.061851:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302727.061854:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008188c380 x1796523234478784/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302727.061859:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008188c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234478784:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8451us (8545us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302727.061864:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 58990 00000100:00000040:3.0:1713302727.061866:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302727.061867:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302727.061868:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302727.061871:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda780. 00000020:00000010:3.0:1713302727.061874:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d258. 00000020:00000010:3.0:1713302727.061875:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801349b6800. 00000020:00000040:3.0:1713302727.061877:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302727.061878:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.067957:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.067960:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8200. 00000400:00000200:3.0:1713302727.067963:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.067966:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302727.067969:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.067970:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006fb2c400 00000100:00000001:3.0:1713302727.067972:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.073793:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.073799:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.073814:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.073817:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.073821:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.073829:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938cb80 00000400:00000200:3.0:1713302727.073833:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263409 [8] + 2200 00000800:00000001:3.0:1713302727.073836:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.073844:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.073845:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.073847:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.073850:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.073851:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302727.073855:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188d500. 00000100:00000040:3.0:1713302727.073857:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188d500 x1796523234478976 msgsize 440 00000100:00100000:3.0:1713302727.073859:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.073870:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.073874:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.073876:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.094055:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.094058:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8e00. 00000400:00000200:3.0:1713302727.094062:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.094065:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302727.094068:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.094069:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d51d800 00000100:00000001:3.0:1713302727.094069:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.099933:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.099939:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.099941:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.099944:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.099948:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.099955:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938cc40 00000400:00000200:3.0:1713302727.099962:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263409 [8] + 2640 00000800:00000001:3.0:1713302727.099967:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.099976:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.099977:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.099980:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.099984:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.099985:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302727.099989:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188c700. 00000100:00000040:3.0:1713302727.099991:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188c700 x1796523234479168 msgsize 440 00000100:00100000:3.0:1713302727.099994:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.100004:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.100009:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.100011:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.115678:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.115681:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b5396200. 00000400:00000200:3.0:1713302727.115684:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.115688:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302727.115690:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.115692:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007099a400 00000100:00000001:3.0:1713302727.115694:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.121286:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.121290:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.121291:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.121292:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.121295:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.121300:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938cd00 00000400:00000200:3.0:1713302727.121305:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263409 [8] + 3080 00000800:00000001:3.0:1713302727.121307:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.121317:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.121319:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.121323:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.121326:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.121328:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302727.121331:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188ed80. 00000100:00000040:3.0:1713302727.121334:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188ed80 x1796523234479360 msgsize 440 00000100:00100000:3.0:1713302727.121337:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.121349:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.121358:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.121361:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.140681:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.140683:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8a00. 00000400:00000200:3.0:1713302727.140687:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.140690:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302727.140692:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.140693:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d51f000 00000100:00000001:3.0:1713302727.140694:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.146338:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.146343:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.146344:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.146345:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.146349:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.146354:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938cdc0 00000400:00000200:3.0:1713302727.146358:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263409 [8] + 3520 00000800:00000001:3.0:1713302727.146361:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.146368:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.146370:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.146371:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.146374:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.146375:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302727.146378:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188ce00. 00000100:00000040:3.0:1713302727.146379:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188ce00 x1796523234479552 msgsize 440 00000100:00100000:3.0:1713302727.146381:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.146390:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.146394:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.146395:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.162736:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.162740:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8a00. 00000400:00000200:3.0:1713302727.162744:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.162748:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302727.162751:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.162752:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d51f400 00000100:00000001:3.0:1713302727.162754:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:3.0:1713302727.167317:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.167319:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8100. 00000400:00000200:3.0:1713302727.167322:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.167325:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.167328:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800604a7088 00000400:00000010:3.0:1713302727.167329:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800604a7088. 00000100:00000001:3.0:1713302727.167331:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.167332:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302727.181977:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.181987:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.181989:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.181991:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.182003:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.182013:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938cf00 00000400:00000200:3.0:1713302727.182017:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 53680 00000800:00000001:3.0:1713302727.182022:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.182031:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.182033:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.182035:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.182039:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.182040:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.182044:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188dc00. 00000100:00000040:3.0:1713302727.182046:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188dc00 x1796523234479872 msgsize 488 00000100:00100000:3.0:1713302727.182048:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.182057:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.182063:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.182065:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.189011:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.189015:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8300. 00000400:00000200:3.0:1713302727.189020:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.189024:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.189027:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006efb2b28 00000400:00000010:3.0:1713302727.189028:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006efb2b28. 00000100:00000001:3.0:1713302727.189031:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.189032:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713302727.198511:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.198515:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.198519:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302727.198526:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.198529:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302727.198532:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.198534:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302727.198537:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302727.198541:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004525, transno 0, xid 1796523234479936 00010000:00000001:3.0:1713302727.198543:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302727.198550:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fff8700 x1796523234479936/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302727.198557:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302727.198558:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302727.198561:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302727.198564:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302727.198566:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302727.198568:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302727.198569:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302727.198571:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.198572:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302727.198574:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302727.198576:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bf68. 00000100:00000200:3.0:1713302727.198579:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234479936, offset 224 00000400:00000200:3.0:1713302727.198582:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302727.198589:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302727.198592:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523729:523729:256:4294967295] 192.168.202.46@tcp LPNI seq info [523729:523729:8:4294967295] 00000400:00000200:3.0:1713302727.198598:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302727.198601:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302727.198603:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66600. 00000800:00000200:3.0:1713302727.198606:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302727.198610:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302727.198612:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302727.198623:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302727.198626:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302727.198627:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302727.198629:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.198630:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302727.198634:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fff8700 x1796523234479936/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302727.198642:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fff8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234479936:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8711us (8814us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302727.198648:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 58996 00000100:00000040:3.0:1713302727.198650:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302727.198651:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302727.198653:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302727.198656:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda180. 00000020:00000010:3.0:1713302727.198659:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592dd48. 00000020:00000010:3.0:1713302727.198661:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084d96200. 00000020:00000040:3.0:1713302727.198664:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302727.198665:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.202767:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.202774:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.202776:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.202778:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.202784:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.202792:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938cfc0 00000400:00000200:3.0:1713302727.202796:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 54168 00000800:00000001:3.0:1713302727.202813:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.202821:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.202824:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.202827:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.202832:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.202833:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.202837:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188ea00. 00000100:00000040:3.0:1713302727.202840:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188ea00 x1796523234480064 msgsize 488 00000100:00100000:3.0:1713302727.202843:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.202856:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.202862:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.202865:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.210472:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.210476:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8e00. 00000400:00000200:3.0:1713302727.210482:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.210486:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.210489:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800604a7d48 00000400:00000010:3.0:1713302727.210490:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800604a7d48. 00000100:00000001:3.0:1713302727.210493:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.210494:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713302727.211374:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302727.211377:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234480128 02000000:00000001:3.0:1713302727.211379:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302727.211381:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302727.211383:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302727.211385:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302727.211388:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234480128 00000020:00000001:3.0:1713302727.211390:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302727.211391:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302727.211392:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302727.211394:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302727.211396:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302727.211398:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302727.211401:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.211402:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302727.211405:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008d166400. 00000020:00000010:3.0:1713302727.211408:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.211410:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302727.211416:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302727.211418:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302727.211419:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302727.211421:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.211424:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.211435:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302727.211441:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302727.211443:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302727.211446:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 58997 00000100:00000040:3.0:1713302727.211448:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302727.211450:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461680128 : -131939247871488 : ffff88007fffaa00) 00000100:00000040:3.0:1713302727.211454:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fffaa00 x1796523234480128/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/0 e 0 to 0 dl 1713302738 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302727.211460:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.211461:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302727.211464:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fffaa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234480128:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302727.211466:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234480128 00000020:00000001:3.0:1713302727.211469:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302727.211471:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302727.211472:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.211474:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302727.211475:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302727.211478:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302727.211480:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302727.211481:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302727.211483:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302727.211485:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302727.211487:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302727.211489:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.211490:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302727.211492:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.211493:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.211494:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.211495:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.211496:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.211497:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.211498:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.211500:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.211501:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.211504:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302727.211506:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302727.211509:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801217c6000. 02000000:00000001:3.0:1713302727.211510:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.211513:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.211515:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302727.211517:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302727.211518:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302727.211523:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302727.211524:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302727.211556:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302727.211558:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302727.211562:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302727.211564:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302727.225938:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.225943:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.225948:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302727.225956:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.225959:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302727.225965:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.225966:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302727.225970:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302727.225974:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004526, transno 0, xid 1796523234480128 00010000:00000001:3.0:1713302727.225976:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302727.225985:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fffaa00 x1796523234480128/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302727.225991:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302727.225993:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302727.225996:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302727.226000:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302727.226002:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302727.226004:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302727.226006:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302727.226009:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.226011:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302727.226013:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302727.226017:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b908. 00000100:00000200:3.0:1713302727.226022:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234480128, offset 224 00000400:00000200:3.0:1713302727.226026:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302727.226036:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302727.226041:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523732:523732:256:4294967295] 192.168.202.46@tcp LPNI seq info [523732:523732:8:4294967295] 00000400:00000200:3.0:1713302727.226049:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302727.226054:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302727.226057:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66e00. 00000800:00000200:3.0:1713302727.226062:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302727.226067:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302727.226071:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302727.226086:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302727.226089:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302727.226091:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302727.226092:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.226094:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302727.226098:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fffaa00 x1796523234480128/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302727.226106:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fffaa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234480128:12345-192.168.202.46@tcp:16:dd.0 Request processed in 14644us (14771us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302727.226114:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 58997 00000100:00000040:3.0:1713302727.226117:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302727.226119:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302727.226120:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302727.226125:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.226128:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302727.226131:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008d166400. 00000020:00000040:3.0:1713302727.226135:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302727.226137:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.229935:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.229945:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.229948:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.229950:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.229957:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.229966:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938d080 00000400:00000200:3.0:1713302727.229972:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 54656 00000800:00000001:3.0:1713302727.229978:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.229986:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.229988:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.229990:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.229994:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.229996:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.229999:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188ca80. 00000100:00000040:3.0:1713302727.230001:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188ca80 x1796523234480256 msgsize 488 00000100:00100000:3.0:1713302727.230004:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.230014:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.230020:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.230021:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.236955:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.236957:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8d00. 00000400:00000200:3.0:1713302727.236961:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.236963:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.236966:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006efb2330 00000400:00000010:3.0:1713302727.236967:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006efb2330. 00000100:00000001:3.0:1713302727.236969:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.236969:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713302727.237931:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302727.237933:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234480320 02000000:00000001:3.0:1713302727.237934:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302727.237935:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302727.237937:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302727.237939:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302727.237941:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234480320 00000020:00000001:3.0:1713302727.237943:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302727.237943:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302727.237944:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302727.237946:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302727.237947:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302727.237948:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302727.237951:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.237951:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302727.237954:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006aec3a00. 00000020:00000010:3.0:1713302727.237956:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.237958:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302727.237961:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302727.237963:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302727.237964:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302727.237965:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.237968:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.237976:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302727.237979:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302727.237980:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302727.237983:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 58998 00000100:00000040:3.0:1713302727.237984:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302727.237985:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461677440 : -131939247874176 : ffff88007fff9f80) 00000100:00000040:3.0:1713302727.237988:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fff9f80 x1796523234480320/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/0 e 0 to 0 dl 1713302738 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302727.237993:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.237994:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302727.237995:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fff9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234480320:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302727.237997:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234480320 00000020:00000001:3.0:1713302727.237998:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302727.238000:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302727.238001:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.238003:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302727.238004:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302727.238005:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302727.238007:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302727.238008:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302727.238009:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302727.238011:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302727.238012:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302727.238014:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.238015:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302727.238016:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.238017:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.238018:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.238019:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.238019:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.238020:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.238020:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.238021:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.238023:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.238025:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302727.238026:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302727.238029:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801217c5400. 02000000:00000001:3.0:1713302727.238030:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.238031:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.238033:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302727.238034:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302727.238036:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302727.238038:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302727.238040:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302727.238041:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302727.238043:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302727.238046:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302727.238047:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302727.249239:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.249244:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.249250:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302727.249257:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.249260:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302727.249264:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.249278:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302727.249281:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302727.249286:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004527, transno 0, xid 1796523234480320 00010000:00000001:3.0:1713302727.249288:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302727.249297:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fff9f80 x1796523234480320/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302727.249307:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302727.249309:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302727.249312:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302727.249316:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302727.249318:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302727.249319:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302727.249322:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302727.249324:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.249327:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302727.249329:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302727.249333:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b880. 00000100:00000200:3.0:1713302727.249338:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234480320, offset 224 00000400:00000200:3.0:1713302727.249342:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302727.249351:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302727.249356:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523735:523735:256:4294967295] 192.168.202.46@tcp LPNI seq info [523735:523735:8:4294967295] 00000400:00000200:3.0:1713302727.249364:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302727.249368:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302727.249371:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66600. 00000800:00000200:3.0:1713302727.249377:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302727.249382:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302727.249385:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302727.249392:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302727.249394:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302727.249396:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302727.249397:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.249399:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302727.249403:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fff9f80 x1796523234480320/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302727.249410:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fff9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234480320:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11415us (11511us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302727.249418:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 58998 00000100:00000040:3.0:1713302727.249420:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302727.249422:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302727.249423:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302727.249427:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.249431:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302727.249433:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006aec3a00. 00000020:00000040:3.0:1713302727.249437:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302727.249439:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.253849:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.253859:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.253861:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.253864:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.253871:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.253881:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938d140 00000400:00000200:3.0:1713302727.253891:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 55144 00000800:00000001:3.0:1713302727.253897:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.253908:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.253910:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.253914:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.253918:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.253920:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.253924:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188f100. 00000100:00000040:3.0:1713302727.253927:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188f100 x1796523234480448 msgsize 488 00000100:00100000:3.0:1713302727.253930:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.253942:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.253947:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.253950:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.260973:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.260975:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8400. 00000400:00000200:3.0:1713302727.260978:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.260981:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.260983:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800604a7908 00000400:00000010:3.0:1713302727.260984:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800604a7908. 00000100:00000001:3.0:1713302727.260986:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.260987:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713302727.261824:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302727.261827:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234480512 02000000:00000001:3.0:1713302727.261828:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302727.261830:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302727.261832:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302727.261835:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302727.261838:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234480512 00000020:00000001:3.0:1713302727.261840:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302727.261841:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302727.261842:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302727.261843:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302727.261844:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302727.261845:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302727.261848:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.261849:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302727.261852:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006aec2800. 00000020:00000010:3.0:1713302727.261859:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.261863:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302727.261868:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302727.261870:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302727.261871:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302727.261872:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.261877:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.261887:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302727.261892:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302727.261893:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302727.261897:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 58999 00000100:00000040:3.0:1713302727.261899:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302727.261900:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461670272 : -131939247881344 : ffff88007fff8380) 00000100:00000040:3.0:1713302727.261905:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fff8380 x1796523234480512/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/0 e 0 to 0 dl 1713302738 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302727.261912:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.261913:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302727.261916:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fff8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234480512:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302727.261919:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234480512 00000020:00000001:3.0:1713302727.261921:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302727.261923:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302727.261924:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.261927:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302727.261928:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302727.261931:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302727.261932:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302727.261933:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302727.261935:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302727.261937:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302727.261939:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302727.261940:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.261942:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302727.261943:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.261944:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.261945:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.261946:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.261947:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.261948:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.261949:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.261951:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.261952:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.261956:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302727.261957:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302727.261961:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801217c4c00. 02000000:00000001:3.0:1713302727.261963:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.261965:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.261967:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302727.261969:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302727.261971:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302727.261975:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302727.261976:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302727.261978:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302727.261980:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302727.261984:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302727.261986:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302727.271788:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.271793:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.271807:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302727.271815:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.271818:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302727.271823:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.271825:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302727.271827:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302727.271831:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004528, transno 0, xid 1796523234480512 00010000:00000001:3.0:1713302727.271834:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302727.271843:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fff8380 x1796523234480512/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302727.271850:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302727.271852:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302727.271855:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302727.271858:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302727.271860:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302727.271862:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302727.271865:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302727.271866:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.271868:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302727.271871:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302727.271874:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b198. 00000100:00000200:3.0:1713302727.271880:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234480512, offset 224 00000400:00000200:3.0:1713302727.271884:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302727.271893:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302727.271898:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523738:523738:256:4294967295] 192.168.202.46@tcp LPNI seq info [523738:523738:8:4294967295] 00000400:00000200:3.0:1713302727.271905:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302727.271910:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302727.271912:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66700. 00000800:00000200:3.0:1713302727.271916:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302727.271921:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302727.271925:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302727.271931:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302727.271934:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302727.271936:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302727.271938:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.271939:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302727.271943:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fff8380 x1796523234480512/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302727.271951:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fff8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234480512:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10037us (10171us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302727.271959:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 58999 00000100:00000040:3.0:1713302727.271961:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302727.271962:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302727.271963:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302727.271967:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.271969:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302727.271971:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006aec2800. 00000020:00000040:3.0:1713302727.271973:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302727.271975:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.275677:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.275689:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.275692:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.275694:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.275701:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.275711:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938d200 00000400:00000200:3.0:1713302727.275718:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 55632 00000800:00000001:3.0:1713302727.275724:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.275734:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.275736:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.275739:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.275744:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.275746:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.275750:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188f800. 00000100:00000040:3.0:1713302727.275752:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188f800 x1796523234480640 msgsize 488 00000100:00100000:3.0:1713302727.275755:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.275765:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.275771:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.275774:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.282943:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.282946:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8600. 00000400:00000200:3.0:1713302727.282950:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.282953:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.282955:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006efb2cc0 00000400:00000010:3.0:1713302727.282956:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006efb2cc0. 00000100:00000001:3.0:1713302727.282958:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.282959:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713302727.283743:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302727.283745:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234480704 02000000:00000001:3.0:1713302727.283748:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302727.283749:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302727.283751:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302727.283754:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302727.283757:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234480704 00000020:00000001:3.0:1713302727.283759:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302727.283760:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302727.283761:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302727.283763:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302727.283765:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302727.283767:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302727.283769:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.283771:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302727.283773:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006aec3600. 00000020:00000010:3.0:1713302727.283776:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.283779:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302727.283785:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302727.283787:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302727.283788:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302727.283790:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.283793:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.283815:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302727.283821:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302727.283822:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302727.283826:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59000 00000100:00000040:3.0:1713302727.283829:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302727.283830:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137071522944 : -131936638028672 : ffff88011b8eb480) 00000100:00000040:3.0:1713302727.283835:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011b8eb480 x1796523234480704/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/0 e 0 to 0 dl 1713302738 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302727.283842:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.283843:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302727.283845:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011b8eb480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234480704:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302727.283848:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234480704 00000020:00000001:3.0:1713302727.283850:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302727.283853:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302727.283854:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.283857:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302727.283858:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302727.283860:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302727.283862:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302727.283864:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302727.283866:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302727.283868:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302727.283870:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302727.283871:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.283873:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302727.283874:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.283876:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.283877:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.283878:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.283879:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.283880:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.283881:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.283883:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.283884:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.283887:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302727.283889:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302727.283892:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801217c6400. 02000000:00000001:3.0:1713302727.283895:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.283896:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.283899:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302727.283901:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302727.283902:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302727.283907:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302727.283909:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302727.283911:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302727.283913:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302727.283917:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302727.283919:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302727.294597:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.294600:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.294605:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302727.294611:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.294614:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302727.294617:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.294619:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302727.294621:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302727.294625:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004529, transno 0, xid 1796523234480704 00010000:00000001:3.0:1713302727.294627:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302727.294634:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8eb480 x1796523234480704/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302727.294639:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302727.294641:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302727.294643:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302727.294646:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302727.294647:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302727.294649:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302727.294651:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302727.294652:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.294654:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302727.294656:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302727.294659:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bbb0. 00000100:00000200:3.0:1713302727.294662:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234480704, offset 224 00000400:00000200:3.0:1713302727.294666:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302727.294673:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302727.294677:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523741:523741:256:4294967295] 192.168.202.46@tcp LPNI seq info [523741:523741:8:4294967295] 00000400:00000200:3.0:1713302727.294683:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302727.294686:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302727.294688:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66400. 00000800:00000200:3.0:1713302727.294691:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302727.294696:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302727.294698:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302727.294703:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302727.294705:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302727.294706:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302727.294707:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.294708:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302727.294711:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8eb480 x1796523234480704/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302727.294716:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8eb480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234480704:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10874us (11009us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302727.294721:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59000 00000100:00000040:3.0:1713302727.294723:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302727.294725:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302727.294726:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302727.294729:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.294731:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302727.294733:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006aec3600. 00000020:00000040:3.0:1713302727.294735:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302727.294737:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.300172:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.300183:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.300185:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.300188:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.300195:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.300207:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938d2c0 00000400:00000200:3.0:1713302727.300213:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 56120 00000800:00000001:3.0:1713302727.300218:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.300228:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.300231:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.300234:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.300240:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.300241:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.300246:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188c000. 00000100:00000040:3.0:1713302727.300248:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188c000 x1796523234480832 msgsize 488 00000100:00100000:3.0:1713302727.300252:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.300263:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.300285:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.300288:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.307675:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.307679:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8200. 00000400:00000200:3.0:1713302727.307684:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.307688:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.307691:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800604a7a18 00000400:00000010:3.0:1713302727.307692:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800604a7a18. 00000100:00000001:3.0:1713302727.307695:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.307696:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713302727.308703:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302727.308705:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234480896 02000000:00000001:3.0:1713302727.308707:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302727.308709:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302727.308711:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302727.308714:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302727.308717:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234480896 00000020:00000001:3.0:1713302727.308719:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302727.308720:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302727.308721:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302727.308723:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302727.308725:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302727.308726:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302727.308730:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.308731:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302727.308734:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099bdfa00. 00000020:00000010:3.0:1713302727.308737:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.308740:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302727.308745:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302727.308747:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302727.308748:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302727.308750:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.308753:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.308764:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302727.308769:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302727.308770:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302727.308774:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59001 00000100:00000040:3.0:1713302727.308777:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302727.308778:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137071514880 : -131936638036736 : ffff88011b8e9500) 00000100:00000040:3.0:1713302727.308782:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011b8e9500 x1796523234480896/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/0 e 0 to 0 dl 1713302738 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302727.308789:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.308790:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302727.308792:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011b8e9500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234480896:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302727.308795:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234480896 00000020:00000001:3.0:1713302727.308797:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302727.308810:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302727.308812:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.308814:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302727.308816:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302727.308818:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302727.308820:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302727.308822:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302727.308824:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302727.308826:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302727.308828:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302727.308830:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.308832:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302727.308834:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.308835:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.308836:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.308838:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.308838:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.308840:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.308841:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.308843:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.308844:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.308847:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302727.308849:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302727.308852:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801217c7400. 02000000:00000001:3.0:1713302727.308854:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.308856:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.308859:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302727.308861:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302727.308863:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302727.308868:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302727.308869:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302727.308871:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302727.308874:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302727.308879:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302727.308881:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302727.319076:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.319080:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.319086:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302727.319092:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.319095:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302727.319099:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.319101:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302727.319103:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302727.319107:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004530, transno 0, xid 1796523234480896 00010000:00000001:3.0:1713302727.319110:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302727.319117:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8e9500 x1796523234480896/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302727.319123:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302727.319124:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302727.319127:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302727.319129:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302727.319131:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302727.319132:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302727.319135:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302727.319136:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.319138:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302727.319139:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302727.319142:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b440. 00000100:00000200:3.0:1713302727.319146:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234480896, offset 224 00000400:00000200:3.0:1713302727.319149:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302727.319157:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302727.319161:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523744:523744:256:4294967295] 192.168.202.46@tcp LPNI seq info [523744:523744:8:4294967295] 00000400:00000200:3.0:1713302727.319167:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302727.319171:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302727.319173:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66100. 00000800:00000200:3.0:1713302727.319177:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302727.319181:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302727.319184:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302727.319189:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302727.319191:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302727.319192:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302727.319193:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.319194:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302727.319197:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8e9500 x1796523234480896/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302727.319205:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8e9500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234480896:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10415us (10554us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302727.319212:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59001 00000100:00000040:3.0:1713302727.319213:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302727.319215:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302727.319216:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302727.319219:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.319222:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302727.319224:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099bdfa00. 00000020:00000040:3.0:1713302727.319226:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302727.319227:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.323478:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.323488:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.323490:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.323491:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.323497:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.323507:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938d380 00000400:00000200:3.0:1713302727.323512:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 56608 00000800:00000001:3.0:1713302727.323517:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.323524:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.323526:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.323529:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.323533:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.323534:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.323538:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188fb80. 00000100:00000040:3.0:1713302727.323541:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188fb80 x1796523234481024 msgsize 488 00000100:00100000:3.0:1713302727.323544:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.323556:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.323564:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.323567:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.330829:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.330832:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8b00. 00000400:00000200:3.0:1713302727.330837:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.330840:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.330843:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006efb2c38 00000400:00000010:3.0:1713302727.330844:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006efb2c38. 00000100:00000001:3.0:1713302727.330846:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.330847:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713302727.331762:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302727.331765:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234481088 02000000:00000001:3.0:1713302727.331767:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302727.331769:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302727.331770:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302727.331773:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302727.331776:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234481088 00000020:00000001:3.0:1713302727.331778:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302727.331780:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302727.331781:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302727.331783:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302727.331789:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302727.331791:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302727.331795:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.331796:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302727.331810:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880131bcac00. 00000020:00000010:3.0:1713302727.331814:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.331817:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302727.331822:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302727.331824:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302727.331825:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302727.331827:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.331831:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.331836:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302727.331841:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302727.331843:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302727.331846:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59002 00000100:00000040:3.0:1713302727.331849:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302727.331851:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137071520256 : -131936638031360 : ffff88011b8eaa00) 00000100:00000040:3.0:1713302727.331855:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011b8eaa00 x1796523234481088/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/0 e 0 to 0 dl 1713302738 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302727.331862:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.331863:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302727.331866:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011b8eaa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234481088:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302727.331869:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234481088 00000020:00000001:3.0:1713302727.331870:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302727.331873:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302727.331875:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.331877:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302727.331879:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302727.331881:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302727.331884:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302727.331885:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302727.331887:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302727.331889:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302727.331891:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302727.331893:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.331894:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302727.331896:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.331897:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.331898:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.331899:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.331900:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.331901:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.331902:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.331904:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.331905:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.331909:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302727.331910:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302727.331913:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801217c7000. 02000000:00000001:3.0:1713302727.331915:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.331917:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.331920:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302727.331922:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302727.331924:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302727.331928:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302727.331930:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302727.331932:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302727.331935:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302727.331938:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302727.331940:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302727.342981:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.342986:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.342991:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302727.342998:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.343001:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302727.343006:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.343013:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302727.343016:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302727.343020:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004531, transno 0, xid 1796523234481088 00010000:00000001:3.0:1713302727.343023:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302727.343031:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8eaa00 x1796523234481088/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302727.343039:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302727.343041:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302727.343044:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302727.343048:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302727.343050:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302727.343051:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302727.343053:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302727.343054:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.343056:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302727.343058:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302727.343061:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b5d8. 00000100:00000200:3.0:1713302727.343066:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234481088, offset 224 00000400:00000200:3.0:1713302727.343071:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302727.343080:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302727.343086:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523747:523747:256:4294967295] 192.168.202.46@tcp LPNI seq info [523747:523747:8:4294967295] 00000400:00000200:3.0:1713302727.343094:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302727.343100:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302727.343103:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66700. 00000800:00000200:3.0:1713302727.343108:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302727.343114:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302727.343117:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302727.343124:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302727.343126:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302727.343127:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302727.343128:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.343129:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302727.343133:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8eaa00 x1796523234481088/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302727.343139:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8eaa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234481088:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11275us (11420us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302727.343145:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59002 00000100:00000040:3.0:1713302727.343147:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302727.343148:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302727.343149:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302727.343153:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.343155:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302727.343157:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880131bcac00. 00000020:00000040:3.0:1713302727.343160:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302727.343161:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.347083:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.347093:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.347095:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.347097:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.347103:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.347113:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938d440 00000400:00000200:3.0:1713302727.347117:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 57096 00000800:00000001:3.0:1713302727.347121:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.347128:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.347130:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.347133:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.347136:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.347138:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.347142:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880083cc2300. 00000100:00000040:3.0:1713302727.347145:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880083cc2300 x1796523234481216 msgsize 488 00000100:00100000:3.0:1713302727.347148:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.347158:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.347163:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.347165:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.354227:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.354231:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8b00. 00000400:00000200:3.0:1713302727.354236:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.354240:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.354243:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800604a7dd0 00000400:00000010:3.0:1713302727.354245:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800604a7dd0. 00000100:00000001:3.0:1713302727.354248:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.354249:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713302727.355073:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302727.355076:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234481280 02000000:00000001:3.0:1713302727.355078:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302727.355080:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302727.355082:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302727.355085:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302727.355087:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234481280 00000020:00000001:3.0:1713302727.355089:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302727.355091:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302727.355092:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302727.355094:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302727.355095:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302727.355098:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302727.355101:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.355102:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302727.355105:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006ba07200. 00000020:00000010:3.0:1713302727.355108:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.355111:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302727.355116:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302727.355118:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302727.355119:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302727.355120:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.355124:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.355136:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302727.355142:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302727.355143:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302727.355147:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59003 00000100:00000040:3.0:1713302727.355149:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302727.355151:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137071510400 : -131936638041216 : ffff88011b8e8380) 00000100:00000040:3.0:1713302727.355155:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011b8e8380 x1796523234481280/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/0 e 0 to 0 dl 1713302738 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302727.355163:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.355163:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302727.355166:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011b8e8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234481280:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302727.355168:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234481280 00000020:00000001:3.0:1713302727.355169:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302727.355171:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302727.355172:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.355174:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302727.355175:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302727.355176:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302727.355178:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302727.355179:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302727.355180:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302727.355182:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302727.355184:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302727.355185:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.355186:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302727.355187:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.355188:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.355188:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.355189:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.355190:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.355191:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.355191:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.355192:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.355193:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.355196:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302727.355197:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302727.355199:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801217c4400. 02000000:00000001:3.0:1713302727.355200:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.355202:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.355203:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302727.355204:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302727.355205:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302727.355209:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302727.355210:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302727.355211:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302727.355213:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302727.355216:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302727.355218:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302727.365823:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.365826:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.365831:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302727.365836:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.365838:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302727.365841:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.365843:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302727.365845:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302727.365848:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004532, transno 0, xid 1796523234481280 00010000:00000001:3.0:1713302727.365850:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302727.365857:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8e8380 x1796523234481280/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302727.365862:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302727.365863:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302727.365866:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302727.365869:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302727.365870:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302727.365871:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302727.365873:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302727.365874:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.365876:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302727.365878:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302727.365880:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bcc0. 00000100:00000200:3.0:1713302727.365884:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234481280, offset 224 00000400:00000200:3.0:1713302727.365888:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302727.365897:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302727.365901:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523750:523750:256:4294967295] 192.168.202.46@tcp LPNI seq info [523750:523750:8:4294967295] 00000400:00000200:3.0:1713302727.365906:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302727.365909:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302727.365911:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66b00. 00000800:00000200:3.0:1713302727.365914:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302727.365919:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302727.365921:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302727.365927:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302727.365928:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302727.365929:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302727.365930:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.365931:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302727.365934:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8e8380 x1796523234481280/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302727.365939:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8e8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234481280:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10776us (10905us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302727.365945:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59003 00000100:00000040:3.0:1713302727.365947:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302727.365949:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302727.365949:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302727.365952:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.365954:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302727.365956:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006ba07200. 00000020:00000040:3.0:1713302727.365958:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302727.365959:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.371138:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.371147:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.371150:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.371152:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.371159:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.371168:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938d500 00000400:00000200:3.0:1713302727.371179:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 57584 00000800:00000001:3.0:1713302727.371184:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.371194:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.371196:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.371199:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.371204:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.371206:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.371209:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880083cc1880. 00000100:00000040:3.0:1713302727.371212:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880083cc1880 x1796523234481408 msgsize 488 00000100:00100000:3.0:1713302727.371216:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.371226:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.371232:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.371235:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.378131:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.378133:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8400. 00000400:00000200:3.0:1713302727.378137:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.378140:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.378142:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006efb2990 00000400:00000010:3.0:1713302727.378143:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006efb2990. 00000100:00000001:3.0:1713302727.378145:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.378145:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713302727.378876:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302727.378879:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234481472 02000000:00000001:3.0:1713302727.378880:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302727.378882:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302727.378884:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302727.378886:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302727.378888:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234481472 00000020:00000001:3.0:1713302727.378890:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302727.378891:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302727.378892:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302727.378894:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302727.378895:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302727.378896:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302727.378898:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.378899:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302727.378902:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006cfd3c00. 00000020:00000010:3.0:1713302727.378904:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.378906:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302727.378910:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302727.378912:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302727.378913:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302727.378914:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.378916:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.378928:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302727.378933:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302727.378934:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302727.378938:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59004 00000100:00000040:3.0:1713302727.378940:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302727.378942:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137071524736 : -131936638026880 : ffff88011b8ebb80) 00000100:00000040:3.0:1713302727.378946:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011b8ebb80 x1796523234481472/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/0 e 0 to 0 dl 1713302738 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302727.378961:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.378962:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302727.378965:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011b8ebb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234481472:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302727.378968:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234481472 00000020:00000001:3.0:1713302727.378970:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302727.378972:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302727.378974:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.378976:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302727.378978:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302727.378980:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302727.378982:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302727.378983:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302727.378984:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302727.378986:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302727.378988:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302727.378990:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.378991:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302727.378992:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.378994:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.378995:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.378996:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.378997:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.378998:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.378999:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.379001:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.379002:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.379006:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302727.379007:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302727.379011:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801217c5c00. 02000000:00000001:3.0:1713302727.379012:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.379014:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.379017:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302727.379018:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302727.379020:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302727.379024:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302727.379026:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302727.379028:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302727.379030:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302727.379033:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302727.379035:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302727.389955:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.389959:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.389963:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302727.389970:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.389973:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302727.389977:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.389979:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302727.389982:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302727.389985:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004533, transno 0, xid 1796523234481472 00010000:00000001:3.0:1713302727.389987:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302727.389994:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8ebb80 x1796523234481472/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302727.389999:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302727.390000:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302727.390002:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302727.390005:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302727.390006:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302727.390008:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302727.390009:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302727.390010:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.390012:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302727.390014:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302727.390016:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b088. 00000100:00000200:3.0:1713302727.390020:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234481472, offset 224 00000400:00000200:3.0:1713302727.390023:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302727.390030:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302727.390033:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523753:523753:256:4294967295] 192.168.202.46@tcp LPNI seq info [523753:523753:8:4294967295] 00000400:00000200:3.0:1713302727.390038:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302727.390041:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302727.390043:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66600. 00000800:00000200:3.0:1713302727.390046:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302727.390050:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302727.390053:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302727.390058:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302727.390059:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302727.390060:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302727.390061:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.390063:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302727.390065:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8ebb80 x1796523234481472/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302727.390071:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8ebb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234481472:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11108us (11242us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302727.390078:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59004 00000100:00000040:3.0:1713302727.390081:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302727.390082:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302727.390084:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302727.390088:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.390091:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302727.390093:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006cfd3c00. 00000020:00000040:3.0:1713302727.390097:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302727.390099:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.394358:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.394366:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.394368:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.394370:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.394376:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.394385:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938d5c0 00000400:00000200:3.0:1713302727.394390:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 58072 00000800:00000001:3.0:1713302727.394397:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.394405:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.394407:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.394410:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.394413:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.394415:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.394417:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880083cc3800. 00000100:00000040:3.0:1713302727.394419:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880083cc3800 x1796523234481600 msgsize 488 00000100:00100000:3.0:1713302727.394421:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.394434:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.394441:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.394444:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.401506:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.401509:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8600. 00000400:00000200:3.0:1713302727.401514:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.401518:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.401520:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006efb2bb0 00000400:00000010:3.0:1713302727.401522:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006efb2bb0. 00000100:00000001:3.0:1713302727.401525:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.401526:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713302727.402359:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302727.402361:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234481664 02000000:00000001:3.0:1713302727.402363:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302727.402364:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302727.402366:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302727.402368:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302727.402370:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234481664 00000020:00000001:3.0:1713302727.402372:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302727.402373:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302727.402374:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302727.402375:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302727.402376:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302727.402378:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302727.402380:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.402381:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302727.402384:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007fd76600. 00000020:00000010:3.0:1713302727.402386:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.402388:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302727.402391:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302727.402393:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302727.402394:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302727.402395:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.402397:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.402405:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302727.402412:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302727.402413:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302727.402415:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59005 00000100:00000040:3.0:1713302727.402417:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302727.402418:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135091632128 : -131938617919488 : ffff8800a58bf800) 00000100:00000040:3.0:1713302727.402421:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a58bf800 x1796523234481664/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/0 e 0 to 0 dl 1713302738 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302727.402426:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.402426:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302727.402428:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a58bf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234481664:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302727.402430:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234481664 00000020:00000001:3.0:1713302727.402431:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302727.402433:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302727.402434:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.402435:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302727.402436:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302727.402437:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302727.402439:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302727.402440:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302727.402441:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302727.402443:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302727.402444:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302727.402445:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.402446:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302727.402447:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.402448:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.402449:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.402450:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.402451:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.402451:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.402452:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.402453:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.402454:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.402456:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302727.402457:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302727.402459:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801217c4800. 02000000:00000001:3.0:1713302727.402461:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.402462:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.402463:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302727.402465:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302727.402466:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302727.402469:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302727.402470:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302727.402471:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302727.402473:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302727.402476:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302727.402478:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302727.413828:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.413833:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.413839:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302727.413846:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.413849:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302727.413854:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.413856:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302727.413859:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302727.413863:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004534, transno 0, xid 1796523234481664 00010000:00000001:3.0:1713302727.413866:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302727.413874:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a58bf800 x1796523234481664/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302727.413881:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302727.413883:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302727.413886:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302727.413889:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302727.413891:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302727.413893:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302727.413895:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302727.413898:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.413900:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302727.413902:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302727.413905:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b330. 00000100:00000200:3.0:1713302727.413910:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234481664, offset 224 00000400:00000200:3.0:1713302727.413914:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302727.413923:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302727.413928:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523756:523756:256:4294967295] 192.168.202.46@tcp LPNI seq info [523756:523756:8:4294967295] 00000400:00000200:3.0:1713302727.413935:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302727.413939:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302727.413942:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66d00. 00000800:00000200:3.0:1713302727.413946:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302727.413951:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302727.413955:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302727.413966:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302727.413969:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302727.413971:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302727.413972:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.413974:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302727.413977:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a58bf800 x1796523234481664/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302727.413986:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a58bf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234481664:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11557us (11664us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302727.413993:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59005 00000100:00000040:3.0:1713302727.413995:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302727.413997:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302727.413998:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302727.414001:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.414003:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302727.414005:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007fd76600. 00000020:00000040:3.0:1713302727.414007:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302727.414008:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.418510:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.418519:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.418520:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.418521:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.418527:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.418535:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938d680 00000400:00000200:3.0:1713302727.418539:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 58560 00000800:00000001:3.0:1713302727.418543:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.418550:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.418552:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.418554:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.418558:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.418559:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.418562:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880083cc0000. 00000100:00000040:3.0:1713302727.418564:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880083cc0000 x1796523234481792 msgsize 488 00000100:00100000:3.0:1713302727.418566:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.418576:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.418580:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.418581:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.425180:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.425183:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880082451300. 00000400:00000200:3.0:1713302727.425186:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.425190:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.425192:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800862ad220 00000400:00000010:3.0:1713302727.425195:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800862ad220. 00000100:00000001:3.0:1713302727.425197:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.425199:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713302727.425996:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302727.425999:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234481856 02000000:00000001:3.0:1713302727.426001:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302727.426002:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302727.426004:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302727.426007:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302727.426009:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234481856 00000020:00000001:3.0:1713302727.426011:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302727.426012:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302727.426013:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302727.426015:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302727.426017:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302727.426019:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302727.426021:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.426022:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302727.426026:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007fd76200. 00000020:00000010:3.0:1713302727.426028:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552000. 00000020:00000010:3.0:1713302727.426031:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302727.426035:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302727.426037:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302727.426037:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302727.426039:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.426041:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.426050:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302727.426054:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302727.426055:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302727.426057:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59006 00000100:00000040:3.0:1713302727.426058:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302727.426059:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135091622272 : -131938617929344 : ffff8800a58bd180) 00000100:00000040:3.0:1713302727.426063:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a58bd180 x1796523234481856/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/0 e 0 to 0 dl 1713302738 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302727.426067:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302727.426069:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302727.426070:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a58bd180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234481856:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302727.426072:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234481856 00000020:00000001:3.0:1713302727.426073:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302727.426075:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302727.426076:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.426078:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302727.426079:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302727.426080:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302727.426081:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302727.426082:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302727.426083:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302727.426084:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302727.426086:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302727.426086:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.426087:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302727.426088:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.426089:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.426090:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.426091:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.426091:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302727.426092:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302727.426093:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.426094:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.426095:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.426097:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302727.426098:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302727.426100:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007d51c800. 02000000:00000001:3.0:1713302727.426101:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.426102:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.426104:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302727.426105:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302727.426106:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302727.426109:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302727.426110:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302727.426111:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302727.426114:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302727.426118:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302727.426119:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000001:3.0:1713302727.439149:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.439157:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.439159:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.439161:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.439167:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.439176:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938d740 00000400:00000200:3.0:1713302727.439180:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 59048 00000800:00000001:3.0:1713302727.439185:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.439192:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.439194:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.439197:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.439201:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.439202:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.439205:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880083cc3100. 00000100:00000040:3.0:1713302727.439207:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880083cc3100 x1796523234481984 msgsize 488 00000100:00100000:3.0:1713302727.439209:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.439217:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.439222:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.439223:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.445402:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.445404:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098e0b800. 00000400:00000200:3.0:1713302727.445407:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.445409:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.445411:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ec18aa0 00000400:00000010:3.0:1713302727.445412:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ec18aa0. 00000100:00000001:3.0:1713302727.445414:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.445414:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302727.460238:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.460247:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.460249:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.460251:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.460259:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.460286:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938d800 00000400:00000200:3.0:1713302727.460293:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 59536 00000800:00000001:3.0:1713302727.460298:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.460307:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.460310:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.460313:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.460319:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.460320:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.460325:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880083cc0a80. 00000100:00000040:3.0:1713302727.460327:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880083cc0a80 x1796523234482176 msgsize 488 00000100:00100000:3.0:1713302727.460331:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.460336:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.460342:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.460344:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.467116:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.467119:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a600. 00000400:00000200:3.0:1713302727.467121:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.467125:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.467127:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800862ad7f8 00000400:00000010:3.0:1713302727.467129:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800862ad7f8. 00000100:00000001:3.0:1713302727.467131:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.467132:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713302727.478819:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302727.478823:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302727.478825:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302727.478827:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004537 is committed 00000001:00000040:3.0:1713302727.478830:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302727.478832:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302727.478835:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880098c48f60. 00000020:00000001:3.0:1713302727.478838:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302727.478839:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302727.478841:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302727.478842:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302727.478843:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880098c48ba0. 00040000:00000001:3.0:1713302727.478846:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.478848:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.478850:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086c5f400. 00080000:00000001:3.0:1713302727.478853:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302727.478855:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302727.478856:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.478856:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.478857:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086c5dc00. 00080000:00000001:3.0:1713302727.478860:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:3.0:1713302727.483046:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.483054:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.483056:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.483057:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.483062:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.483071:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938d8c0 00000400:00000200:3.0:1713302727.483075:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 60024 00000800:00000001:3.0:1713302727.483079:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.483086:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.483088:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.483090:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.483093:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.483094:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.483097:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880083cc1500. 00000100:00000040:3.0:1713302727.483099:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880083cc1500 x1796523234482368 msgsize 488 00000100:00100000:3.0:1713302727.483101:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.483110:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.483114:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.483115:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.489624:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.489627:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880087da5900. 00000400:00000200:3.0:1713302727.489630:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.489634:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.489635:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ec18330 00000400:00000010:3.0:1713302727.489636:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ec18330. 00000100:00000001:3.0:1713302727.489638:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.489639:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302727.504808:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.504817:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.504819:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.504822:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.504828:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.504838:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938d980 00000400:00000200:3.0:1713302727.504844:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 60512 00000800:00000001:3.0:1713302727.504849:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.504859:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.504861:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.504864:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.504869:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.504871:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.504876:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880083cc3b80. 00000100:00000040:3.0:1713302727.504878:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880083cc3b80 x1796523234482560 msgsize 488 00000100:00100000:3.0:1713302727.504882:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.504897:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.504903:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.504906:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.508400:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.508763:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.508766:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.508779:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.508780:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.508784:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302727.508786:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:3.0:1713302727.508788:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:3.0:1713302727.508790:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.508791:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086c5f800 00000100:00000001:3.0:1713302727.508808:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.508812:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.508814:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302727.521543:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302727.521547:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302727.521550:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302727.521552:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004539 is committed 00000001:00000040:3.0:1713302727.521556:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302727.521558:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302727.521560:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880098c48900. 00000020:00000001:3.0:1713302727.521563:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302727.521564:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302727.521565:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302727.521566:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302727.521567:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880098c48600. 00040000:00000001:3.0:1713302727.521569:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.521570:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.521571:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086c5f400. 00080000:00000001:3.0:1713302727.521574:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302727.521575:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302727.521575:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.521576:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.521576:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086c5dc00. 00080000:00000001:3.0:1713302727.521579:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713302727.521740:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.521743:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba300. 00000400:00000200:3.0:1713302727.521747:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.521752:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.521755:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d5d8 00000400:00000010:3.0:1713302727.521756:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d5d8. 00000100:00000001:3.0:1713302727.521759:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.521761:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302727.528884:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.528911:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.528912:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.528917:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.528921:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302727.528927:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287671 00000800:00000001:3.0:1713302727.528931:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.529620:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.529622:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.529694:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.533446:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.533451:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.533453:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.533455:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.533460:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.533467:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938da80 00000400:00000200:3.0:1713302727.533474:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263409 [8] + 11000 00000800:00000001:3.0:1713302727.533478:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.533487:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.533492:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.533494:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.533497:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.533498:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302727.533502:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b10000. 00000100:00000040:3.0:1713302727.533504:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b10000 x1796523234482816 msgsize 440 00000100:00100000:3.0:1713302727.533506:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.533514:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.533516:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.533518:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302727.547293:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302727.547298:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302727.547300:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302727.547302:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004540 is committed 00000001:00000040:3.0:1713302727.547306:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302727.547309:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302727.547312:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880098c48960. 00000020:00000001:3.0:1713302727.547315:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302727.547317:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302727.547319:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302727.547320:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302727.547322:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880098c484e0. 00040000:00000001:3.0:1713302727.547324:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.547327:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.547328:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801217c6c00. 00080000:00000001:3.0:1713302727.547332:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302727.547333:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302727.547334:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.547335:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.547336:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801217c6800. 00080000:00000001:3.0:1713302727.547338:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713302727.553588:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.553591:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01ab00. 00000400:00000200:3.0:1713302727.553593:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.553596:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302727.553599:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.553600:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801217c6800 00000100:00000001:3.0:1713302727.553602:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:3.0:1713302727.558173:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.558176:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880076d5d200. 00000400:00000200:3.0:1713302727.558179:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.558184:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.558186:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800862ad220 00000400:00000010:3.0:1713302727.558188:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800862ad220. 00000100:00000001:3.0:1713302727.558191:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.558192:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302727.573223:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.573232:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.573234:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.573236:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.573242:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.573251:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938dbc0 00000400:00000200:3.0:1713302727.573257:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 61976 00000800:00000001:3.0:1713302727.573262:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.573286:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.573289:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.573292:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.573297:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.573299:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.573303:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b11f80. 00000100:00000040:3.0:1713302727.573307:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b11f80 x1796523234483136 msgsize 488 00000100:00100000:3.0:1713302727.573310:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.573321:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.573328:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.573331:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.576914:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.577352:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.577354:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.577368:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.577370:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.577373:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302727.577377:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:3.0:1713302727.577379:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:3.0:1713302727.577382:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.577384:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800744d7c00 00000100:00000001:3.0:1713302727.577388:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.577391:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.577393:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.589540:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.589544:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bad00. 00000400:00000200:3.0:1713302727.589547:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.589551:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.589554:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d550 00000400:00000010:3.0:1713302727.589556:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d550. 00000100:00000001:3.0:1713302727.589558:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.589559:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302727.597473:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.597508:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.597510:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.597518:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.597522:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302727.597530:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287695 00000800:00000001:3.0:1713302727.597535:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.598658:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.598661:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.598743:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.598746:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.598750:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302727.598753:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:3.0:1713302727.598755:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:3.0:1713302727.598758:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.598760:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800732a6c00 00000100:00000001:3.0:1713302727.598771:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.598777:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.598779:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302727.614413:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302727.614418:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302727.614420:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302727.614423:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004543 is committed 00000001:00000040:3.0:1713302727.614426:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302727.614429:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302727.614431:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880098c48600. 00000020:00000001:3.0:1713302727.614435:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302727.614437:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302727.614438:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302727.614440:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302727.614441:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880098c48120. 00040000:00000001:3.0:1713302727.614444:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.614446:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.614548:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e267800. 00080000:00000001:3.0:1713302727.614552:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302727.614554:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302727.614555:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.614556:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.614557:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e266000. 00080000:00000001:3.0:1713302727.614559:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713302727.614774:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.614777:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8e00. 00000400:00000200:3.0:1713302727.614780:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.614783:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.614786:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006efb2908 00000400:00000010:3.0:1713302727.614787:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006efb2908. 00000100:00000001:3.0:1713302727.614791:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.614792:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302727.623578:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.623613:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.623615:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.623624:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.623630:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302727.623639:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2876a1 00000800:00000001:3.0:1713302727.623645:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.624561:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.624564:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.624734:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.624736:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.624740:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302727.624743:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:3.0:1713302727.624745:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:3.0:1713302727.624749:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.624750:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008e266400 00000100:00000001:3.0:1713302727.624766:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.624772:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.624775:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.638555:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.638558:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba000. 00000400:00000200:3.0:1713302727.638560:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.638564:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.638566:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d3b8 00000400:00000010:3.0:1713302727.638567:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d3b8. 00000100:00000001:3.0:1713302727.638569:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.638570:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302727.646170:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.646196:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.646197:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.646202:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.646206:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302727.646218:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2876ad 00000800:00000001:3.0:1713302727.646223:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.647100:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.647103:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.647315:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.647317:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.647321:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302727.647324:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:3.0:1713302727.647325:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:3.0:1713302727.647327:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.647328:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008e266000 00000100:00000001:3.0:1713302727.647335:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.647339:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.647341:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302727.660787:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302727.660791:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302727.660793:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302727.660804:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004545 is committed 00000001:00000040:3.0:1713302727.660807:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302727.660809:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302727.660812:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880098c48d20. 00000020:00000001:3.0:1713302727.660815:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302727.660816:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302727.660817:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302727.660819:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302727.660820:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880098c48a20. 00040000:00000001:3.0:1713302727.660822:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.660825:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.660826:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e267000. 00080000:00000001:3.0:1713302727.660828:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302727.660829:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302727.660830:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.660830:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.660831:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e266800. 00080000:00000001:3.0:1713302727.660832:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713302727.660957:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.660959:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba100. 00000400:00000200:3.0:1713302727.660961:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.660965:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.660968:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d000 00000400:00000010:3.0:1713302727.660969:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d000. 00000100:00000001:3.0:1713302727.660970:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.660971:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302727.667499:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.667531:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.667533:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.667541:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.667546:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302727.667554:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2876b9 00000800:00000001:3.0:1713302727.667559:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.668254:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.668256:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.668342:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.668344:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.668578:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.668582:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.668586:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302727.668590:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:3.0:1713302727.668592:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:3.0:1713302727.668596:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.668598:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880132228400 00000100:00000001:3.0:1713302727.668610:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.668615:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.668618:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.682058:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.682062:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bab00. 00000400:00000200:3.0:1713302727.682066:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.682070:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.682073:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e38ff68 00000400:00000010:3.0:1713302727.682074:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012e38ff68. 00000100:00000001:3.0:1713302727.682077:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.682078:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302727.690760:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.690832:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.690835:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.690845:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.690854:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302727.690868:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2876c5 00000800:00000001:3.0:1713302727.690876:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.691946:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.691949:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.692458:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.692462:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.692468:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302727.692474:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:3.0:1713302727.692476:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:3.0:1713302727.692483:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.692485:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a553e800 00000100:00000001:3.0:1713302727.692503:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.692510:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.692513:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302727.708940:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302727.708945:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302727.708948:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302727.708950:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004547 is committed 00000001:00000040:3.0:1713302727.708954:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302727.708958:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302727.708961:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e360. 00000020:00000001:3.0:1713302727.708965:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302727.708967:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302727.708969:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302727.708971:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302727.708972:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e060. 00040000:00000001:3.0:1713302727.708975:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.708977:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.708979:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a553c800. 00080000:00000001:3.0:1713302727.708982:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302727.708984:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302727.708985:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.708985:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.708986:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a553d000. 00080000:00000001:3.0:1713302727.708989:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713302727.709163:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.709166:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bab00. 00000400:00000200:3.0:1713302727.709170:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.709175:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.709178:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9da18 00000400:00000010:3.0:1713302727.709179:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9da18. 00000100:00000001:3.0:1713302727.709182:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.709183:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302727.718122:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.718142:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.718144:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.718146:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.718151:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302727.718160:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2876d1 00000800:00000001:3.0:1713302727.718166:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.718847:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.718849:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.718922:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.722764:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.722769:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.722770:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.722772:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.722776:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.722783:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938e080 00000400:00000200:3.0:1713302727.722788:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263409 [8] + 14520 00000800:00000001:3.0:1713302727.722792:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.722812:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.722814:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.722818:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.722821:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.722823:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302727.722827:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b10a80. 00000100:00000040:3.0:1713302727.722830:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b10a80 x1796523234484352 msgsize 440 00000100:00100000:3.0:1713302727.722833:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.722847:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.722851:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.722857:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302727.733513:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302727.733518:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302727.733520:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302727.733522:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004548 is committed 00000001:00000040:3.0:1713302727.733525:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302727.733528:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302727.733530:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e540. 00000020:00000001:3.0:1713302727.733534:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302727.733535:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302727.733536:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302727.733538:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302727.733539:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939ecc0. 00040000:00000001:3.0:1713302727.733542:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.733544:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.733545:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087e13000. 00080000:00000001:3.0:1713302727.733547:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302727.733548:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302727.733549:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.733550:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.733551:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087e12800. 00080000:00000001:3.0:1713302727.733553:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713302727.741529:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.741533:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0baf00. 00000400:00000200:3.0:1713302727.741537:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.741541:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302727.741545:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.741546:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880087e10000 00000100:00000001:3.0:1713302727.741548:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:3.0:1713302727.746739:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.746742:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000400:00000200:3.0:1713302727.746745:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.746749:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.746751:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d5d8 00000400:00000010:3.0:1713302727.746753:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d5d8. 00000100:00000001:3.0:1713302727.746756:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.746757:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713302727.759261:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302727.759280:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302727.759282:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302727.759284:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004549 is committed 00000001:00000040:3.0:1713302727.759288:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302727.759291:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302727.759294:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e6c0. 00000020:00000001:3.0:1713302727.759297:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302727.759299:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302727.759300:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302727.759302:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302727.759303:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e2a0. 00040000:00000001:3.0:1713302727.759306:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.759308:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.759310:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087e11400. 00080000:00000001:3.0:1713302727.759312:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302727.759313:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302727.759314:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.759315:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.759316:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087e12400. 00080000:00000001:3.0:1713302727.759318:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:3.0:1713302727.764941:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.764951:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.764954:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.764956:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.764963:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.764975:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938e1c0 00000400:00000200:3.0:1713302727.764979:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 65880 00000800:00000001:3.0:1713302727.764983:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.764993:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.764999:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.765003:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.765008:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.765011:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.765015:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b12d80. 00000100:00000040:3.0:1713302727.765018:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b12d80 x1796523234484672 msgsize 488 00000100:00100000:3.0:1713302727.765021:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.765033:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.765040:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.765043:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.772650:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.772653:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000400:00000200:3.0:1713302727.772657:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.772661:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.772663:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e38f2a8 00000400:00000010:3.0:1713302727.772665:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012e38f2a8. 00000100:00000001:3.0:1713302727.772667:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.772668:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713302727.783376:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302727.783381:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302727.783383:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302727.783385:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004550 is committed 00000001:00000040:3.0:1713302727.783388:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302727.783391:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302727.783393:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e000. 00000020:00000001:3.0:1713302727.783396:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302727.783398:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302727.783399:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302727.783401:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302727.783402:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939ef00. 00040000:00000001:3.0:1713302727.783404:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.783406:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.783408:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087e11000. 00080000:00000001:3.0:1713302727.783410:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302727.783411:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302727.783412:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.783413:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.783414:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087e10000. 00080000:00000001:3.0:1713302727.783415:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:3.0:1713302727.787851:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.787864:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.787867:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.787868:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.787875:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.787884:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938e280 00000400:00000200:3.0:1713302727.787890:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 66368 00000800:00000001:3.0:1713302727.787897:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.787907:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.787910:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.787913:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.787918:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.787919:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.787922:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b10700. 00000100:00000040:3.0:1713302727.787924:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b10700 x1796523234484864 msgsize 488 00000100:00100000:3.0:1713302727.787926:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.787937:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.787942:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.787944:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.794707:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.794710:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba900. 00000400:00000200:3.0:1713302727.794712:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.794716:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302727.794719:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d198 00000400:00000010:3.0:1713302727.794720:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d198. 00000100:00000001:3.0:1713302727.794723:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302727.794724:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713302727.805102:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302727.805106:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302727.805108:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302727.805110:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004551 is committed 00000001:00000040:3.0:1713302727.805112:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302727.805115:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302727.805117:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e6c0. 00000020:00000001:3.0:1713302727.805120:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302727.805122:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302727.805123:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302727.805124:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302727.805126:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e540. 00040000:00000001:3.0:1713302727.805129:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.805130:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.805132:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087e12400. 00080000:00000001:3.0:1713302727.805134:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302727.805135:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302727.805135:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.805136:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.805137:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087e11000. 00080000:00000001:3.0:1713302727.805138:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:3.0:1713302727.809246:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.809253:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.809254:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.809256:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.809261:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.809280:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda938e340 00000400:00000200:3.0:1713302727.809284:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 66856 00000800:00000001:3.0:1713302727.809288:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.809295:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.809297:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.809299:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.809302:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.809303:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302727.809306:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b13480. 00000100:00000040:3.0:1713302727.809308:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b13480 x1796523234485056 msgsize 488 00000100:00100000:3.0:1713302727.809310:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.809319:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.809323:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.809325:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.812561:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.812939:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.812941:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.813086:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.816325:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.816330:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.816333:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.816335:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.816339:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.816344:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938e380 00000400:00000200:3.0:1713302727.816348:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263595 [8] + 880 00000800:00000001:3.0:1713302727.816351:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.816365:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.816366:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.816368:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.816371:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.816372:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302727.816374:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b12300. 00000100:00000040:3.0:1713302727.816376:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b12300 x1796523234485120 msgsize 440 00000100:00100000:3.0:1713302727.816378:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.816383:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.816386:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.816387:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302727.825632:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302727.825635:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302727.825637:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302727.825639:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004552 is committed 00000001:00000040:3.0:1713302727.825642:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302727.825644:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302727.825646:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e7e0. 00000020:00000001:3.0:1713302727.825649:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302727.825650:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302727.825652:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302727.825653:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302727.825654:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e060. 00040000:00000001:3.0:1713302727.825657:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.825659:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.825660:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087e12c00. 00080000:00000001:3.0:1713302727.825662:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302727.825664:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302727.825664:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.825665:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.825666:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087e12400. 00080000:00000001:3.0:1713302727.825667:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713302727.831986:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.831988:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0bae00. 00000400:00000200:3.0:1713302727.831990:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.831993:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302727.831995:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.831996:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093090400 00000100:00000001:3.0:1713302727.831997:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.837466:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.837471:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.837472:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.837473:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.837477:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.837483:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938e440 00000400:00000200:3.0:1713302727.837487:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263595 [8] + 1320 00000800:00000001:3.0:1713302727.837491:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.837497:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.837498:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.837500:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.837503:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.837504:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302727.837507:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b11500. 00000100:00000040:3.0:1713302727.837509:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b11500 x1796523234485312 msgsize 440 00000100:00100000:3.0:1713302727.837512:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.837522:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.837526:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.837528:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302727.849564:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302727.849569:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302727.849571:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302727.849573:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004553 is committed 00000001:00000040:3.0:1713302727.849576:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302727.849579:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302727.849582:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939ea80. 00000020:00000001:3.0:1713302727.849585:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302727.849586:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302727.849588:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302727.849589:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302727.849591:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e840. 00040000:00000001:3.0:1713302727.849593:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.849595:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.849596:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093092000. 00080000:00000001:3.0:1713302727.849599:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302727.849601:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302727.849602:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.849603:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.849604:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093092c00. 00080000:00000001:3.0:1713302727.849605:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713302727.857754:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.857758:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba300. 00000400:00000200:3.0:1713302727.857761:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.857765:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302727.857768:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.857770:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011fcce000 00000100:00000001:3.0:1713302727.857771:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.863591:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.863597:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.863599:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.863601:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.863606:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.863618:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938e500 00000400:00000200:3.0:1713302727.863623:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263595 [8] + 1760 00000800:00000001:3.0:1713302727.863627:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.863636:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.863638:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.863640:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.863644:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.863646:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302727.863650:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b13100. 00000100:00000040:3.0:1713302727.863652:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b13100 x1796523234485504 msgsize 440 00000100:00100000:3.0:1713302727.863655:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.863667:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.863672:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.863674:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302727.874277:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302727.874281:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302727.874282:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302727.874284:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004554 is committed 00000001:00000040:3.0:1713302727.874286:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302727.874289:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302727.874291:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e420. 00000020:00000001:3.0:1713302727.874293:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302727.874294:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302727.874295:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302727.874296:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302727.874297:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e060. 00040000:00000001:3.0:1713302727.874299:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.874300:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.874301:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011fcccc00. 00080000:00000001:3.0:1713302727.874303:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302727.874304:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302727.874305:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302727.874306:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302727.874307:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011fccfc00. 00080000:00000001:3.0:1713302727.874308:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713302727.881457:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.881461:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba800. 00000400:00000200:3.0:1713302727.881464:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.881467:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302727.881471:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.881473:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011fccf400 00000100:00000001:3.0:1713302727.881474:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.888614:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.888619:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.888620:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.888621:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.888625:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.888631:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938e5c0 00000400:00000200:3.0:1713302727.888636:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263595 [8] + 2200 00000800:00000001:3.0:1713302727.888641:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.888649:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.888651:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.888654:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.888658:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.888659:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302727.888663:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b10000. 00000100:00000040:3.0:1713302727.888666:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b10000 x1796523234485696 msgsize 440 00000100:00100000:3.0:1713302727.888669:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.888683:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.888691:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.888694:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302727.901023:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.901027:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.901033:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302727.901039:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.901042:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302727.901048:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302727.901050:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302727.901053:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302727.901057:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004555, transno 0, xid 1796523234485696 00010000:00000001:3.0:1713302727.901060:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302727.901069:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6b10000 x1796523234485696/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302727.901081:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302727.901082:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302727.901086:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302727.901090:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302727.901093:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302727.901094:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302727.901097:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302727.901100:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302727.901102:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302727.901104:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302727.901107:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b330. 00000100:00000200:3.0:1713302727.901112:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234485696, offset 224 00000400:00000200:3.0:1713302727.901117:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302727.901127:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302727.901131:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523819:523819:256:4294967295] 192.168.202.46@tcp LPNI seq info [523819:523819:8:4294967295] 00000400:00000200:3.0:1713302727.901137:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302727.901141:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302727.901143:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66f00. 00000800:00000200:3.0:1713302727.901148:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302727.901153:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302727.901156:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302727.901164:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302727.901166:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302727.901168:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302727.901175:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302727.901178:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302727.901183:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6b10000 x1796523234485696/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:113/0 lens 440/432 e 0 to 0 dl 1713302738 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302727.901191:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6b10000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234485696:12345-192.168.202.46@tcp:16:dd.0 Request processed in 12416us (12523us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302727.901200:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59026 00000100:00000040:3.0:1713302727.901202:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302727.901204:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302727.901206:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302727.901210:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdab00. 00000020:00000010:3.0:1713302727.901214:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d898. 00000020:00000010:3.0:1713302727.901217:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008863a800. 00000020:00000040:3.0:1713302727.901220:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302727.901222:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.907694:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.907697:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0bab00. 00000400:00000200:3.0:1713302727.907700:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.907704:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302727.907707:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.907708:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011fccc800 00000100:00000001:3.0:1713302727.907710:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.914233:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.914238:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.914241:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.914243:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.914248:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.914255:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938e680 00000400:00000200:3.0:1713302727.914262:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263595 [8] + 2640 00000800:00000001:3.0:1713302727.914283:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.914292:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.914294:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.914297:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.914301:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.914302:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302727.914306:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b10a80. 00000100:00000040:3.0:1713302727.914308:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b10a80 x1796523234485888 msgsize 440 00000100:00100000:3.0:1713302727.914312:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.914318:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.914336:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.914339:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.933412:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.933416:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0bad00. 00000400:00000200:3.0:1713302727.933419:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.933423:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302727.933427:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.933428:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011fccdc00 00000100:00000001:3.0:1713302727.933430:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.939570:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.939576:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.939578:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.939580:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.939586:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.939594:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938e740 00000400:00000200:3.0:1713302727.939600:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263595 [8] + 3080 00000800:00000001:3.0:1713302727.939605:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.939615:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.939616:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.939620:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.939624:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.939625:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302727.939630:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ddffb80. 00000100:00000040:3.0:1713302727.939632:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88005ddffb80 x1796523234486080 msgsize 440 00000100:00100000:3.0:1713302727.939636:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.939651:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.939657:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.939660:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.956984:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.956988:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0baf00. 00000400:00000200:3.0:1713302727.956991:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.956996:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302727.956998:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.957000:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009b414400 00000100:00000001:3.0:1713302727.957001:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.963977:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.963985:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.963986:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.963988:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.963991:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.963998:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938e800 00000400:00000200:3.0:1713302727.964002:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263595 [8] + 3520 00000800:00000001:3.0:1713302727.964006:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.964011:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.964012:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.964014:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.964017:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.964019:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302727.964021:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ddfd500. 00000100:00000040:3.0:1713302727.964023:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88005ddfd500 x1796523234486272 msgsize 440 00000100:00100000:3.0:1713302727.964026:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.964033:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.964037:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.964039:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302727.984863:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302727.984867:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0bae00. 00000400:00000200:3.0:1713302727.984871:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.984875:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302727.984878:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302727.984879:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009b416800 00000100:00000001:3.0:1713302727.984881:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302727.990375:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.990381:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302727.990382:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.990383:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.990387:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302727.990393:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938e8c0 00000400:00000200:3.0:1713302727.990397:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263595 [8] + 3960 00000800:00000001:3.0:1713302727.990400:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.990409:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302727.990410:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302727.990412:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302727.990415:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302727.990416:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302727.990419:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ddfe300. 00000100:00000040:3.0:1713302727.990421:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88005ddfe300 x1796523234486464 msgsize 440 00000100:00100000:3.0:1713302727.990423:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302727.990433:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302727.990438:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302727.990440:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302728.010419:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302728.010422:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba700. 00000400:00000200:3.0:1713302728.010425:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302728.010428:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302728.010430:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302728.010431:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009b414c00 00000100:00000001:3.0:1713302728.010432:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302728.016302:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302728.016309:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302728.016311:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302728.016313:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302728.016318:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302728.016325:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938e980 00000400:00000200:3.0:1713302728.016331:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263595 [8] + 4400 00000800:00000001:3.0:1713302728.016335:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302728.016345:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302728.016346:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302728.016348:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302728.016351:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302728.016352:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302728.016355:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ddfc000. 00000100:00000040:3.0:1713302728.016356:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88005ddfc000 x1796523234486656 msgsize 440 00000100:00100000:3.0:1713302728.016359:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302728.016369:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302728.016374:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302728.016375:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302728.031446:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302728.031450:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba900. 00000400:00000200:3.0:1713302728.031453:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302728.031457:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302728.031460:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302728.031461:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009288a800 00000100:00000001:3.0:1713302728.031463:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302728.036115:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302728.036119:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302728.036121:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302728.036122:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302728.036125:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302728.036131:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938ea40 00000400:00000200:3.0:1713302728.036135:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263595 [8] + 4840 00000800:00000001:3.0:1713302728.036138:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302728.036144:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302728.036145:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302728.036147:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302728.036149:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302728.036150:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302728.036153:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ddfd880. 00000100:00000040:3.0:1713302728.036155:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88005ddfd880 x1796523234486848 msgsize 440 00000100:00100000:3.0:1713302728.036157:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302728.036166:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302728.036170:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302728.036172:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302728.052502:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302728.052505:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8500. 00000400:00000200:3.0:1713302728.052509:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302728.052511:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302728.052514:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302728.052515:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880132229000 00000100:00000001:3.0:1713302728.052516:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302728.057500:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302728.057505:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302728.057507:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302728.057509:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302728.057513:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302728.057520:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda938eb00 00000400:00000200:3.0:1713302728.057525:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263595 [8] + 5280 00000800:00000001:3.0:1713302728.057529:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302728.057537:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302728.057539:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302728.057542:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302728.057545:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302728.057546:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302728.057551:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f55a680. 00000100:00000040:3.0:1713302728.057553:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008f55a680 x1796523234487040 msgsize 440 00000100:00100000:3.0:1713302728.057556:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302728.057568:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302728.057574:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302728.057576:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.071352:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.071354:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234487168 02000000:00000001:3.0:1713302728.071356:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.071357:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.071359:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.071362:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.071364:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234487168 00000020:00000001:3.0:1713302728.071366:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.071367:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.071369:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.071370:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.071372:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.071373:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.071376:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.071377:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.071379:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087757000. 00000020:00000010:3.0:1713302728.071382:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552080. 00000020:00000010:3.0:1713302728.071385:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.071389:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.071391:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.071391:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.071393:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.071395:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.071397:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.071398:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.071400:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.071402:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.071404:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.071406:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.071407:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.071408:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.071408:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.071409:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.071410:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.071411:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.071411:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.071412:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.071414:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.071415:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.071416:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.071417:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.071419:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.071420:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.071424:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (759169024->760217599) req@ffff88006ae86d80 x1796523234487168/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.071429:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.071430:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ae86d80 with x1796523234487168 ext(759169024->760217599) 00010000:00000001:3.0:1713302728.071432:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.071433:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.071435:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.071436:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.071437:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.071439:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.071440:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.071440:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.071441:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006ae86d80 00002000:00000001:3.0:1713302728.071442:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.071443:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.071446:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.071455:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.071459:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.071460:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.071462:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66409 00000100:00000040:3.0:1713302728.071464:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.071464:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134107835776 : -131939601715840 : ffff88006ae86d80) 00000100:00000040:3.0:1713302728.071467:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ae86d80 x1796523234487168/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.071471:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.071472:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.071474:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ae86d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234487168:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.071476:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234487168 00000020:00000001:3.0:1713302728.071476:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.071478:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.071479:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.071480:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.071480:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.071482:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.071483:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.071484:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.071485:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.071486:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.071487:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.071490:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.071491:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.071494:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006ceae400. 02000000:00000001:3.0:1713302728.071495:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.071496:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.071498:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.071499:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.071500:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.071501:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.071505:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.071506:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.071508:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.071509:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.071510:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3775922176 00000020:00000001:3.0:1713302728.071512:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.071513:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3775922176 left=3247439872 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.071515:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3247439872 : 3247439872 : c1900000) 00000020:00000001:3.0:1713302728.071516:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.071517:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.071518:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.071518:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.071520:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.071521:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.071522:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.071523:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.071525:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.071526:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.071527:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.071528:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.071529:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.071532:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.071534:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.071537:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.071540:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.073031:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.073037:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.073039:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.073040:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.073042:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.073044:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006ceaec00. 00000100:00000010:3.0:1713302728.073047:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800884af000. 00000020:00000040:3.0:1713302728.073049:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.073056:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.073058:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.073063:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302728.073069:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc09a0. 00000400:00000200:3.0:1713302728.073073:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.073080:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.073084:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523841:523841:256:4294967295] 192.168.202.46@tcp LPNI seq info [523841:523841:8:4294967295] 00000400:00000200:3.0:1713302728.073088:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.073093:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.073097:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.073100:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66f00. 00000800:00000200:3.0:1713302728.073104:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.073109:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.073112:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.073128:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938eb80-0x661eda938eb80 00000100:00000001:3.0:1713302728.073130:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.075619:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.075624:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.075625:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.075631:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.075638:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.075641:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.075642:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.075645:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.075646:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.075648:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.075649:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.075650:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.075651:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.075652:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.075653:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.075655:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.075657:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.075659:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.075664:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.075667:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.075672:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006ceafc00. 00080000:00000001:3.0:1713302728.075674:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134141557760 : -131939567993856 : ffff88006ceafc00) 00080000:00000001:3.0:1713302728.075677:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.075695:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.075697:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.075708:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.075710:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.075711:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.075713:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.075714:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.075716:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.075718:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.075726:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.075728:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.075731:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.075733:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006ceae000. 00080000:00000001:3.0:1713302728.075735:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134141550592 : -131939568001024 : ffff88006ceae000) 00080000:00000001:3.0:1713302728.075740:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.075747:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.075748:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.075751:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.075774:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.075776:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.075778:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.075783:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.075788:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.075806:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.075835:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.075838:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.075840:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5eba0. 00000020:00000040:3.0:1713302728.075842:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.075844:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.075847:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.075849:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.075851:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.075854:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.075856:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.075893:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.075896:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004563, last_committed = 133144004562 00000001:00000010:3.0:1713302728.075898:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e8a0. 00000001:00000040:3.0:1713302728.075901:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.075902:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.075907:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.075936:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.075938:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.075945:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.077937:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.077941:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.077944:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.077946:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.077950:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.077951:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.077953:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.077955:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.077958:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800884af000. 00000100:00000010:3.0:1713302728.077961:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006ceaec00. 00000100:00000001:3.0:1713302728.077964:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.077965:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.077970:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004562, transno 133144004563, xid 1796523234487168 00010000:00000001:3.0:1713302728.077972:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.077978:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ae86d80 x1796523234487168/t133144004563(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.077986:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.077987:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.077991:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.077994:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.077996:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.077998:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.078001:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.078003:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.078005:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.078007:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.078010:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb15d8. 00000100:00000200:3.0:1713302728.078013:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234487168, offset 224 00000400:00000200:3.0:1713302728.078018:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.078026:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.078030:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523842:523842:256:4294967295] 192.168.202.46@tcp LPNI seq info [523842:523842:8:4294967295] 00000400:00000200:3.0:1713302728.078038:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.078043:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.078047:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66900. 00000800:00000200:3.0:1713302728.078051:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.078057:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.078060:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.078075:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.078077:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.078079:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.078081:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.078083:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.078087:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ae86d80 x1796523234487168/t133144004563(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.078096:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ae86d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234487168:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6622us (6786us total) trans 133144004563 rc 0/0 00000100:00100000:3.0:1713302728.078104:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66409 00000100:00000040:3.0:1713302728.078107:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.078109:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.078111:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.078117:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (759169024->760217599) req@ffff88006ae86d80 x1796523234487168/t133144004563(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.078126:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.078128:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ae86d80 with x1796523234487168 ext(759169024->760217599) 00010000:00000001:3.0:1713302728.078131:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.078133:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.078135:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.078137:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.078139:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.078141:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.078142:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.078143:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.078145:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006ae86d80 00002000:00000001:3.0:1713302728.078147:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.078149:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.078153:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552080. 00000020:00000010:3.0:1713302728.078157:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.078160:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087757000. 00000020:00000040:3.0:1713302728.078164:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.078166:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.094243:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.094246:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234487360 02000000:00000001:3.0:1713302728.094249:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.094250:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.094252:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.094256:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.094259:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234487360 00000020:00000001:3.0:1713302728.094261:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.094263:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.094282:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.094285:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.094287:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.094289:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.094293:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.094294:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.094297:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087756800. 00000020:00000010:3.0:1713302728.094301:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552b00. 00000020:00000010:3.0:1713302728.094305:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.094311:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.094313:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.094315:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.094317:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.094319:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.094321:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.094323:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.094326:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.094328:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.094330:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.094333:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.094334:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.094336:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.094337:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.094338:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.094339:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.094340:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.094341:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.094343:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.094345:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.094346:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.094348:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.094350:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.094352:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.094354:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.094359:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (760217600->761266175) req@ffff88006ae85180 x1796523234487360/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.094367:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.094370:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ae85180 with x1796523234487360 ext(760217600->761266175) 00010000:00000001:3.0:1713302728.094372:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.094373:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.094375:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.094377:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.094378:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.094381:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.094382:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.094383:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.094384:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006ae85180 00002000:00000001:3.0:1713302728.094386:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.094387:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.094391:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.094402:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.094408:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.094409:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.094412:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66410 00000100:00000040:3.0:1713302728.094414:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.094415:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134107828608 : -131939601723008 : ffff88006ae85180) 00000100:00000040:3.0:1713302728.094418:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ae85180 x1796523234487360/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.094422:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.094423:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.094425:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ae85180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234487360:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.094427:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234487360 00000020:00000001:3.0:1713302728.094428:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.094431:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.094432:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.094433:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.094433:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.094435:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.094436:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.094437:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.094438:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.094439:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.094440:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.094443:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.094445:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.094447:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006ceaf400. 02000000:00000001:3.0:1713302728.094449:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.094450:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.094452:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.094453:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.094454:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.094455:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.094458:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.094459:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.094461:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.094462:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.094463:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3774873600 00000020:00000001:3.0:1713302728.094465:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.094467:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3774873600 left=3246391296 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.094468:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3246391296 : 3246391296 : c1800000) 00000020:00000001:3.0:1713302728.094469:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.094470:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.094471:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.094472:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.094473:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.094475:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.094476:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.094478:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.094479:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.094481:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.094482:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.094483:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.094484:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.094487:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.094488:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.094491:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.094494:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.096188:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.096194:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.096196:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.096197:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.096199:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.096202:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006ceac400. 00000100:00000010:3.0:1713302728.096206:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006a555000. 00000020:00000040:3.0:1713302728.096208:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.096213:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.096215:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.096220:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302728.096225:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc09d8. 00000400:00000200:3.0:1713302728.096228:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.096235:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.096238:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523844:523844:256:4294967295] 192.168.202.46@tcp LPNI seq info [523844:523844:8:4294967295] 00000400:00000200:3.0:1713302728.096240:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.096243:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.096246:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.096248:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66e00. 00000800:00000200:3.0:1713302728.096251:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.096255:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.096258:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.096282:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938ec40-0x661eda938ec40 00000100:00000001:3.0:1713302728.096283:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.098775:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.098778:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.098780:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.098786:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.098804:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.098807:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.098808:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.098811:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.098813:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.098814:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.098815:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.098816:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.098817:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.098818:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.098819:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.098822:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.098824:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.098826:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.098831:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.098834:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.098840:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006ceafc00. 00080000:00000001:3.0:1713302728.098843:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134141557760 : -131939567993856 : ffff88006ceafc00) 00080000:00000001:3.0:1713302728.098846:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.098863:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.098865:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.098877:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.098878:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.098880:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.098881:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.098883:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.098885:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.098887:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.098893:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.098896:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.098898:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.098900:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006ceae000. 00080000:00000001:3.0:1713302728.098902:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134141550592 : -131939568001024 : ffff88006ceae000) 00080000:00000001:3.0:1713302728.098907:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.098912:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.098914:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.098917:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.098935:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.098936:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.098938:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.098942:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.098947:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.098951:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.098982:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.098986:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.098988:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e360. 00000020:00000040:3.0:1713302728.098990:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.098992:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.098995:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.098996:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.098999:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.099002:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.099004:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.099039:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.099041:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004564, last_committed = 133144004563 00000001:00000010:3.0:1713302728.099043:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ea20. 00000001:00000040:3.0:1713302728.099045:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.099046:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.099049:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.099071:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.099072:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.099077:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.100913:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.100917:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.100919:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.100922:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.100926:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.100927:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.100929:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.100931:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.100933:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006a555000. 00000100:00000010:3.0:1713302728.100936:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006ceac400. 00000100:00000001:3.0:1713302728.100939:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.100941:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.100944:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004563, transno 133144004564, xid 1796523234487360 00010000:00000001:3.0:1713302728.100947:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.100953:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ae85180 x1796523234487360/t133144004564(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.100960:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.100961:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.100964:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.100968:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.100970:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.100972:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.100974:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.100977:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.100979:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.100981:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.100984:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b6e8. 00000100:00000200:3.0:1713302728.100988:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234487360, offset 224 00000400:00000200:3.0:1713302728.100993:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.101000:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.101005:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523845:523845:256:4294967295] 192.168.202.46@tcp LPNI seq info [523845:523845:8:4294967295] 00000400:00000200:3.0:1713302728.101012:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.101016:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.101020:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66b00. 00000800:00000200:3.0:1713302728.101024:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.101029:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.101033:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.101048:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.101051:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.101053:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.101054:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.101055:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.101059:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ae85180 x1796523234487360/t133144004564(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.101067:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ae85180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234487360:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6642us (6886us total) trans 133144004564 rc 0/0 00000100:00100000:3.0:1713302728.101075:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66410 00000100:00000040:3.0:1713302728.101078:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.101080:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.101082:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.101087:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (760217600->761266175) req@ffff88006ae85180 x1796523234487360/t133144004564(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.101094:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.101096:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ae85180 with x1796523234487360 ext(760217600->761266175) 00010000:00000001:3.0:1713302728.101098:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.101100:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.101101:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.101103:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.101104:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.101106:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.101107:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.101107:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.101108:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006ae85180 00002000:00000001:3.0:1713302728.101109:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.101110:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.101115:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552b00. 00000020:00000010:3.0:1713302728.101119:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.101122:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087756800. 00000020:00000040:3.0:1713302728.101125:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.101127:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.116474:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.116477:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234487552 02000000:00000001:3.0:1713302728.116479:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.116481:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.116483:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.116486:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.116489:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234487552 00000020:00000001:3.0:1713302728.116492:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.116493:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.116495:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.116498:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.116500:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.116502:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.116505:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.116507:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.116510:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007f0b6a00. 00000020:00000010:3.0:1713302728.116513:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552c00. 00000020:00000010:3.0:1713302728.116517:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.116522:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.116524:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.116525:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.116527:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.116529:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.116531:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.116534:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.116537:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.116539:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.116541:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.116543:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.116545:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.116548:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.116549:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.116550:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.116551:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.116552:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.116553:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.116555:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.116557:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.116559:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.116561:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.116563:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.116565:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.116567:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.116572:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (761266176->762314751) req@ffff88011b8ea300 x1796523234487552/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.116580:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.116581:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8ea300 with x1796523234487552 ext(761266176->762314751) 00010000:00000001:3.0:1713302728.116584:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.116586:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.116588:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.116589:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.116591:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.116594:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.116595:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.116596:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.116597:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8ea300 00002000:00000001:3.0:1713302728.116598:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.116600:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.116605:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.116619:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.116626:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.116627:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.116631:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66411 00000100:00000040:3.0:1713302728.116633:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.116635:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137071518464 : -131936638033152 : ffff88011b8ea300) 00000100:00000040:3.0:1713302728.116639:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011b8ea300 x1796523234487552/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.116646:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.116647:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.116649:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011b8ea300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234487552:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.116652:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234487552 00000020:00000001:3.0:1713302728.116654:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.116656:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.116658:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.116659:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.116660:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.116662:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.116665:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.116666:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.116668:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.116669:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.116671:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.116675:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.116677:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.116680:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006ceaf800. 02000000:00000001:3.0:1713302728.116682:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.116684:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.116686:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.116688:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.116689:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.116691:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.116695:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.116697:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.116699:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.116701:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.116703:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3773825024 00000020:00000001:3.0:1713302728.116705:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.116707:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3773825024 left=3245342720 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.116710:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3245342720 : 3245342720 : c1700000) 00000020:00000001:3.0:1713302728.116712:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.116713:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.116715:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.116716:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.116718:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.116720:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.116721:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.116723:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.116725:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.116727:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.116728:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.116730:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.116731:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.116736:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.116738:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.116740:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.116744:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.118644:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.118651:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.118652:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.118654:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.118656:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.118658:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006cead800. 00000100:00000010:3.0:1713302728.118661:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008ba06000. 00000020:00000040:3.0:1713302728.118664:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.118671:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.118673:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.118677:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302728.118684:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0a10. 00000400:00000200:3.0:1713302728.118687:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.118696:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.118700:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523847:523847:256:4294967295] 192.168.202.46@tcp LPNI seq info [523847:523847:8:4294967295] 00000400:00000200:3.0:1713302728.118704:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.118708:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.118712:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.118715:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66f00. 00000800:00000200:3.0:1713302728.118718:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.118723:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.118726:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.118745:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938ed00-0x661eda938ed00 00000100:00000001:3.0:1713302728.118751:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.121154:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.121158:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.121160:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.121165:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.121171:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.121174:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.121176:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.121178:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.121179:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.121181:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.121182:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.121183:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.121184:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.121185:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.121186:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.121189:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.121191:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.121193:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.121197:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.121200:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.121205:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006ceac400. 00080000:00000001:3.0:1713302728.121208:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134141543424 : -131939568008192 : ffff88006ceac400) 00080000:00000001:3.0:1713302728.121211:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.121230:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.121232:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.121243:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.121245:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.121247:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.121248:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.121251:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.121253:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.121255:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.121262:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.121282:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.121285:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.121288:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006ceaec00. 00080000:00000001:3.0:1713302728.121290:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134141553664 : -131939567997952 : ffff88006ceaec00) 00080000:00000001:3.0:1713302728.121295:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.121302:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.121303:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.121307:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.121328:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.121329:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.121331:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.121336:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.121342:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.121347:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.121377:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.121381:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.121383:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5eae0. 00000020:00000040:3.0:1713302728.121385:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.121387:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.121389:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.121390:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.121393:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.121396:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.121397:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.121433:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.121436:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004565, last_committed = 133144004564 00000001:00000010:3.0:1713302728.121439:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e4e0. 00000001:00000040:3.0:1713302728.121442:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.121443:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.121448:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.121476:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.121478:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.121485:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.123400:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.123403:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.123406:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.123408:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.123411:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.123413:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.123414:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.123416:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.123419:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008ba06000. 00000100:00000010:3.0:1713302728.123422:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006cead800. 00000100:00000001:3.0:1713302728.123424:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.123426:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.123429:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004564, transno 133144004565, xid 1796523234487552 00010000:00000001:3.0:1713302728.123431:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.123438:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8ea300 x1796523234487552/t133144004565(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.123445:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.123447:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.123450:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.123454:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.123456:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.123457:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.123459:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.123462:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.123463:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.123466:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.123468:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1a18. 00000100:00000200:3.0:1713302728.123471:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234487552, offset 224 00000400:00000200:3.0:1713302728.123475:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.123482:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.123486:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523848:523848:256:4294967295] 192.168.202.46@tcp LPNI seq info [523848:523848:8:4294967295] 00000400:00000200:3.0:1713302728.123493:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.123496:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.123499:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66d00. 00000800:00000200:3.0:1713302728.123503:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.123507:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.123509:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.123523:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.123526:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.123528:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.123529:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.123531:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.123534:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8ea300 x1796523234487552/t133144004565(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.123542:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8ea300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234487552:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6895us (7127us total) trans 133144004565 rc 0/0 00000100:00100000:3.0:1713302728.123550:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66411 00000100:00000040:3.0:1713302728.123554:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.123556:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.123558:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.123563:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (761266176->762314751) req@ffff88011b8ea300 x1796523234487552/t133144004565(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.123569:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.123570:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8ea300 with x1796523234487552 ext(761266176->762314751) 00010000:00000001:3.0:1713302728.123573:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.123575:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.123577:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.123579:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.123581:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.123583:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.123585:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.123586:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.123587:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8ea300 00002000:00000001:3.0:1713302728.123588:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.123590:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.123594:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552c00. 00000020:00000010:3.0:1713302728.123597:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.123600:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007f0b6a00. 00000020:00000040:3.0:1713302728.123604:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.123606:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.138960:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.138962:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234487744 02000000:00000001:3.0:1713302728.138964:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.138965:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.138967:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.138969:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.138971:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234487744 00000020:00000001:3.0:1713302728.138973:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.138974:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.138976:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.138977:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.138979:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.138980:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.138983:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.138984:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.138986:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801191fc800. 00000020:00000010:3.0:1713302728.138988:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552c00. 00000020:00000010:3.0:1713302728.138991:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.138994:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.138996:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.138997:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.138998:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.139000:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.139001:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.139003:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.139005:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.139007:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.139008:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.139010:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.139011:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.139012:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.139013:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.139014:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.139014:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.139015:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.139016:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.139017:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.139018:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.139019:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.139020:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.139021:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.139022:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.139023:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.139027:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (762314752->763363327) req@ffff88006ae85880 x1796523234487744/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.139032:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.139033:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ae85880 with x1796523234487744 ext(762314752->763363327) 00010000:00000001:3.0:1713302728.139036:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.139036:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.139037:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.139038:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.139040:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.139041:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.139042:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.139043:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.139043:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006ae85880 00002000:00000001:3.0:1713302728.139045:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.139046:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.139049:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.139057:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.139061:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.139061:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.139064:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66412 00000100:00000040:3.0:1713302728.139066:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.139067:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134107830400 : -131939601721216 : ffff88006ae85880) 00000100:00000040:3.0:1713302728.139069:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ae85880 x1796523234487744/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.139073:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.139074:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.139075:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ae85880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234487744:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.139077:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234487744 00000020:00000001:3.0:1713302728.139078:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.139080:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.139081:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.139082:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.139082:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.139084:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.139086:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.139087:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.139088:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.139088:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.139090:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.139093:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.139094:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.139096:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006cead000. 02000000:00000001:3.0:1713302728.139097:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.139099:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.139100:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.139101:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.139103:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.139104:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.139107:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.139109:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.139110:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.139112:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.139113:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3772776448 00000020:00000001:3.0:1713302728.139115:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.139116:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3772776448 left=3244294144 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.139118:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3244294144 : 3244294144 : c1600000) 00000020:00000001:3.0:1713302728.139119:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.139120:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.139121:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.139122:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.139123:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.139124:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.139125:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.139126:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.139127:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.139129:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.139129:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.139131:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.139132:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.139135:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.139136:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.139138:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.139140:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.140508:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.140513:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.140514:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.140515:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.140516:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.140519:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006ceac400. 00000100:00000010:3.0:1713302728.140521:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801214ef000. 00000020:00000040:3.0:1713302728.140523:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.140527:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.140529:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.140533:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302728.140537:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0a48. 00000400:00000200:3.0:1713302728.140539:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.140544:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.140547:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523850:523850:256:4294967295] 192.168.202.46@tcp LPNI seq info [523850:523850:8:4294967295] 00000400:00000200:3.0:1713302728.140549:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.140552:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.140555:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.140557:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66d00. 00000800:00000200:3.0:1713302728.140559:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.140562:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.140564:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.140582:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938edc0-0x661eda938edc0 00000100:00000001:3.0:1713302728.140585:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.143724:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.143728:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.143729:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.143734:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.143740:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.143742:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.143744:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.143746:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.143747:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.143748:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.143749:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.143750:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.143751:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.143753:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.143754:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.143757:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.143758:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.143760:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.143764:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.143767:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.143772:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006ceaec00. 00080000:00000001:3.0:1713302728.143775:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134141553664 : -131939567997952 : ffff88006ceaec00) 00080000:00000001:3.0:1713302728.143778:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.143811:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.143813:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.143823:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.143825:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.143826:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.143828:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.143830:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.143832:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.143834:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.143841:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.143844:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.143846:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.143848:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006ceaf000. 00080000:00000001:3.0:1713302728.143849:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134141554688 : -131939567996928 : ffff88006ceaf000) 00080000:00000001:3.0:1713302728.143855:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.143860:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.143862:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.143865:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.143887:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.143889:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.143891:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.143895:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.143900:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.143904:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.143935:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.143938:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.143940:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e180. 00000020:00000040:3.0:1713302728.143943:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.143945:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.143947:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.143948:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.143950:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.143953:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.143954:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.143988:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.143990:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004566, last_committed = 133144004565 00000001:00000010:3.0:1713302728.143993:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ef60. 00000001:00000040:3.0:1713302728.143995:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.143996:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.144000:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.144026:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.144028:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.144033:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.146013:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.146016:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.146018:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.146020:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.146023:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.146025:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.146026:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.146028:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.146031:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801214ef000. 00000100:00000010:3.0:1713302728.146034:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006ceac400. 00000100:00000001:3.0:1713302728.146036:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.146038:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.146041:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004565, transno 133144004566, xid 1796523234487744 00010000:00000001:3.0:1713302728.146043:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.146049:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ae85880 x1796523234487744/t133144004566(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.146056:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.146058:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.146061:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.146066:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.146068:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.146069:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.146071:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.146074:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.146075:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.146078:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.146080:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b440. 00000100:00000200:3.0:1713302728.146083:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234487744, offset 224 00000400:00000200:3.0:1713302728.146086:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.146093:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.146097:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523851:523851:256:4294967295] 192.168.202.46@tcp LPNI seq info [523851:523851:8:4294967295] 00000400:00000200:3.0:1713302728.146104:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.146107:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.146110:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66f00. 00000800:00000200:3.0:1713302728.146114:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.146118:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.146120:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.146136:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.146139:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.146140:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.146142:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.146143:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.146147:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ae85880 x1796523234487744/t133144004566(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.146155:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ae85880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234487744:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7080us (7236us total) trans 133144004566 rc 0/0 00000100:00100000:3.0:1713302728.146162:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66412 00000100:00000040:3.0:1713302728.146165:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.146167:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.146169:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.146174:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (762314752->763363327) req@ffff88006ae85880 x1796523234487744/t133144004566(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.146180:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.146181:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ae85880 with x1796523234487744 ext(762314752->763363327) 00010000:00000001:3.0:1713302728.146183:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.146185:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.146187:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.146188:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.146191:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.146192:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.146193:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.146194:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.146196:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006ae85880 00002000:00000001:3.0:1713302728.146197:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.146199:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.146202:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552c00. 00000020:00000010:3.0:1713302728.146205:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.146208:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801191fc800. 00000020:00000040:3.0:1713302728.146211:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.146213:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.160358:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.160360:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234487936 02000000:00000001:3.0:1713302728.160362:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.160364:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.160365:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.160367:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.160370:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234487936 00000020:00000001:3.0:1713302728.160371:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.160373:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.160374:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.160376:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.160378:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.160380:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.160383:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.160385:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.160388:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007fdaea00. 00000020:00000010:3.0:1713302728.160391:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552c00. 00000020:00000010:3.0:1713302728.160394:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.160400:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.160403:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.160403:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.160406:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.160408:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.160410:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.160412:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.160415:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.160418:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.160419:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.160421:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.160423:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.160425:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.160426:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.160428:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.160428:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.160429:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.160430:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.160432:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.160435:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.160437:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.160438:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.160440:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.160442:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.160444:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.160449:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (763363328->764411903) req@ffff88006ae84e00 x1796523234487936/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.160457:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.160459:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ae84e00 with x1796523234487936 ext(763363328->764411903) 00010000:00000001:3.0:1713302728.160462:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.160463:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.160465:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.160467:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.160474:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.160476:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.160476:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.160477:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.160478:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006ae84e00 00002000:00000001:3.0:1713302728.160479:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.160481:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.160486:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.160497:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.160507:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.160509:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.160512:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66413 00000100:00000040:3.0:1713302728.160515:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.160517:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134107827712 : -131939601723904 : ffff88006ae84e00) 00000100:00000040:3.0:1713302728.160521:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ae84e00 x1796523234487936/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.160529:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.160530:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.160532:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ae84e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234487936:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.160535:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234487936 00000020:00000001:3.0:1713302728.160537:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.160539:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.160540:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.160542:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.160543:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.160545:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.160548:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.160550:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.160551:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.160552:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.160553:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.160558:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.160560:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.160563:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006ceadc00. 02000000:00000001:3.0:1713302728.160565:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.160567:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.160570:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.160571:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.160573:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.160574:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.160579:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.160580:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.160583:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.160584:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.160586:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3771727872 00000020:00000001:3.0:1713302728.160589:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.160591:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3771727872 left=3243245568 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.160594:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3243245568 : 3243245568 : c1500000) 00000020:00000001:3.0:1713302728.160596:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.160597:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.160600:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.160601:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.160603:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.160605:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.160607:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.160609:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.160611:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.160613:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.160615:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.160617:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.160619:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.160624:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.160626:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.160629:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.160633:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.162304:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.162309:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.162310:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.162311:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.162313:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.162315:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006ceaec00. 00000100:00000010:3.0:1713302728.162317:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800930ab000. 00000020:00000040:3.0:1713302728.162319:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.162324:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.162326:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.162331:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302728.162335:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0a80. 00000400:00000200:3.0:1713302728.162338:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.162344:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.162347:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523853:523853:256:4294967295] 192.168.202.46@tcp LPNI seq info [523853:523853:8:4294967295] 00000400:00000200:3.0:1713302728.162350:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.162355:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.162359:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.162362:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66e00. 00000800:00000200:3.0:1713302728.162366:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.162370:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.162373:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.162391:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938ee80-0x661eda938ee80 00000100:00000001:3.0:1713302728.162393:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.165264:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.165284:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.165286:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.165292:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.165299:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.165301:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.165303:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.165305:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.165307:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.165308:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.165309:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.165310:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.165311:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.165312:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.165313:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.165316:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.165318:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.165320:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.165325:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.165328:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.165333:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006ceaf000. 00080000:00000001:3.0:1713302728.165335:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134141554688 : -131939567996928 : ffff88006ceaf000) 00080000:00000001:3.0:1713302728.165338:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.165356:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.165358:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.165370:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.165371:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.165372:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.165374:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.165376:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.165377:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.165379:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.165387:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.165390:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.165393:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.165395:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006cead800. 00080000:00000001:3.0:1713302728.165396:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134141548544 : -131939568003072 : ffff88006cead800) 00080000:00000001:3.0:1713302728.165401:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.165407:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.165409:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.165412:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.165434:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.165435:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.165438:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.165442:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.165448:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.165452:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.165481:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.165484:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.165486:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e180. 00000020:00000040:3.0:1713302728.165487:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.165488:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.165490:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.165491:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.165493:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.165496:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.165497:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.165532:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.165534:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004567, last_committed = 133144004566 00000001:00000010:3.0:1713302728.165537:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ef60. 00000001:00000040:3.0:1713302728.165540:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.165541:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.165546:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.165573:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.165576:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.165583:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.167300:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.167302:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.167304:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.167305:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.167308:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.167309:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.167311:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.167312:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.167314:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800930ab000. 00000100:00000010:3.0:1713302728.167316:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006ceaec00. 00000100:00000001:3.0:1713302728.167317:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.167319:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.167321:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004566, transno 133144004567, xid 1796523234487936 00010000:00000001:3.0:1713302728.167323:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.167328:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ae84e00 x1796523234487936/t133144004567(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.167333:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.167334:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.167337:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.167340:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.167341:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.167342:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.167344:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.167345:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.167346:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.167348:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.167350:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb17f8. 00000100:00000200:3.0:1713302728.167352:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234487936, offset 224 00000400:00000200:3.0:1713302728.167355:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.167361:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.167365:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523854:523854:256:4294967295] 192.168.202.46@tcp LPNI seq info [523854:523854:8:4294967295] 00000400:00000200:3.0:1713302728.167369:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.167372:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.167375:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66a00. 00000800:00000200:3.0:1713302728.167377:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.167381:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.167383:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.167396:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.167398:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.167399:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.167400:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.167401:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.167404:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ae84e00 x1796523234487936/t133144004567(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.167410:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ae84e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234487936:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6880us (7082us total) trans 133144004567 rc 0/0 00000100:00100000:3.0:1713302728.167416:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66413 00000100:00000040:3.0:1713302728.167418:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.167419:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.167421:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.167426:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (763363328->764411903) req@ffff88006ae84e00 x1796523234487936/t133144004567(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.167430:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.167431:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ae84e00 with x1796523234487936 ext(763363328->764411903) 00010000:00000001:3.0:1713302728.167433:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.167434:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.167436:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.167437:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.167438:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.167440:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.167440:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.167441:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.167442:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006ae84e00 00002000:00000001:3.0:1713302728.167443:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.167444:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.167447:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552c00. 00000020:00000010:3.0:1713302728.167450:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.167452:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007fdaea00. 00000020:00000040:3.0:1713302728.167455:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.167457:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.183917:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.183918:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234488128 02000000:00000001:3.0:1713302728.183920:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.183922:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.183924:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.183927:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.183931:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234488128 00000020:00000001:3.0:1713302728.183933:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.183935:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.183936:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.183939:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.183940:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.183942:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.183946:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.183947:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.183951:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007fdafc00. 00000020:00000010:3.0:1713302728.183955:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552c00. 00000020:00000010:3.0:1713302728.183958:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.183964:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.183967:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.183968:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.183970:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.183972:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.183974:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.183977:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.183979:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.183982:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.183984:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.183987:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.183988:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.183990:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.183991:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.183992:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.183993:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.183993:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.183994:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.183995:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.183997:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.183998:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.184000:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.184002:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.184003:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.184004:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.184008:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (764411904->765460479) req@ffff88006ae85c00 x1796523234488128/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.184013:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.184015:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ae85c00 with x1796523234488128 ext(764411904->765460479) 00010000:00000001:3.0:1713302728.184017:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.184018:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.184019:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.184020:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.184021:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.184023:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.184024:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.184024:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.184025:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006ae85c00 00002000:00000001:3.0:1713302728.184026:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.184028:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.184032:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.184042:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.184050:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.184051:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.184053:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66414 00000100:00000040:3.0:1713302728.184055:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.184056:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134107831296 : -131939601720320 : ffff88006ae85c00) 00000100:00000040:3.0:1713302728.184058:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ae85c00 x1796523234488128/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.184063:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.184064:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.184065:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ae85c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234488128:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.184069:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234488128 00000020:00000001:3.0:1713302728.184070:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.184072:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.184073:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.184074:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.184075:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.184076:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.184078:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.184079:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.184079:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.184080:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.184081:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.184084:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.184086:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.184089:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006ceac400. 02000000:00000001:3.0:1713302728.184090:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.184091:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.184093:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.184094:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.184096:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.184096:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.184099:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.184101:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.184102:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.184104:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.184105:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3770679296 00000020:00000001:3.0:1713302728.184107:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.184108:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3770679296 left=3242196992 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.184110:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3242196992 : 3242196992 : c1400000) 00000020:00000001:3.0:1713302728.184110:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.184111:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.184112:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.184113:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.184115:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.184117:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.184118:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.184119:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.184120:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.184121:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.184122:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.184124:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.184125:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.184129:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.184130:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.184133:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.184136:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.185540:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.185545:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.185546:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.185547:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.185548:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.185550:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006ceaf000. 00000100:00000010:3.0:1713302728.185553:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800620ec000. 00000020:00000040:3.0:1713302728.185554:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.185559:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.185561:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.185566:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302728.185571:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0ab8. 00000400:00000200:3.0:1713302728.185574:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.185580:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.185583:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523856:523856:256:4294967295] 192.168.202.46@tcp LPNI seq info [523856:523856:8:4294967295] 00000400:00000200:3.0:1713302728.185586:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.185589:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.185593:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.185595:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66b00. 00000800:00000200:3.0:1713302728.185599:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.185603:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.185605:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.185620:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938ef40-0x661eda938ef40 00000100:00000001:3.0:1713302728.185622:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.188391:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.188396:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.188397:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.188405:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.188412:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.188414:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.188416:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.188418:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.188420:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.188421:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.188423:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.188424:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.188424:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.188426:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.188426:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.188429:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.188431:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.188433:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.188438:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.188441:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.188446:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006cead800. 00080000:00000001:3.0:1713302728.188449:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134141548544 : -131939568003072 : ffff88006cead800) 00080000:00000001:3.0:1713302728.188451:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.188468:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.188470:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.188482:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.188491:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.188492:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.188493:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.188497:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.188499:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.188501:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.188507:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.188509:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.188512:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.188514:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006ceafc00. 00080000:00000001:3.0:1713302728.188516:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134141557760 : -131939567993856 : ffff88006ceafc00) 00080000:00000001:3.0:1713302728.188521:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.188528:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.188530:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.188534:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.188557:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.188558:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.188561:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.188566:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.188572:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.188577:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.188609:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.188613:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.188615:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e660. 00000020:00000040:3.0:1713302728.188617:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.188619:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.188622:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.188623:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.188626:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.188629:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.188630:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.188667:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.188669:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004568, last_committed = 133144004567 00000001:00000010:3.0:1713302728.188672:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ed20. 00000001:00000040:3.0:1713302728.188673:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.188675:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.188678:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.188702:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.188703:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.188708:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.190561:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.190565:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.190568:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.190570:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.190573:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.190574:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.190576:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.190578:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.190580:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800620ec000. 00000100:00000010:3.0:1713302728.190584:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006ceaf000. 00000100:00000001:3.0:1713302728.190586:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.190588:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.190591:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004567, transno 133144004568, xid 1796523234488128 00010000:00000001:3.0:1713302728.190594:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.190601:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ae85c00 x1796523234488128/t133144004568(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.190608:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.190610:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.190613:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.190617:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.190619:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.190621:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.190623:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.190625:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.190627:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.190629:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.190633:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b660. 00000100:00000200:3.0:1713302728.190637:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234488128, offset 224 00000400:00000200:3.0:1713302728.190639:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.190646:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.190650:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523857:523857:256:4294967295] 192.168.202.46@tcp LPNI seq info [523857:523857:8:4294967295] 00000400:00000200:3.0:1713302728.190656:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.190661:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.190665:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66e00. 00000800:00000200:3.0:1713302728.190669:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.190675:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.190678:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.190693:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.190696:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.190698:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.190699:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.190701:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.190705:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ae85c00 x1796523234488128/t133144004568(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.190714:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ae85c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234488128:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6649us (6842us total) trans 133144004568 rc 0/0 00000100:00100000:3.0:1713302728.190722:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66414 00000100:00000040:3.0:1713302728.190725:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.190727:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.190729:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.190734:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (764411904->765460479) req@ffff88006ae85c00 x1796523234488128/t133144004568(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.190738:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.190740:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ae85c00 with x1796523234488128 ext(764411904->765460479) 00010000:00000001:3.0:1713302728.190742:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.190743:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.190745:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.190746:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.190747:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.190748:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.190749:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.190750:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.190751:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006ae85c00 00002000:00000001:3.0:1713302728.190752:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.190754:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.190757:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552c00. 00000020:00000010:3.0:1713302728.190760:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.190762:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007fdafc00. 00000020:00000040:3.0:1713302728.190765:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.190767:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.210934:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.210937:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234488320 02000000:00000001:3.0:1713302728.210939:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.210941:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.210943:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.210947:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.210950:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234488320 00000020:00000001:3.0:1713302728.210954:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.210955:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.210957:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.210960:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.210962:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.210963:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.210968:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.210969:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.210973:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007fdaee00. 00000020:00000010:3.0:1713302728.210978:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552f00. 00000020:00000010:3.0:1713302728.210981:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.210987:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.210990:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.210991:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.210993:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.210995:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.210998:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.211000:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.211003:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.211005:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.211007:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.211010:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.211012:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.211020:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.211021:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.211022:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.211023:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.211024:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.211025:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.211027:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.211030:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.211031:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.211033:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.211035:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.211037:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.211039:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.211045:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (765460480->766509055) req@ffff88006ae84a80 x1796523234488320/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.211052:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.211054:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ae84a80 with x1796523234488320 ext(765460480->766509055) 00010000:00000001:3.0:1713302728.211057:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.211058:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.211060:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.211061:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.211063:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.211066:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.211067:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.211069:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.211070:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006ae84a80 00002000:00000001:3.0:1713302728.211072:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.211073:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.211078:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.211097:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.211105:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.211107:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.211111:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66415 00000100:00000040:3.0:1713302728.211114:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.211115:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134107826816 : -131939601724800 : ffff88006ae84a80) 00000100:00000040:3.0:1713302728.211120:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ae84a80 x1796523234488320/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.211127:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.211128:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.211130:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ae84a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234488320:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.211134:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234488320 00000020:00000001:3.0:1713302728.211135:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.211138:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.211140:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.211141:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.211143:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.211145:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.211148:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.211149:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.211151:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.211152:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.211154:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.211159:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.211161:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.211165:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006cead800. 02000000:00000001:3.0:1713302728.211167:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.211169:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.211172:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.211174:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.211176:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.211177:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.211181:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.211184:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.211186:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.211188:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.211190:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3769630720 00000020:00000001:3.0:1713302728.211193:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.211195:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3769630720 left=3241148416 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.211198:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3241148416 : 3241148416 : c1300000) 00000020:00000001:3.0:1713302728.211200:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.211201:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.211203:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.211205:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.211207:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.211209:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.211211:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.211213:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.211215:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.211217:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.211219:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.211221:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.211223:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.211229:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.211231:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.211235:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.211239:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.213143:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.213151:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.213153:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.213154:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.213156:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.213159:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006ceafc00. 00000100:00000010:3.0:1713302728.213164:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091184000. 00000020:00000040:3.0:1713302728.213166:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.213174:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.213176:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.213181:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302728.213189:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0af0. 00000400:00000200:3.0:1713302728.213194:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.213203:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.213209:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523859:523859:256:4294967295] 192.168.202.46@tcp LPNI seq info [523859:523859:8:4294967295] 00000400:00000200:3.0:1713302728.213213:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.213219:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.213224:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.213228:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66300. 00000800:00000200:3.0:1713302728.213232:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.213238:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.213241:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.213281:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938f000-0x661eda938f000 00000100:00000001:3.0:1713302728.213284:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.217241:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.217380:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.217383:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.217390:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.217398:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.217401:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.217402:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.217405:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.217406:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.217408:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.217409:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.217410:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.217411:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.217412:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.217414:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.217416:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.217418:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.217420:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.217427:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.217430:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.217436:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006ceae800. 00080000:00000001:3.0:1713302728.217439:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134141552640 : -131939567998976 : ffff88006ceae800) 00080000:00000001:3.0:1713302728.217442:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.217462:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.217464:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.217477:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.217479:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.217480:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.217482:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.217484:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.217486:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.217488:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.217496:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.217499:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.217502:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.217504:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006ceac800. 00080000:00000001:3.0:1713302728.217506:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134141544448 : -131939568007168 : ffff88006ceac800) 00080000:00000001:3.0:1713302728.217512:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.217518:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.217519:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.217523:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.217547:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.217549:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.217551:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.217555:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.217560:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.217564:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.217597:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.217600:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.217602:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e960. 00000020:00000040:3.0:1713302728.217604:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.217606:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.217608:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.217609:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.217612:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.217614:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.217616:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.217653:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.217656:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004569, last_committed = 133144004568 00000001:00000010:3.0:1713302728.217659:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ef60. 00000001:00000040:3.0:1713302728.217661:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.217662:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.217667:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.217695:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.217697:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.217704:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.219642:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.219646:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.219649:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.219650:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.219654:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.219655:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.219657:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.219659:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.219661:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091184000. 00000100:00000010:3.0:1713302728.219664:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006ceafc00. 00000100:00000001:3.0:1713302728.219666:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.219666:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.219669:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004568, transno 133144004569, xid 1796523234488320 00010000:00000001:3.0:1713302728.219671:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.219677:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ae84a80 x1796523234488320/t133144004569(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.219682:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.219684:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.219686:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.219690:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.219691:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.219692:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.219694:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.219696:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.219698:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.219700:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.219702:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb15d8. 00000100:00000200:3.0:1713302728.219705:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234488320, offset 224 00000400:00000200:3.0:1713302728.219708:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.219715:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.219719:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523860:523860:256:4294967295] 192.168.202.46@tcp LPNI seq info [523860:523860:8:4294967295] 00000400:00000200:3.0:1713302728.219725:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.219729:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.219731:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66600. 00000800:00000200:3.0:1713302728.219734:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.219739:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.219741:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.219765:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.219769:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.219770:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.219771:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.219773:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.219778:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ae84a80 x1796523234488320/t133144004569(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.219787:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ae84a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234488320:12345-192.168.202.46@tcp:4:dd.0 Request processed in 8658us (8913us total) trans 133144004569 rc 0/0 00000100:00100000:3.0:1713302728.219805:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66415 00000100:00000040:3.0:1713302728.219808:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.219810:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.219813:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.219818:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (765460480->766509055) req@ffff88006ae84a80 x1796523234488320/t133144004569(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.219826:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.219827:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ae84a80 with x1796523234488320 ext(765460480->766509055) 00010000:00000001:3.0:1713302728.219830:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.219832:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.219834:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.219836:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.219839:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.219841:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.219842:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.219844:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.219845:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006ae84a80 00002000:00000001:3.0:1713302728.219847:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.219849:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.219853:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552f00. 00000020:00000010:3.0:1713302728.219857:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.219860:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007fdaee00. 00000020:00000040:3.0:1713302728.219863:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.219865:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.236984:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.236986:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234488512 02000000:00000001:3.0:1713302728.236989:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.236990:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.236992:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.236994:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.236996:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234488512 00000020:00000001:3.0:1713302728.236998:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.236999:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.237001:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.237003:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.237004:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.237006:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.237009:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.237010:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.237013:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008814c800. 00000020:00000010:3.0:1713302728.237016:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552f00. 00000020:00000010:3.0:1713302728.237019:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.237022:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.237024:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.237025:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.237027:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.237029:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.237030:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.237032:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.237034:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.237036:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.237037:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.237038:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.237040:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.237041:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.237041:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.237042:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.237043:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.237044:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.237044:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.237045:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.237047:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.237048:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.237049:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.237051:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.237052:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.237053:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.237057:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (766509056->767557631) req@ffff88006ae84000 x1796523234488512/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.237062:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.237063:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ae84000 with x1796523234488512 ext(766509056->767557631) 00010000:00000001:3.0:1713302728.237065:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.237066:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.237067:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.237068:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.237069:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.237071:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.237072:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.237073:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.237074:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006ae84000 00002000:00000001:3.0:1713302728.237075:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.237076:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.237079:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.237087:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.237092:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.237093:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.237095:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66416 00000100:00000040:3.0:1713302728.237097:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.237098:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134107824128 : -131939601727488 : ffff88006ae84000) 00000100:00000040:3.0:1713302728.237101:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ae84000 x1796523234488512/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.237105:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.237106:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.237107:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ae84000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234488512:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.237109:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234488512 00000020:00000001:3.0:1713302728.237110:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.237112:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.237113:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.237114:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.237114:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.237116:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.237118:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.237118:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.237119:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.237120:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.237121:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.237124:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.237125:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.237128:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006ceae000. 02000000:00000001:3.0:1713302728.237129:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.237130:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.237132:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.237134:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.237135:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.237136:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.237139:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.237140:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.237142:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.237143:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.237145:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3768582144 00000020:00000001:3.0:1713302728.237146:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.237147:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3768582144 left=3240099840 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.237149:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3240099840 : 3240099840 : c1200000) 00000020:00000001:3.0:1713302728.237150:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.237151:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.237152:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.237152:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.237154:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.237155:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.237156:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.237157:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.237159:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.237160:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.237161:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.237162:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.237163:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.237166:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.237167:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.237170:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.237173:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.238661:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.238668:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.238670:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.238671:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.238673:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.238675:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006cead400. 00000100:00000010:3.0:1713302728.238678:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880072642000. 00000020:00000040:3.0:1713302728.238680:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.238686:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.238688:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.238693:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302728.238700:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0b28. 00000400:00000200:3.0:1713302728.238703:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.238711:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.238715:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523862:523862:256:4294967295] 192.168.202.46@tcp LPNI seq info [523862:523862:8:4294967295] 00000400:00000200:3.0:1713302728.238719:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.238723:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.238726:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.238729:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66900. 00000800:00000200:3.0:1713302728.238731:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.238736:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.238738:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.238750:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938f0c0-0x661eda938f0c0 00000100:00000001:3.0:1713302728.238752:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.241724:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.241727:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.241728:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.241733:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.241739:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.241740:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.241741:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.241743:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.241744:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.241745:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.241746:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.241747:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.241748:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.241749:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.241749:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.241752:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.241753:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.241755:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.241760:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.241762:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.241767:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006ceacc00. 00080000:00000001:3.0:1713302728.241769:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134141545472 : -131939568006144 : ffff88006ceacc00) 00080000:00000001:3.0:1713302728.241771:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.241787:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.241798:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.241810:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.241811:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.241812:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.241814:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.241815:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.241816:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.241818:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.241823:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.241825:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.241827:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.241828:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006ceae800. 00080000:00000001:3.0:1713302728.241830:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134141552640 : -131939567998976 : ffff88006ceae800) 00080000:00000001:3.0:1713302728.241834:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.241838:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.241839:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.241842:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.241862:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.241862:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.241864:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.241867:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.241870:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.241874:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.241902:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.241904:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.241906:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e060. 00000020:00000040:3.0:1713302728.241907:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.241909:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.241910:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.241911:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.241913:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.241915:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.241917:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.241946:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.241947:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004570, last_committed = 133144004569 00000001:00000010:3.0:1713302728.241949:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ea20. 00000001:00000040:3.0:1713302728.241951:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.241952:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.241955:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.241975:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.241977:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.241980:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.243862:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.243865:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.243867:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.243868:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.243871:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.243872:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.243873:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.243875:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.243876:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880072642000. 00000100:00000010:3.0:1713302728.243878:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006cead400. 00000100:00000001:3.0:1713302728.243880:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.243880:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.243883:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004569, transno 133144004570, xid 1796523234488512 00010000:00000001:3.0:1713302728.243884:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.243889:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ae84000 x1796523234488512/t133144004570(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.243894:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.243896:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.243898:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.243901:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.243903:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.243904:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.243906:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.243907:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.243909:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.243910:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.243912:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bcc0. 00000100:00000200:3.0:1713302728.243915:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234488512, offset 224 00000400:00000200:3.0:1713302728.243917:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.243922:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.243925:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523863:523863:256:4294967295] 192.168.202.46@tcp LPNI seq info [523863:523863:8:4294967295] 00000400:00000200:3.0:1713302728.243930:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.243933:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.243935:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66300. 00000800:00000200:3.0:1713302728.243938:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.243941:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.243943:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.243955:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.243957:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.243958:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.243959:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.243960:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.243963:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ae84000 x1796523234488512/t133144004570(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.243968:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ae84000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234488512:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6862us (7022us total) trans 133144004570 rc 0/0 00000100:00100000:3.0:1713302728.243975:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66416 00000100:00000040:3.0:1713302728.243977:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.243979:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.243980:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.243985:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (766509056->767557631) req@ffff88006ae84000 x1796523234488512/t133144004570(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.243989:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.243991:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ae84000 with x1796523234488512 ext(766509056->767557631) 00010000:00000001:3.0:1713302728.243992:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.243994:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.243995:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.243996:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.243998:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.243999:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.244000:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.244000:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.244001:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006ae84000 00002000:00000001:3.0:1713302728.244002:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.244003:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.244006:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552f00. 00000020:00000010:3.0:1713302728.244008:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.244010:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008814c800. 00000020:00000040:3.0:1713302728.244013:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.244014:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.261696:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.261698:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234488704 02000000:00000001:3.0:1713302728.261701:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.261702:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.261704:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.261707:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.261710:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234488704 00000020:00000001:3.0:1713302728.261712:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.261713:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.261715:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.261717:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.261720:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.261721:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.261725:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.261726:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.261729:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080c43000. 00000020:00000010:3.0:1713302728.261733:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552000. 00000020:00000010:3.0:1713302728.261736:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.261741:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.261743:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.261744:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.261746:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.261749:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.261750:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.261752:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.261755:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.261758:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.261760:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.261762:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.261764:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.261765:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.261766:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.261767:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.261768:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.261769:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.261770:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.261772:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.261774:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.261776:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.261778:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.261780:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.261782:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.261783:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.261788:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (767557632->768606207) req@ffff88006ae84380 x1796523234488704/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.261815:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.261816:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ae84380 with x1796523234488704 ext(767557632->768606207) 00010000:00000001:3.0:1713302728.261819:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.261820:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.261822:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.261823:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.261826:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.261828:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.261829:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.261830:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.261831:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006ae84380 00002000:00000001:3.0:1713302728.261833:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.261834:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.261838:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.261849:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.261855:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.261856:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.261860:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66417 00000100:00000040:3.0:1713302728.261862:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.261864:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134107825024 : -131939601726592 : ffff88006ae84380) 00000100:00000040:3.0:1713302728.261867:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ae84380 x1796523234488704/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.261874:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.261875:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.261878:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ae84380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234488704:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.261880:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234488704 00000020:00000001:3.0:1713302728.261882:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.261884:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.261885:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.261887:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.261888:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.261890:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.261893:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.261895:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.261896:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.261897:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.261899:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.261903:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.261905:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.261908:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006ceacc00. 02000000:00000001:3.0:1713302728.261910:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.261912:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.261915:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.261917:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.261919:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.261920:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.261924:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.261926:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.261928:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.261929:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.261931:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3767533568 00000020:00000001:3.0:1713302728.261933:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.261935:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3767533568 left=3239051264 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.261937:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3239051264 : 3239051264 : c1100000) 00000020:00000001:3.0:1713302728.261939:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.261940:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.261943:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.261944:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.261946:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.261948:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.261950:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.261952:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.261954:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.261957:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.261958:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.261960:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.261962:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.261966:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.261968:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.261971:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.261975:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.263813:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.263819:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.263820:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.263822:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.263824:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.263827:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006ceae800. 00000100:00000010:3.0:1713302728.263830:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801214ec000. 00000020:00000040:3.0:1713302728.263832:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.263840:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.263842:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.263847:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302728.263853:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0b60. 00000400:00000200:3.0:1713302728.263856:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.263864:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.263868:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523865:523865:256:4294967295] 192.168.202.46@tcp LPNI seq info [523865:523865:8:4294967295] 00000400:00000200:3.0:1713302728.263872:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.263877:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.263881:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.263884:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66700. 00000800:00000200:3.0:1713302728.263887:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.263892:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.263895:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.263910:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938f180-0x661eda938f180 00000100:00000001:3.0:1713302728.263915:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.266742:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.266746:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.266747:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.266753:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.266759:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.266762:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.266763:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.266765:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.266767:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.266768:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.266769:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.266770:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.266771:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.266773:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.266774:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.266776:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.266778:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.266780:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.266785:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.266788:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.266804:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006cead400. 00080000:00000001:3.0:1713302728.266807:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134141547520 : -131939568004096 : ffff88006cead400) 00080000:00000001:3.0:1713302728.266810:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.266828:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.266830:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.266842:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.266843:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.266845:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.266846:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.266848:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.266850:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.266853:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.266861:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.266863:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.266866:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.266869:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006ceafc00. 00080000:00000001:3.0:1713302728.266870:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134141557760 : -131939567993856 : ffff88006ceafc00) 00080000:00000001:3.0:1713302728.266875:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.266881:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.266883:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.266886:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.266908:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.266909:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.266911:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.266916:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.266921:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.266926:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.266959:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.266962:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.266965:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88005ce89060. 00000020:00000040:3.0:1713302728.266967:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.266969:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.266971:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.266973:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.266975:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.266978:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.266980:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.267014:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.267016:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004571, last_committed = 133144004570 00000001:00000010:3.0:1713302728.267018:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88005ce89120. 00000001:00000040:3.0:1713302728.267021:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.267022:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.267026:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.267051:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.267053:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.267059:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.269081:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.269085:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.269087:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.269089:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.269092:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.269094:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.269095:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.269098:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.269100:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801214ec000. 00000100:00000010:3.0:1713302728.269103:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006ceae800. 00000100:00000001:3.0:1713302728.269105:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.269107:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.269110:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004570, transno 133144004571, xid 1796523234488704 00010000:00000001:3.0:1713302728.269113:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.269119:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ae84380 x1796523234488704/t133144004571(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.269127:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.269129:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.269132:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.269136:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.269138:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.269140:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.269142:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.269145:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.269147:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.269149:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.269152:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1a18. 00000100:00000200:3.0:1713302728.269155:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234488704, offset 224 00000400:00000200:3.0:1713302728.269158:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.269164:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.269168:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523866:523866:256:4294967295] 192.168.202.46@tcp LPNI seq info [523866:523866:8:4294967295] 00000400:00000200:3.0:1713302728.269175:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.269179:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.269182:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66d00. 00000800:00000200:3.0:1713302728.269186:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.269191:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.269194:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.269209:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.269211:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.269214:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.269215:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.269217:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.269220:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ae84380 x1796523234488704/t133144004571(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.269229:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ae84380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234488704:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7353us (7574us total) trans 133144004571 rc 0/0 00000100:00100000:3.0:1713302728.269237:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66417 00000100:00000040:3.0:1713302728.269240:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.269242:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.269244:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.269249:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (767557632->768606207) req@ffff88006ae84380 x1796523234488704/t133144004571(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.269257:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.269258:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ae84380 with x1796523234488704 ext(767557632->768606207) 00010000:00000001:3.0:1713302728.269261:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.269263:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.269278:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.269280:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.269282:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.269285:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.269286:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.269287:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.269289:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006ae84380 00002000:00000001:3.0:1713302728.269290:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.269293:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.269296:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552000. 00000020:00000010:3.0:1713302728.269300:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.269303:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080c43000. 00000020:00000040:3.0:1713302728.269307:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.269309:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302728.281560:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.281564:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.281565:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.281567:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004571 is committed 00000001:00000040:3.0:1713302728.281570:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.281573:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.281575:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88005ce89120. 00000020:00000001:3.0:1713302728.281578:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.281580:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.281581:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.281582:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.281584:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88005ce89060. 00040000:00000001:3.0:1713302728.281586:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.281588:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.281589:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006ceafc00. 00080000:00000001:3.0:1713302728.281593:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.281595:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.281596:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.281597:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.281597:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006cead400. 00080000:00000001:3.0:1713302728.281599:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302728.285924:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.285926:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234488896 02000000:00000001:3.0:1713302728.285928:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.285929:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.285930:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.285933:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.285935:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234488896 00000020:00000001:3.0:1713302728.285938:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.285939:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.285940:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.285942:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.285944:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.285946:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.285950:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.285951:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.285954:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008814dc00. 00000020:00000010:3.0:1713302728.285957:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552000. 00000020:00000010:3.0:1713302728.285961:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.285966:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.285969:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.285970:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.285972:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.285974:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.285976:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.285978:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.285981:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.285984:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.285986:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.285988:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.285990:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.285991:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.285993:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.285994:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.285995:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.285996:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.285997:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.285998:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.286001:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.286003:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.286004:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.286007:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.286008:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.286010:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.286014:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (768606208->769654783) req@ffff88006ae84700 x1796523234488896/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.286019:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.286020:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ae84700 with x1796523234488896 ext(768606208->769654783) 00010000:00000001:3.0:1713302728.286022:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.286023:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.286025:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.286026:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.286027:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.286029:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.286030:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.286030:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.286031:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006ae84700 00002000:00000001:3.0:1713302728.286032:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.286033:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.286036:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.286045:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.286050:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.286050:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.286052:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66418 00000100:00000040:3.0:1713302728.286055:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.286056:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134107825920 : -131939601725696 : ffff88006ae84700) 00000100:00000040:3.0:1713302728.286060:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ae84700 x1796523234488896/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.286066:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.286067:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.286069:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ae84700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234488896:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.286072:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234488896 00000020:00000001:3.0:1713302728.286073:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.286075:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.286077:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.286078:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.286079:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.286081:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.286084:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.286086:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.286087:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.286088:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.286090:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.286095:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.286097:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.286100:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006cead400. 02000000:00000001:3.0:1713302728.286102:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.286103:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.286106:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.286107:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.286110:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.286111:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.286115:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.286117:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.286119:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.286121:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.286123:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3766484992 00000020:00000001:3.0:1713302728.286125:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.286127:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3766484992 left=3238002688 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.286136:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3238002688 : 3238002688 : c1000000) 00000020:00000001:3.0:1713302728.286138:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.286142:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.286144:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.286145:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.286147:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.286150:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.286151:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.286153:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.286156:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.286157:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.286158:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.286159:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.286161:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.286165:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.286167:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.286169:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.286172:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.287618:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.287623:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.287625:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.287626:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.287628:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.287630:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006ceafc00. 00000100:00000010:3.0:1713302728.287633:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800ad37f000. 00000020:00000040:3.0:1713302728.287635:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.287642:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.287644:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.287649:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302728.287655:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0b98. 00000400:00000200:3.0:1713302728.287659:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.287665:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.287669:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523868:523868:256:4294967295] 192.168.202.46@tcp LPNI seq info [523868:523868:8:4294967295] 00000400:00000200:3.0:1713302728.287672:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.287677:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.287681:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.287683:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66400. 00000800:00000200:3.0:1713302728.287687:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.287691:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.287693:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.287707:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938f240-0x661eda938f240 00000100:00000001:3.0:1713302728.287710:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.290337:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.290340:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.290341:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.290345:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.290350:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.290353:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.290354:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.290355:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.290356:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.290357:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.290357:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.290358:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.290359:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.290359:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.290360:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.290361:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.290363:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.290364:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.290367:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.290369:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.290373:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b4df8400. 00080000:00000001:3.0:1713302728.290375:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135348765696 : -131938360785920 : ffff8800b4df8400) 00080000:00000001:3.0:1713302728.290377:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.290391:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.290392:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.290401:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.290403:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.290404:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.290405:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.290407:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.290409:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.290411:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.290417:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.290420:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.290422:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.290424:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b4dfb000. 00080000:00000001:3.0:1713302728.290425:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135348776960 : -131938360774656 : ffff8800b4dfb000) 00080000:00000001:3.0:1713302728.290430:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.290436:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.290437:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.290440:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.290461:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.290463:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.290466:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.290471:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.290477:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.290481:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.290513:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.290516:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.290518:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88005ce898a0. 00000020:00000040:3.0:1713302728.290520:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.290522:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.290525:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.290526:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.290529:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.290532:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.290534:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.290567:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.290569:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004572, last_committed = 133144004571 00000001:00000010:3.0:1713302728.290571:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88005ce89c00. 00000001:00000040:3.0:1713302728.290574:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.290575:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.290579:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.290605:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.290608:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.290614:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.292339:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.292341:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.292343:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.292344:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.292347:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.292348:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.292349:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.292351:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.292352:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800ad37f000. 00000100:00000010:3.0:1713302728.292356:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006ceafc00. 00000100:00000001:3.0:1713302728.292358:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.292360:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.292363:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004571, transno 133144004572, xid 1796523234488896 00010000:00000001:3.0:1713302728.292366:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.292371:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ae84700 x1796523234488896/t133144004572(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.292378:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.292379:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.292382:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.292386:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.292388:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.292390:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.292392:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.292394:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.292396:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.292398:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.292400:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b990. 00000100:00000200:3.0:1713302728.292404:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234488896, offset 224 00000400:00000200:3.0:1713302728.292407:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.292413:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.292417:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523869:523869:256:4294967295] 192.168.202.46@tcp LPNI seq info [523869:523869:8:4294967295] 00000400:00000200:3.0:1713302728.292424:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.292428:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.292431:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66e00. 00000800:00000200:3.0:1713302728.292434:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.292437:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.292440:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.292452:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.292453:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.292455:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.292456:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.292457:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.292460:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ae84700 x1796523234488896/t133144004572(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.292466:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ae84700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234488896:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6399us (6584us total) trans 133144004572 rc 0/0 00000100:00100000:3.0:1713302728.292472:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66418 00000100:00000040:3.0:1713302728.292473:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.292475:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.292476:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.292479:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (768606208->769654783) req@ffff88006ae84700 x1796523234488896/t133144004572(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.292484:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.292484:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ae84700 with x1796523234488896 ext(768606208->769654783) 00010000:00000001:3.0:1713302728.292486:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.292487:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.292489:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.292490:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.292491:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.292492:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.292493:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.292493:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.292494:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006ae84700 00002000:00000001:3.0:1713302728.292495:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.292496:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.292499:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552000. 00000020:00000010:3.0:1713302728.292501:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.292503:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008814dc00. 00000020:00000040:3.0:1713302728.292505:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.292506:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302728.304292:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.304296:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.304297:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.304299:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004572 is committed 00000001:00000040:3.0:1713302728.304302:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.304304:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.304306:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88005ce89c00. 00000020:00000001:3.0:1713302728.304309:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.304310:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.304311:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.304312:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.304313:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88005ce898a0. 00040000:00000001:3.0:1713302728.304315:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.304316:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.304317:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b4dfb000. 00080000:00000001:3.0:1713302728.304320:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.304320:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.304321:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.304322:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.304322:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b4df8400. 00080000:00000001:3.0:1713302728.304325:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302728.310055:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.310058:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234489088 02000000:00000001:3.0:1713302728.310061:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.310062:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.310064:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.310067:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.310071:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234489088 00000020:00000001:3.0:1713302728.310073:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.310075:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.310076:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.310079:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.310081:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.310083:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.310088:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.310089:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.310093:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008814d200. 00000020:00000010:3.0:1713302728.310096:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552000. 00000020:00000010:3.0:1713302728.310100:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.310107:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.310110:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.310111:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.310113:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.310116:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.310117:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.310120:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.310122:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.310125:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.310128:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.310130:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.310132:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.310133:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.310134:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.310136:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.310136:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.310138:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.310138:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.310140:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.310143:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.310145:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.310146:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.310149:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.310150:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.310152:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.310160:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (769654784->770703359) req@ffff880136986a00 x1796523234489088/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.310168:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.310169:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136986a00 with x1796523234489088 ext(769654784->770703359) 00010000:00000001:3.0:1713302728.310172:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.310174:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.310176:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.310177:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.310179:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.310181:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.310183:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.310184:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.310185:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880136986a00 00002000:00000001:3.0:1713302728.310187:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.310188:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.310193:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.310205:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.310213:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.310215:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.310218:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66419 00000100:00000040:3.0:1713302728.310220:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.310222:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137525144064 : -131936184407552 : ffff880136986a00) 00000100:00000040:3.0:1713302728.310226:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136986a00 x1796523234489088/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.310233:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.310234:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.310237:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136986a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234489088:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.310239:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234489088 00000020:00000001:3.0:1713302728.310241:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.310243:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.310245:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.310246:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.310247:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.310250:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.310252:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.310254:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.310255:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.310256:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.310258:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.310261:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.310263:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.310287:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880091188800. 02000000:00000001:3.0:1713302728.310289:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.310291:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.310294:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.310296:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.310298:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.310299:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.310303:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.310305:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.310307:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.310309:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.310311:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3765436416 00000020:00000001:3.0:1713302728.310314:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.310315:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3765436416 left=3236954112 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.310318:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3236954112 : 3236954112 : c0f00000) 00000020:00000001:3.0:1713302728.310319:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.310321:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.310323:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.310324:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.310326:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.310329:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.310330:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.310332:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.310334:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.310336:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.310337:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.310339:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.310341:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.310346:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.310348:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.310352:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.310356:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.312210:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.312218:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.312220:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.312222:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.312224:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.312228:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800b4df8400. 00000100:00000010:3.0:1713302728.312230:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009308d000. 00000020:00000040:3.0:1713302728.312233:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.312240:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.312242:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.312248:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302728.312255:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0bd0. 00000400:00000200:3.0:1713302728.312260:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.312283:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.312288:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523871:523871:256:4294967295] 192.168.202.46@tcp LPNI seq info [523871:523871:8:4294967295] 00000400:00000200:3.0:1713302728.312293:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.312297:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.312302:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.312306:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66900. 00000800:00000200:3.0:1713302728.312310:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.312316:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.312319:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.312338:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938f300-0x661eda938f300 00000100:00000001:3.0:1713302728.312341:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.314742:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.314747:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.314748:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.314755:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.314763:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.314765:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.314766:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.314769:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.314771:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.314772:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.314774:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.314776:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.314777:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.314778:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.314779:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.314781:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.314783:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.314785:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.314800:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.314803:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.314809:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b4dfb000. 00080000:00000001:3.0:1713302728.314812:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135348776960 : -131938360774656 : ffff8800b4dfb000) 00080000:00000001:3.0:1713302728.314816:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.314834:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.314836:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.314848:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.314850:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.314851:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.314852:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.314854:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.314856:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.314858:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.314866:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.314869:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.314871:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.314874:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012b0e2400. 00080000:00000001:3.0:1713302728.314875:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137331532800 : -131936378018816 : ffff88012b0e2400) 00080000:00000001:3.0:1713302728.314880:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.314887:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.314888:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.314891:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.314914:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.314915:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.314917:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.314921:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.314927:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.314931:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.314961:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.314965:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.314967:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e000. 00000020:00000040:3.0:1713302728.314969:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.314971:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.314973:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.314974:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.314977:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.314980:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.314981:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.315015:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.315017:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004573, last_committed = 133144004572 00000001:00000010:3.0:1713302728.315019:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ed20. 00000001:00000040:3.0:1713302728.315022:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.315023:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.315027:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.315053:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.315055:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.315061:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.317229:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.317233:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.317236:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.317238:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.317241:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.317243:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.317244:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.317247:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.317250:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009308d000. 00000100:00000010:3.0:1713302728.317253:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800b4df8400. 00000100:00000001:3.0:1713302728.317257:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.317258:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.317262:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004572, transno 133144004573, xid 1796523234489088 00010000:00000001:3.0:1713302728.317280:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.317288:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136986a00 x1796523234489088/t133144004573(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.317295:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.317297:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.317300:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.317304:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.317306:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.317308:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.317310:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.317313:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.317315:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.317317:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.317320:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb17f8. 00000100:00000200:3.0:1713302728.317324:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234489088, offset 224 00000400:00000200:3.0:1713302728.317328:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.317336:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.317341:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523872:523872:256:4294967295] 192.168.202.46@tcp LPNI seq info [523872:523872:8:4294967295] 00000400:00000200:3.0:1713302728.317349:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.317353:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.317357:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66d00. 00000800:00000200:3.0:1713302728.317361:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.317367:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.317370:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.317385:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.317388:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.317390:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.317391:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.317393:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.317397:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136986a00 x1796523234489088/t133144004573(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.317406:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136986a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234489088:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7171us (7393us total) trans 133144004573 rc 0/0 00000100:00100000:3.0:1713302728.317415:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66419 00000100:00000040:3.0:1713302728.317418:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.317420:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.317422:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.317428:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (769654784->770703359) req@ffff880136986a00 x1796523234489088/t133144004573(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.317435:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.317437:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136986a00 with x1796523234489088 ext(769654784->770703359) 00010000:00000001:3.0:1713302728.317440:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.317442:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.317444:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.317446:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.317448:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.317450:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.317451:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.317452:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.317454:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880136986a00 00002000:00000001:3.0:1713302728.317456:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.317458:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.317462:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552000. 00000020:00000010:3.0:1713302728.317465:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.317468:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008814d200. 00000020:00000040:3.0:1713302728.317472:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.317474:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.333985:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.333988:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234489280 02000000:00000001:3.0:1713302728.333990:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.333991:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.333993:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.333996:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.333999:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234489280 00000020:00000001:3.0:1713302728.334001:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.334002:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.334004:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.334006:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.334008:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.334009:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.334012:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.334013:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.334016:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007fdaf800. 00000020:00000010:3.0:1713302728.334019:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552000. 00000020:00000010:3.0:1713302728.334022:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.334026:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.334028:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.334029:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.334030:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.334032:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.334033:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.334035:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.334037:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.334039:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.334040:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.334042:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.334043:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.334044:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.334045:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.334046:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.334046:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.334047:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.334048:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.334049:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.334051:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.334052:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.334052:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.334054:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.334055:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.334056:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.334061:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (770703360->771751935) req@ffff880136986d80 x1796523234489280/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.334071:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.334072:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136986d80 with x1796523234489280 ext(770703360->771751935) 00010000:00000001:3.0:1713302728.334074:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.334075:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.334076:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.334077:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.334078:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.334080:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.334080:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.334081:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.334082:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880136986d80 00002000:00000001:3.0:1713302728.334083:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.334084:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.334087:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.334095:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.334100:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.334101:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.334104:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66420 00000100:00000040:3.0:1713302728.334105:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.334107:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137525144960 : -131936184406656 : ffff880136986d80) 00000100:00000040:3.0:1713302728.334109:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136986d80 x1796523234489280/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.334114:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.334114:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.334116:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136986d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234489280:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.334118:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234489280 00000020:00000001:3.0:1713302728.334119:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.334121:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.334122:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.334124:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.334125:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.334126:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.334128:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.334129:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.334130:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.334130:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.334131:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.334135:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.334136:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.334138:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880084e83c00. 02000000:00000001:3.0:1713302728.334140:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.334141:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.334143:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.334144:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.334145:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.334146:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.334149:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.334151:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.334153:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.334154:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.334155:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3764387840 00000020:00000001:3.0:1713302728.334157:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.334158:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3764387840 left=3235905536 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.334160:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3235905536 : 3235905536 : c0e00000) 00000020:00000001:3.0:1713302728.334161:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.334161:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.334163:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.334163:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.334164:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.334166:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.334167:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.334168:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.334169:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.334171:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.334172:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.334173:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.334175:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.334179:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.334180:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.334183:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.334186:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.335719:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.335725:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.335727:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.335729:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.335730:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.335733:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880084e81800. 00000100:00000010:3.0:1713302728.335736:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091182000. 00000020:00000040:3.0:1713302728.335738:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.335745:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.335746:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.335752:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302728.335759:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0c08. 00000400:00000200:3.0:1713302728.335762:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.335771:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.335776:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523874:523874:256:4294967295] 192.168.202.46@tcp LPNI seq info [523874:523874:8:4294967295] 00000400:00000200:3.0:1713302728.335780:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.335785:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.335801:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.335804:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66300. 00000800:00000200:3.0:1713302728.335809:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.335814:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.335817:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.335832:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938f3c0-0x661eda938f3c0 00000100:00000001:3.0:1713302728.335837:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.338241:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.338245:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.338246:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.338253:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.338260:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.338262:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.338280:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.338283:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.338285:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.338286:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.338287:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.338288:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.338289:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.338290:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.338291:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.338293:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.338296:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.338297:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.338303:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.338306:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.338311:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084e82000. 00080000:00000001:3.0:1713302728.338313:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134544023552 : -131939165528064 : ffff880084e82000) 00080000:00000001:3.0:1713302728.338316:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.338333:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.338335:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.338346:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.338348:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.338349:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.338351:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.338352:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.338354:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.338356:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.338362:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.338364:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.338366:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.338368:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084e82c00. 00080000:00000001:3.0:1713302728.338369:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134544026624 : -131939165524992 : ffff880084e82c00) 00080000:00000001:3.0:1713302728.338373:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.338378:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.338379:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.338381:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.338399:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.338400:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.338402:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.338405:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.338408:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.338411:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.338437:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.338439:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.338440:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5eea0. 00000020:00000040:3.0:1713302728.338441:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.338443:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.338445:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.338446:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.338448:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.338451:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.338453:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.338488:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.338491:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004574, last_committed = 133144004573 00000001:00000010:3.0:1713302728.338493:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e660. 00000001:00000040:3.0:1713302728.338495:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.338497:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.338501:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.338529:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.338531:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.338537:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.340354:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.340356:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.340359:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.340360:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.340363:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.340364:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.340365:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.340367:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.340369:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091182000. 00000100:00000010:3.0:1713302728.340371:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880084e81800. 00000100:00000001:3.0:1713302728.340373:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.340374:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.340376:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004573, transno 133144004574, xid 1796523234489280 00010000:00000001:3.0:1713302728.340378:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.340383:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136986d80 x1796523234489280/t133144004574(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.340388:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.340390:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.340393:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.340395:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.340396:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.340397:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.340399:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.340401:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.340402:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.340404:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.340406:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59be58. 00000100:00000200:3.0:1713302728.340409:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234489280, offset 224 00000400:00000200:3.0:1713302728.340412:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.340417:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.340421:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523875:523875:256:4294967295] 192.168.202.46@tcp LPNI seq info [523875:523875:8:4294967295] 00000400:00000200:3.0:1713302728.340426:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.340429:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.340431:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66d00. 00000800:00000200:3.0:1713302728.340434:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.340438:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.340441:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.340453:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.340456:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.340457:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.340458:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.340459:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.340462:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136986d80 x1796523234489280/t133144004574(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.340467:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136986d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234489280:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6352us (6525us total) trans 133144004574 rc 0/0 00000100:00100000:3.0:1713302728.340474:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66420 00000100:00000040:3.0:1713302728.340475:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.340477:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.340479:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.340483:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (770703360->771751935) req@ffff880136986d80 x1796523234489280/t133144004574(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.340487:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.340489:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136986d80 with x1796523234489280 ext(770703360->771751935) 00010000:00000001:3.0:1713302728.340490:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.340492:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.340493:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.340494:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.340495:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.340497:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.340498:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.340498:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.340499:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880136986d80 00002000:00000001:3.0:1713302728.340500:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.340501:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.340504:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552000. 00000020:00000010:3.0:1713302728.340506:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.340508:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007fdaf800. 00000020:00000040:3.0:1713302728.340510:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.340511:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302728.349755:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.349759:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.349762:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.349764:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004574 is committed 00000001:00000040:3.0:1713302728.349766:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.349769:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.349772:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5e660. 00000020:00000001:3.0:1713302728.349774:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.349776:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.349777:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.349779:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.349780:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5eea0. 00040000:00000001:3.0:1713302728.349782:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.349783:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.349785:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084e82c00. 00080000:00000001:3.0:1713302728.349798:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.349799:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.349800:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.349800:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.349801:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084e82000. 00080000:00000001:3.0:1713302728.349803:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302728.355227:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.355230:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234489472 02000000:00000001:3.0:1713302728.355232:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.355234:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.355236:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.355239:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.355243:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234489472 00000020:00000001:3.0:1713302728.355245:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.355247:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.355249:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.355252:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.355254:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.355256:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.355260:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.355261:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.355283:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008814d600. 00000020:00000010:3.0:1713302728.355287:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552800. 00000020:00000010:3.0:1713302728.355291:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.355297:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.355299:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.355301:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.355303:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.355305:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.355307:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.355308:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.355311:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.355314:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.355316:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.355319:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.355320:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.355322:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.355323:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.355325:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.355325:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.355327:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.355328:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.355329:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.355332:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.355334:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.355335:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.355337:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.355339:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.355341:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.355346:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (771751936->772800511) req@ffff88008188df80 x1796523234489472/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.355353:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.355355:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008188df80 with x1796523234489472 ext(771751936->772800511) 00010000:00000001:3.0:1713302728.355358:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.355360:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.355362:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.355363:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.355365:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.355368:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.355369:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.355370:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.355371:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008188df80 00002000:00000001:3.0:1713302728.355373:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.355374:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.355379:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.355393:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.355399:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.355401:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.355404:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66421 00000100:00000040:3.0:1713302728.355406:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.355408:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134487449472 : -131939222102144 : ffff88008188df80) 00000100:00000040:3.0:1713302728.355412:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008188df80 x1796523234489472/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.355418:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.355419:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.355422:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008188df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234489472:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.355425:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234489472 00000020:00000001:3.0:1713302728.355427:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.355429:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.355431:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.355432:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.355433:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.355435:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.355438:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.355439:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.355440:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.355442:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.355444:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.355449:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.355451:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.355454:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880084e82000. 02000000:00000001:3.0:1713302728.355455:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.355457:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.355460:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.355461:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.355463:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.355465:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.355469:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.355471:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.355473:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.355474:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.355476:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3763339264 00000020:00000001:3.0:1713302728.355479:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.355481:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3763339264 left=3234856960 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.355483:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3234856960 : 3234856960 : c0d00000) 00000020:00000001:3.0:1713302728.355485:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.355487:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.355489:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.355490:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.355493:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.355495:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.355497:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.355499:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.355501:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.355503:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.355505:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.355506:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.355508:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.355513:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.355515:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.355519:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.355523:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.357356:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.357362:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.357363:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.357365:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.357367:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.357369:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880084e82c00. 00000100:00000010:3.0:1713302728.357373:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88005d354000. 00000020:00000040:3.0:1713302728.357375:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.357382:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.357384:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.357389:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302728.357395:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0c40. 00000400:00000200:3.0:1713302728.357399:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.357406:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.357416:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523877:523877:256:4294967295] 192.168.202.46@tcp LPNI seq info [523877:523877:8:4294967295] 00000400:00000200:3.0:1713302728.357420:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.357425:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.357428:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.357432:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66700. 00000800:00000200:3.0:1713302728.357436:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.357441:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.357444:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.357459:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938f480-0x661eda938f480 00000100:00000001:3.0:1713302728.357462:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.359633:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.359636:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.359636:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.359641:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.359647:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.359649:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.359650:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.359651:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.359652:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.359653:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.359654:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.359655:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.359656:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.359657:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.359658:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.359660:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.359662:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.359664:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.359669:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.359672:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.359678:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084e81800. 00080000:00000001:3.0:1713302728.359680:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134544021504 : -131939165530112 : ffff880084e81800) 00080000:00000001:3.0:1713302728.359683:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.359701:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.359703:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.359714:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.359716:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.359717:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.359719:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.359721:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.359723:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.359725:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.359732:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.359734:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.359737:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.359740:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bd93000. 00080000:00000001:3.0:1713302728.359742:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134928920576 : -131938780631040 : ffff88009bd93000) 00080000:00000001:3.0:1713302728.359747:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.359752:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.359754:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.359757:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.359780:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.359782:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.359783:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.359800:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.359806:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.359810:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.359838:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.359840:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.359842:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88005ce896c0. 00000020:00000040:3.0:1713302728.359843:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.359845:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.359846:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.359848:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.359850:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.359852:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.359853:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.359882:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.359883:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004575, last_committed = 133144004574 00000001:00000010:3.0:1713302728.359885:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88005ce89c60. 00000001:00000040:3.0:1713302728.359887:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.359888:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.359891:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.359917:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.359919:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.359926:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.361948:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.361952:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.361954:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.361956:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.361961:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.361962:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.361963:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.361965:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.361968:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88005d354000. 00000100:00000010:3.0:1713302728.361972:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880084e82c00. 00000100:00000001:3.0:1713302728.361977:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.361978:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.361982:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004574, transno 133144004575, xid 1796523234489472 00010000:00000001:3.0:1713302728.361984:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.361990:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008188df80 x1796523234489472/t133144004575(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.361997:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.361999:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.362002:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.362006:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.362008:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.362010:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.362012:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.362015:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.362016:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.362019:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.362022:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb15d8. 00000100:00000200:3.0:1713302728.362026:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234489472, offset 224 00000400:00000200:3.0:1713302728.362030:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.362037:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.362042:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523878:523878:256:4294967295] 192.168.202.46@tcp LPNI seq info [523878:523878:8:4294967295] 00000400:00000200:3.0:1713302728.362049:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.362053:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.362056:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66400. 00000800:00000200:3.0:1713302728.362060:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.362065:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.362068:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.362084:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.362087:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.362088:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.362090:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.362091:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.362095:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008188df80 x1796523234489472/t133144004575(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.362104:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008188df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234489472:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6683us (6924us total) trans 133144004575 rc 0/0 00000100:00100000:3.0:1713302728.362112:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66421 00000100:00000040:3.0:1713302728.362115:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.362117:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.362119:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.362124:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (771751936->772800511) req@ffff88008188df80 x1796523234489472/t133144004575(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.362132:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.362133:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008188df80 with x1796523234489472 ext(771751936->772800511) 00010000:00000001:3.0:1713302728.362135:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.362137:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.362140:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.362141:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.362143:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.362145:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.362146:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.362147:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.362148:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008188df80 00002000:00000001:3.0:1713302728.362150:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.362151:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.362155:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552800. 00000020:00000010:3.0:1713302728.362159:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.362162:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008814d600. 00000020:00000040:3.0:1713302728.362165:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.362166:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302728.371876:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.371880:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.371882:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.371884:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004575 is committed 00000001:00000040:3.0:1713302728.371888:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.371890:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.371893:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88005ce89c60. 00000020:00000001:3.0:1713302728.371896:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.371897:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.371899:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.371900:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.371901:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88005ce896c0. 00040000:00000001:3.0:1713302728.371904:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.371905:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.371907:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bd93000. 00080000:00000001:3.0:1713302728.371908:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.371910:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.371911:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.371912:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.371912:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084e81800. 00080000:00000001:3.0:1713302728.371914:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302728.375887:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.375889:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234489664 02000000:00000001:3.0:1713302728.375891:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.375893:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.375894:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.375897:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.375900:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234489664 00000020:00000001:3.0:1713302728.375902:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.375903:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.375905:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.375907:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.375908:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.375910:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.375913:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.375914:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.375917:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007fdae800. 00000020:00000010:3.0:1713302728.375921:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552200. 00000020:00000010:3.0:1713302728.375923:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.375929:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.375931:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.375932:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.375934:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.375936:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.375937:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.375940:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.375942:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.375944:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.375946:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.375947:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.375949:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.375950:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.375952:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.375953:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.375954:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.375959:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.375959:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.375961:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.375965:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.375966:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.375968:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.375970:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.375972:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.375974:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.375977:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (772800512->773849087) req@ffff88008188d500 x1796523234489664/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.375982:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.375984:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008188d500 with x1796523234489664 ext(772800512->773849087) 00010000:00000001:3.0:1713302728.375986:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.375986:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.375988:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.375989:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.375990:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.375991:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.375992:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.375993:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.375994:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008188d500 00002000:00000001:3.0:1713302728.375996:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.375997:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.375999:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.376008:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.376014:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.376015:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.376018:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66422 00000100:00000040:3.0:1713302728.376021:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.376022:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134487446784 : -131939222104832 : ffff88008188d500) 00000100:00000040:3.0:1713302728.376026:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008188d500 x1796523234489664/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.376032:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.376033:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.376036:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008188d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234489664:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.376038:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234489664 00000020:00000001:3.0:1713302728.376040:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.376042:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.376043:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.376045:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.376046:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.376048:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.376050:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.376051:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.376052:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.376053:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.376054:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.376058:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.376060:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.376063:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880084e81800. 02000000:00000001:3.0:1713302728.376065:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.376067:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.376070:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.376071:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.376073:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.376074:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.376077:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.376079:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.376081:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.376083:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.376085:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3762290688 00000020:00000001:3.0:1713302728.376087:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.376089:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3762290688 left=3233808384 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.376091:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3233808384 : 3233808384 : c0c00000) 00000020:00000001:3.0:1713302728.376092:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.376093:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.376095:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.376096:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.376098:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.376100:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.376101:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.376103:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.376104:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.376106:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.376107:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.376109:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.376111:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.376115:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.376116:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.376119:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.376122:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.377439:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.377443:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.377444:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.377446:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.377447:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.377449:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880084e83000. 00000100:00000010:3.0:1713302728.377451:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801214ea000. 00000020:00000040:3.0:1713302728.377453:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.377458:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.377459:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.377463:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302728.377467:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0c78. 00000400:00000200:3.0:1713302728.377470:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.377476:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.377478:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523880:523880:256:4294967295] 192.168.202.46@tcp LPNI seq info [523880:523880:8:4294967295] 00000400:00000200:3.0:1713302728.377481:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.377484:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.377487:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.377488:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66600. 00000800:00000200:3.0:1713302728.377490:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.377494:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.377495:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.377507:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938f540-0x661eda938f540 00000100:00000001:3.0:1713302728.377509:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.379409:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.379412:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.379413:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.379418:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.379424:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.379426:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.379428:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.379430:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.379431:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.379433:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.379434:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.379435:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.379436:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.379437:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.379437:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.379439:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.379440:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.379441:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.379445:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.379447:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.379451:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084e81400. 00080000:00000001:3.0:1713302728.379453:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134544020480 : -131939165531136 : ffff880084e81400) 00080000:00000001:3.0:1713302728.379455:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.379470:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.379472:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.379480:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.379481:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.379482:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.379483:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.379486:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.379487:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.379489:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.379495:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.379497:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.379500:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.379502:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084e82c00. 00080000:00000001:3.0:1713302728.379503:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134544026624 : -131939165524992 : ffff880084e82c00) 00080000:00000001:3.0:1713302728.379508:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.379513:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.379515:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.379518:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.379538:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.379539:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.379541:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.379546:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.379558:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.379562:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.379590:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.379594:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.379596:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88005ce89f60. 00000020:00000040:3.0:1713302728.379598:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.379599:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.379601:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.379602:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.379604:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.379607:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.379608:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.379636:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.379637:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004576, last_committed = 133144004575 00000001:00000010:3.0:1713302728.379639:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88005ce89120. 00000001:00000040:3.0:1713302728.379641:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.379642:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.379645:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.379665:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.379666:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.379670:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.381210:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.381212:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.381214:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.381215:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.381218:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.381219:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.381220:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.381222:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.381224:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801214ea000. 00000100:00000010:3.0:1713302728.381225:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880084e83000. 00000100:00000001:3.0:1713302728.381227:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.381228:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.381230:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004575, transno 133144004576, xid 1796523234489664 00010000:00000001:3.0:1713302728.381231:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.381235:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008188d500 x1796523234489664/t133144004576(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.381240:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.381242:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.381244:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.381247:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.381248:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.381249:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.381251:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.381252:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.381253:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.381255:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.381256:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bee0. 00000100:00000200:3.0:1713302728.381258:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234489664, offset 224 00000400:00000200:3.0:1713302728.381260:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.381284:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.381287:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523881:523881:256:4294967295] 192.168.202.46@tcp LPNI seq info [523881:523881:8:4294967295] 00000400:00000200:3.0:1713302728.381292:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.381294:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.381297:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66d00. 00000800:00000200:3.0:1713302728.381299:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.381302:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.381304:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.381312:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.381314:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.381315:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.381316:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.381317:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.381320:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008188d500 x1796523234489664/t133144004576(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.381325:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008188d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234489664:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5292us (5477us total) trans 133144004576 rc 0/0 00000100:00100000:3.0:1713302728.381330:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66422 00000100:00000040:3.0:1713302728.381332:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.381333:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.381335:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.381338:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (772800512->773849087) req@ffff88008188d500 x1796523234489664/t133144004576(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.381342:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.381344:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008188d500 with x1796523234489664 ext(772800512->773849087) 00010000:00000001:3.0:1713302728.381345:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.381346:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.381347:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.381348:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.381350:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.381352:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.381353:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.381354:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.381355:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008188d500 00002000:00000001:3.0:1713302728.381357:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.381358:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.381362:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552200. 00000020:00000010:3.0:1713302728.381365:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.381368:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007fdae800. 00000020:00000040:3.0:1713302728.381370:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.381372:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302728.390278:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.390281:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.390282:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.390284:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004576 is committed 00000001:00000040:3.0:1713302728.390286:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.390288:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.390290:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88005ce89120. 00000020:00000001:3.0:1713302728.390292:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.390293:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.390294:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.390296:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.390297:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88005ce89f60. 00040000:00000001:3.0:1713302728.390298:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.390300:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.390301:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084e82c00. 00080000:00000001:3.0:1713302728.390304:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.390305:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.390305:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.390306:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.390306:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084e81400. 00080000:00000001:3.0:1713302728.390308:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302728.394313:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.394315:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234489856 02000000:00000001:3.0:1713302728.394316:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.394318:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.394319:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.394321:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.394323:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234489856 00000020:00000001:3.0:1713302728.394325:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.394326:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.394328:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.394330:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.394331:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.394332:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.394335:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.394336:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.394338:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007fdaf600. 00000020:00000010:3.0:1713302728.394341:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552200. 00000020:00000010:3.0:1713302728.394343:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.394346:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.394348:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.394349:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.394350:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.394351:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.394353:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.394354:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.394357:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.394359:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.394360:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.394362:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.394363:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.394364:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.394365:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.394366:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.394366:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.394367:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.394367:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.394368:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.394370:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.394371:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.394372:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.394373:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.394374:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.394375:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.394379:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (773849088->774897663) req@ffff88011b8eb100 x1796523234489856/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.394384:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.394385:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8eb100 with x1796523234489856 ext(773849088->774897663) 00010000:00000001:3.0:1713302728.394387:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.394388:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.394389:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.394390:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.394391:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.394393:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.394393:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.394394:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.394395:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8eb100 00002000:00000001:3.0:1713302728.394396:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.394397:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.394400:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.394408:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.394413:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.394414:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.394416:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66423 00000100:00000040:3.0:1713302728.394417:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.394418:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137071522048 : -131936638029568 : ffff88011b8eb100) 00000100:00000040:3.0:1713302728.394421:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011b8eb100 x1796523234489856/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.394424:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.394425:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.394427:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011b8eb100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234489856:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.394429:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234489856 00000020:00000001:3.0:1713302728.394430:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.394431:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.394432:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.394433:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.394433:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.394435:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.394436:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.394437:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.394437:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.394438:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.394439:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.394442:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.394443:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.394446:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009bd91400. 02000000:00000001:3.0:1713302728.394447:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.394448:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.394450:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.394451:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.394453:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.394453:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.394457:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.394458:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.394460:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.394461:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.394463:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3761242112 00000020:00000001:3.0:1713302728.394464:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.394465:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3761242112 left=3232759808 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.394470:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3232759808 : 3232759808 : c0b00000) 00000020:00000001:3.0:1713302728.394471:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.394472:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.394473:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.394474:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.394475:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.394477:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.394478:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.394479:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.394480:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.394482:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.394482:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.394483:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.394485:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.394488:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.394489:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.394491:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.394494:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.395917:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.395922:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.395924:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.395925:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.395927:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.395929:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009bd93000. 00000100:00000010:3.0:1713302728.395932:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800ad37c000. 00000020:00000040:3.0:1713302728.395933:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.395940:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.395942:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.395946:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302728.395951:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0cb0. 00000400:00000200:3.0:1713302728.395954:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.395960:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.395964:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523883:523883:256:4294967295] 192.168.202.46@tcp LPNI seq info [523883:523883:8:4294967295] 00000400:00000200:3.0:1713302728.395968:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.395972:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.395976:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.395978:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66400. 00000800:00000200:3.0:1713302728.395980:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.395984:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.395985:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.395997:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938f600-0x661eda938f600 00000100:00000001:3.0:1713302728.395999:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.398048:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.398051:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.398052:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.398056:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.398061:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.398063:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.398064:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.398066:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.398067:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.398068:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.398069:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.398069:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.398070:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.398070:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.398071:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.398073:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.398074:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.398075:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.398079:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.398081:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.398086:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a8064800. 00080000:00000001:3.0:1713302728.398088:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135133202432 : -131938576349184 : ffff8800a8064800) 00080000:00000001:3.0:1713302728.398090:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.398105:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.398106:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.398114:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.398116:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.398116:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.398117:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.398119:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.398120:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.398122:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.398128:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.398130:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.398132:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.398133:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a8067000. 00080000:00000001:3.0:1713302728.398134:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135133212672 : -131938576338944 : ffff8800a8067000) 00080000:00000001:3.0:1713302728.398138:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.398141:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.398142:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.398144:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.398159:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.398160:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.398162:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.398164:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.398167:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.398171:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.398197:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.398198:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.398200:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88005ce890c0. 00000020:00000040:3.0:1713302728.398201:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.398202:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.398204:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.398205:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.398208:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.398210:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.398211:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.398237:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.398239:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004577, last_committed = 133144004576 00000001:00000010:3.0:1713302728.398241:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88005ce89060. 00000001:00000040:3.0:1713302728.398243:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.398244:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.398247:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.398279:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.398280:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.398285:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.399974:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.399977:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.399979:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.399981:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.399984:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.399985:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.399987:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.399989:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.399991:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800ad37c000. 00000100:00000010:3.0:1713302728.399995:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009bd93000. 00000100:00000001:3.0:1713302728.399998:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.399999:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.400002:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004576, transno 133144004577, xid 1796523234489856 00010000:00000001:3.0:1713302728.400004:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.400008:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8eb100 x1796523234489856/t133144004577(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.400013:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.400014:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.400017:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.400019:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.400020:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.400021:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.400023:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.400025:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.400027:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.400028:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.400030:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1b28. 00000100:00000200:3.0:1713302728.400032:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234489856, offset 224 00000400:00000200:3.0:1713302728.400034:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.400038:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.400041:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523884:523884:256:4294967295] 192.168.202.46@tcp LPNI seq info [523884:523884:8:4294967295] 00000400:00000200:3.0:1713302728.400046:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.400048:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.400050:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66900. 00000800:00000200:3.0:1713302728.400052:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.400056:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.400057:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.400068:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.400069:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.400071:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.400071:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.400072:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.400075:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8eb100 x1796523234489856/t133144004577(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.400080:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8eb100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234489856:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5654us (5817us total) trans 133144004577 rc 0/0 00000100:00100000:3.0:1713302728.400085:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66423 00000100:00000040:3.0:1713302728.400087:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.400089:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.400090:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.400094:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (773849088->774897663) req@ffff88011b8eb100 x1796523234489856/t133144004577(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.400103:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.400104:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8eb100 with x1796523234489856 ext(773849088->774897663) 00010000:00000001:3.0:1713302728.400107:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.400108:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.400110:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.400111:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.400113:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.400115:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.400116:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.400117:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.400118:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8eb100 00002000:00000001:3.0:1713302728.400119:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.400121:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.400124:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552200. 00000020:00000010:3.0:1713302728.400127:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.400130:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007fdaf600. 00000020:00000040:3.0:1713302728.400133:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.400135:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302728.413925:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.413929:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.413930:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.413932:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004577 is committed 00000001:00000040:3.0:1713302728.413934:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.413936:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.413938:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88005ce89060. 00000020:00000001:3.0:1713302728.413940:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.413941:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.413942:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.413943:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.413944:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88005ce890c0. 00040000:00000001:3.0:1713302728.413946:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.413948:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.413950:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a8067000. 00080000:00000001:3.0:1713302728.413952:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.413954:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.413955:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.413955:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.413956:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a8064800. 00080000:00000001:3.0:1713302728.413957:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302728.418547:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.418550:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234490048 02000000:00000001:3.0:1713302728.418552:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.418554:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.418555:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.418558:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.418561:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234490048 00000020:00000001:3.0:1713302728.418563:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.418565:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.418566:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.418568:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.418569:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.418571:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.418574:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.418575:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.418578:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007ee8ae00. 00000020:00000010:3.0:1713302728.418581:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552000. 00000020:00000010:3.0:1713302728.418584:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.418588:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.418590:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.418591:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.418592:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.418594:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.418595:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.418597:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.418599:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.418601:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.418603:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.418604:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.418606:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.418607:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.418608:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.418609:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.418610:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.418611:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.418611:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.418612:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.418614:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.418615:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.418616:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.418618:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.418620:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.418622:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.418627:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (774897664->775946239) req@ffff88011b8ea680 x1796523234490048/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.418635:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.418636:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8ea680 with x1796523234490048 ext(774897664->775946239) 00010000:00000001:3.0:1713302728.418639:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.418640:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.418641:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.418643:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.418645:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.418647:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.418649:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.418650:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.418651:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8ea680 00002000:00000001:3.0:1713302728.418653:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.418655:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.418660:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.418673:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.418680:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.418681:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.418684:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66424 00000100:00000040:3.0:1713302728.418686:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.418687:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137071519360 : -131936638032256 : ffff88011b8ea680) 00000100:00000040:3.0:1713302728.418690:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011b8ea680 x1796523234490048/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.418694:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.418695:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.418697:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011b8ea680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234490048:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.418699:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234490048 00000020:00000001:3.0:1713302728.418700:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.418702:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.418704:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.418704:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.418705:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.418707:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.418709:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.418709:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.418710:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.418711:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.418712:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.418715:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.418716:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.418720:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007d553400. 02000000:00000001:3.0:1713302728.418722:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.418723:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.418725:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.418726:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.418728:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.418729:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.418732:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.418733:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.418735:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.418736:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.418737:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3760193536 00000020:00000001:3.0:1713302728.418739:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.418741:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3760193536 left=3231711232 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.418743:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3231711232 : 3231711232 : c0a00000) 00000020:00000001:3.0:1713302728.418745:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.418746:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.418747:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.418748:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.418749:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.418750:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.418751:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.418752:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.418754:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.418755:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.418756:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.418757:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.418759:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.418762:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.418763:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.418765:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.418769:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.420221:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.420227:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.420228:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.420229:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.420231:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.420233:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a8064800. 00000100:00000010:3.0:1713302728.420236:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800989c4000. 00000020:00000040:3.0:1713302728.420237:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.420242:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.420244:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.420248:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302728.420253:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0ce8. 00000400:00000200:3.0:1713302728.420256:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.420263:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.420281:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523886:523886:256:4294967295] 192.168.202.46@tcp LPNI seq info [523886:523886:8:4294967295] 00000400:00000200:3.0:1713302728.420287:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.420291:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.420294:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.420297:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66e00. 00000800:00000200:3.0:1713302728.420300:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.420304:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.420306:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.420319:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938f6c0-0x661eda938f6c0 00000100:00000001:3.0:1713302728.420321:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.422901:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.422905:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.422907:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.422914:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.422921:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.422923:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.422925:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.422927:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.422929:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.422930:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.422931:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.422933:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.422933:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.422934:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.422935:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.422938:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.422941:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.422943:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.422948:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.422950:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.422956:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a8067000. 00080000:00000001:3.0:1713302728.422959:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135133212672 : -131938576338944 : ffff8800a8067000) 00080000:00000001:3.0:1713302728.422964:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.422983:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.422985:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.422997:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.422998:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.422999:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.423001:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.423003:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.423005:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.423007:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.423014:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.423017:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.423019:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.423022:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012d4e0000. 00080000:00000001:3.0:1713302728.423024:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137369272320 : -131936340279296 : ffff88012d4e0000) 00080000:00000001:3.0:1713302728.423029:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.423034:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.423036:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.423039:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.423061:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.423062:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.423064:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.423069:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.423074:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.423078:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.423111:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.423114:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.423116:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88005ce89900. 00000020:00000040:3.0:1713302728.423118:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.423120:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.423122:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.423124:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.423126:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.423129:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.423131:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.423167:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.423169:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004578, last_committed = 133144004577 00000001:00000010:3.0:1713302728.423173:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88005ce89420. 00000001:00000040:3.0:1713302728.423175:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.423176:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.423181:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.423207:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.423209:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.423215:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.425440:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.425446:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.425450:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.425452:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.425456:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.425458:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.425459:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.425462:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.425465:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800989c4000. 00000100:00000010:3.0:1713302728.425470:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a8064800. 00000100:00000001:3.0:1713302728.425472:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.425474:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.425478:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004577, transno 133144004578, xid 1796523234490048 00010000:00000001:3.0:1713302728.425480:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.425487:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8ea680 x1796523234490048/t133144004578(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.425495:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.425497:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.425500:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.425503:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.425506:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.425507:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.425510:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.425512:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.425514:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.425517:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.425521:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bd48. 00000100:00000200:3.0:1713302728.425526:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234490048, offset 224 00000400:00000200:3.0:1713302728.425532:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.425540:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.425546:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523887:523887:256:4294967295] 192.168.202.46@tcp LPNI seq info [523887:523887:8:4294967295] 00000400:00000200:3.0:1713302728.425554:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.425558:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.425562:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66600. 00000800:00000200:3.0:1713302728.425567:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.425572:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.425576:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.425590:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.425593:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.425595:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.425596:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.425598:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.425602:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8ea680 x1796523234490048/t133144004578(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.425611:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8ea680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234490048:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6914us (7117us total) trans 133144004578 rc 0/0 00000100:00100000:3.0:1713302728.425620:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66424 00000100:00000040:3.0:1713302728.425623:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.425625:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.425628:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.425634:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (774897664->775946239) req@ffff88011b8ea680 x1796523234490048/t133144004578(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.425641:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.425643:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8ea680 with x1796523234490048 ext(774897664->775946239) 00010000:00000001:3.0:1713302728.425645:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.425647:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.425650:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.425652:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.425654:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.425656:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.425657:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.425658:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.425660:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8ea680 00002000:00000001:3.0:1713302728.425661:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.425663:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.425668:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552000. 00000020:00000010:3.0:1713302728.425671:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.425674:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007ee8ae00. 00000020:00000040:3.0:1713302728.425678:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.425680:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.444049:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.444052:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234490240 02000000:00000001:3.0:1713302728.444054:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.444056:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.444059:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.444062:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.444065:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234490240 00000020:00000001:3.0:1713302728.444068:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.444069:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.444071:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.444074:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.444076:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.444078:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.444082:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.444083:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.444087:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005ef1d200. 00000020:00000010:3.0:1713302728.444095:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552f00. 00000020:00000010:3.0:1713302728.444098:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.444104:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.444106:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.444108:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.444110:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.444112:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.444114:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.444116:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.444118:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.444121:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.444124:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.444126:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.444128:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.444129:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.444130:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.444132:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.444133:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.444134:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.444134:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.444136:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.444138:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.444140:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.444141:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.444143:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.444145:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.444147:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.444152:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (775946240->776994815) req@ffff88011b8e8a80 x1796523234490240/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.444158:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.444159:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8e8a80 with x1796523234490240 ext(775946240->776994815) 00010000:00000001:3.0:1713302728.444161:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.444162:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.444163:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.444164:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.444165:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.444167:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.444168:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.444168:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.444170:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8e8a80 00002000:00000001:3.0:1713302728.444171:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.444172:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.444176:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.444185:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.444191:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.444192:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.444195:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66425 00000100:00000040:3.0:1713302728.444196:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.444197:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137071512192 : -131936638039424 : ffff88011b8e8a80) 00000100:00000040:3.0:1713302728.444200:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011b8e8a80 x1796523234490240/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.444204:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.444205:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.444207:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011b8e8a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234490240:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.444209:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234490240 00000020:00000001:3.0:1713302728.444210:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.444212:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.444213:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.444214:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.444214:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.444216:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.444218:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.444218:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.444219:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.444220:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.444221:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.444225:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.444226:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.444229:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012d4e2000. 02000000:00000001:3.0:1713302728.444231:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.444232:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.444234:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.444235:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.444237:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.444238:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.444242:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.444244:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.444246:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.444248:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.444250:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3759144960 00000020:00000001:3.0:1713302728.444253:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.444254:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3759144960 left=3230662656 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.444257:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3230662656 : 3230662656 : c0900000) 00000020:00000001:3.0:1713302728.444258:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.444260:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.444262:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.444263:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.444284:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.444287:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.444288:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.444290:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.444292:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.444294:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.444296:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.444298:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.444300:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.444305:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.444307:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.444311:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.444315:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.445902:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.445910:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.445912:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.445913:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.445916:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.445919:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012d4e1c00. 00000100:00000010:3.0:1713302728.445922:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a9d39000. 00000020:00000040:3.0:1713302728.445925:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.445932:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.445934:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.445941:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302728.445949:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0d20. 00000400:00000200:3.0:1713302728.445953:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.445962:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.445967:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523889:523889:256:4294967295] 192.168.202.46@tcp LPNI seq info [523889:523889:8:4294967295] 00000400:00000200:3.0:1713302728.445971:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.445976:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.445981:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.445985:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66a00. 00000800:00000200:3.0:1713302728.445989:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.445994:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.445998:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.446016:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938f780-0x661eda938f780 00000100:00000001:3.0:1713302728.446017:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.448381:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.448385:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.448387:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.448394:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.448401:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.448404:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.448405:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.448407:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.448409:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.448411:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.448412:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.448413:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.448414:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.448415:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.448416:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.448419:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.448421:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.448431:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.448440:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.448442:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.448448:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012d4e3000. 00080000:00000001:3.0:1713302728.448451:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137369284608 : -131936340267008 : ffff88012d4e3000) 00080000:00000001:3.0:1713302728.448454:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.448472:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.448474:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.448485:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.448487:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.448488:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.448489:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.448491:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.448493:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.448495:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.448503:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.448506:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.448509:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.448511:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012d4e3c00. 00080000:00000001:3.0:1713302728.448513:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137369287680 : -131936340263936 : ffff88012d4e3c00) 00080000:00000001:3.0:1713302728.448518:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.448524:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.448526:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.448533:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.448556:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.448557:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.448559:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.448564:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.448569:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.448573:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.448603:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.448606:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.448608:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88005ce89c60. 00000020:00000040:3.0:1713302728.448611:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.448613:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.448615:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.448616:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.448618:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.448621:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.448622:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.448652:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.448653:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004579, last_committed = 133144004578 00000001:00000010:3.0:1713302728.448655:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88005ce89c00. 00000001:00000040:3.0:1713302728.448656:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.448657:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.448660:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.448680:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.448682:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.448687:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.450502:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.450505:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.450507:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.450509:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.450511:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.450513:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.450514:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.450516:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.450518:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a9d39000. 00000100:00000010:3.0:1713302728.450520:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012d4e1c00. 00000100:00000001:3.0:1713302728.450522:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.450523:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.450526:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004578, transno 133144004579, xid 1796523234490240 00010000:00000001:3.0:1713302728.450528:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.450533:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8e8a80 x1796523234490240/t133144004579(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.450538:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.450539:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.450542:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.450545:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.450547:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.450548:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.450550:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.450551:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.450552:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.450554:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.450557:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1bb0. 00000100:00000200:3.0:1713302728.450559:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234490240, offset 224 00000400:00000200:3.0:1713302728.450563:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.450569:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.450573:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523890:523890:256:4294967295] 192.168.202.46@tcp LPNI seq info [523890:523890:8:4294967295] 00000400:00000200:3.0:1713302728.450578:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.450581:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.450584:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66400. 00000800:00000200:3.0:1713302728.450587:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.450591:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.450594:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.450611:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.450614:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.450615:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.450617:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.450618:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.450623:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8e8a80 x1796523234490240/t133144004579(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.450630:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8e8a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234490240:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6424us (6629us total) trans 133144004579 rc 0/0 00000100:00100000:3.0:1713302728.450639:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66425 00000100:00000040:3.0:1713302728.450642:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.450645:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.450647:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.450653:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (775946240->776994815) req@ffff88011b8e8a80 x1796523234490240/t133144004579(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.450660:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.450661:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8e8a80 with x1796523234490240 ext(775946240->776994815) 00010000:00000001:3.0:1713302728.450663:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.450665:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.450667:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.450668:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.450670:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.450672:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.450672:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.450673:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.450674:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8e8a80 00002000:00000001:3.0:1713302728.450675:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.450676:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.450679:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552f00. 00000020:00000010:3.0:1713302728.450682:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.450684:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005ef1d200. 00000020:00000040:3.0:1713302728.450687:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.450688:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302728.461039:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.461044:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.461046:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.461048:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004579 is committed 00000001:00000040:3.0:1713302728.461050:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.461053:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.461055:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88005ce89c00. 00000020:00000001:3.0:1713302728.461058:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.461060:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.461062:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.461063:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.461066:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88005ce89c60. 00040000:00000001:3.0:1713302728.461067:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.461069:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.461070:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012d4e3c00. 00080000:00000001:3.0:1713302728.461072:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.461073:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.461074:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.461075:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.461075:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012d4e3000. 00080000:00000001:3.0:1713302728.461076:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302728.465612:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.465614:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234490432 02000000:00000001:3.0:1713302728.465616:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.465618:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.465619:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.465622:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.465625:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234490432 00000020:00000001:3.0:1713302728.465627:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.465629:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.465630:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.465633:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.465634:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.465637:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.465640:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.465641:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.465644:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123da7000. 00000020:00000010:3.0:1713302728.465648:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552980. 00000020:00000010:3.0:1713302728.465651:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.465657:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.465659:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.465660:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.465662:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.465664:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.465666:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.465669:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.465671:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.465673:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.465675:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.465677:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.465678:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.465679:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.465680:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.465680:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.465681:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.465682:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.465682:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.465683:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.465685:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.465686:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.465687:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.465689:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.465690:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.465691:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.465695:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (776994816->778043391) req@ffff88011b8e9880 x1796523234490432/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.465700:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.465701:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8e9880 with x1796523234490432 ext(776994816->778043391) 00010000:00000001:3.0:1713302728.465704:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.465704:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.465706:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.465707:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.465708:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.465710:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.465710:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.465711:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.465712:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8e9880 00002000:00000001:3.0:1713302728.465713:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.465714:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.465717:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.465727:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.465733:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.465735:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.465738:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66426 00000100:00000040:3.0:1713302728.465740:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.465742:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137071515776 : -131936638035840 : ffff88011b8e9880) 00000100:00000040:3.0:1713302728.465746:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011b8e9880 x1796523234490432/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.465753:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.465754:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.465756:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011b8e9880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234490432:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.465758:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234490432 00000020:00000001:3.0:1713302728.465760:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.465762:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.465763:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.465765:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.465766:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.465768:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.465770:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.465771:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.465772:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.465773:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.465775:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.465779:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.465780:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.465783:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012d4e3000. 02000000:00000001:3.0:1713302728.465785:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.465799:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.465801:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.465803:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.465804:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.465806:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.465810:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.465812:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.465814:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.465816:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.465818:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3758096384 00000020:00000001:3.0:1713302728.465820:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.465822:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3758096384 left=3229614080 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.465824:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3229614080 : 3229614080 : c0800000) 00000020:00000001:3.0:1713302728.465825:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.465827:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.465829:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.465829:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.465831:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.465833:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.465835:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.465836:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.465838:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.465840:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.465842:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.465843:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.465845:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.465849:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.465851:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.465854:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.465858:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.467412:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.467418:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.467420:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.467421:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.467423:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.467426:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012d4e3c00. 00000100:00000010:3.0:1713302728.467429:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013687b000. 00000020:00000040:3.0:1713302728.467431:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.467437:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.467439:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.467444:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302728.467451:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0d58. 00000400:00000200:3.0:1713302728.467454:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.467462:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.467466:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523892:523892:256:4294967295] 192.168.202.46@tcp LPNI seq info [523892:523892:8:4294967295] 00000400:00000200:3.0:1713302728.467470:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.467474:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.467478:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.467480:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66d00. 00000800:00000200:3.0:1713302728.467483:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.467487:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.467489:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.467501:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938f840-0x661eda938f840 00000100:00000001:3.0:1713302728.467503:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.469807:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.469810:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.469811:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.469816:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.469822:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.469824:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.469825:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.469827:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.469828:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.469829:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.469830:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.469830:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.469831:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.469831:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.469832:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.469834:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.469836:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.469837:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.469842:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.469844:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.469848:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012d4e1000. 00080000:00000001:3.0:1713302728.469850:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137369276416 : -131936340275200 : ffff88012d4e1000) 00080000:00000001:3.0:1713302728.469853:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.469867:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.469868:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.469878:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.469879:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.469879:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.469880:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.469882:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.469883:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.469885:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.469889:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.469892:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.469893:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.469895:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012d4e2800. 00080000:00000001:3.0:1713302728.469896:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137369282560 : -131936340269056 : ffff88012d4e2800) 00080000:00000001:3.0:1713302728.469900:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.469903:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.469904:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.469906:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.469924:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.469924:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.469926:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.469928:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.469931:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.469935:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.469960:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.469962:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.469964:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5eea0. 00000020:00000040:3.0:1713302728.469965:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.469967:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.469969:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.469970:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.469972:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.469974:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.469975:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.470006:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.470008:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004580, last_committed = 133144004579 00000001:00000010:3.0:1713302728.470010:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e660. 00000001:00000040:3.0:1713302728.470011:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.470013:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.470015:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.470035:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.470036:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.470040:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.471943:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.471947:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.471950:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.471951:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.471955:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.471957:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.471958:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.471961:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.471963:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013687b000. 00000100:00000010:3.0:1713302728.471967:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012d4e3c00. 00000100:00000001:3.0:1713302728.471969:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.471971:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.471974:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004579, transno 133144004580, xid 1796523234490432 00010000:00000001:3.0:1713302728.471977:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.471983:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8e9880 x1796523234490432/t133144004580(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.471990:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.471991:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.471994:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.471998:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.472000:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.472001:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.472004:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.472007:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.472009:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.472011:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.472014:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b5d8. 00000100:00000200:3.0:1713302728.472018:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234490432, offset 224 00000400:00000200:3.0:1713302728.472022:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.472029:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.472034:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523893:523893:256:4294967295] 192.168.202.46@tcp LPNI seq info [523893:523893:8:4294967295] 00000400:00000200:3.0:1713302728.472041:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.472046:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.472049:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66400. 00000800:00000200:3.0:1713302728.472053:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.472058:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.472062:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.472076:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.472079:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.472081:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.472083:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.472085:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.472089:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8e9880 x1796523234490432/t133144004580(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.472097:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8e9880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234490432:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6343us (6522us total) trans 133144004580 rc 0/0 00000100:00100000:3.0:1713302728.472106:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66426 00000100:00000040:3.0:1713302728.472109:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.472111:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.472113:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.472118:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (776994816->778043391) req@ffff88011b8e9880 x1796523234490432/t133144004580(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.472130:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.472132:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8e9880 with x1796523234490432 ext(776994816->778043391) 00010000:00000001:3.0:1713302728.472135:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.472136:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.472138:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.472140:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.472142:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.472145:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.472146:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.472147:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.472148:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8e9880 00002000:00000001:3.0:1713302728.472150:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.472152:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.472156:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552980. 00000020:00000010:3.0:1713302728.472159:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.472162:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123da7000. 00000020:00000040:3.0:1713302728.472166:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.472168:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.486948:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.486951:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234490624 02000000:00000001:3.0:1713302728.486953:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.486955:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.486957:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.486960:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.486963:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234490624 00000020:00000001:3.0:1713302728.486966:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.486967:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.486969:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.486972:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.486974:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.486976:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.486979:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.486981:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.486985:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801320c9c00. 00000020:00000010:3.0:1713302728.486989:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552980. 00000020:00000010:3.0:1713302728.486992:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.486999:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.487001:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.487002:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.487004:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.487006:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.487008:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.487011:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.487013:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.487016:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.487018:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.487020:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.487022:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.487023:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.487024:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.487026:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.487026:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.487028:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.487029:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.487031:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.487033:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.487035:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.487036:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.487039:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.487040:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.487042:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.487048:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (778043392->779091967) req@ffff88007fffaa00 x1796523234490624/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.487055:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.487057:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fffaa00 with x1796523234490624 ext(778043392->779091967) 00010000:00000001:3.0:1713302728.487060:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.487061:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.487063:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.487065:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.487067:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.487069:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.487070:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.487072:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.487073:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007fffaa00 00002000:00000001:3.0:1713302728.487074:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.487076:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.487081:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.487093:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.487099:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.487101:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.487104:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66427 00000100:00000040:3.0:1713302728.487106:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.487108:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461680128 : -131939247871488 : ffff88007fffaa00) 00000100:00000040:3.0:1713302728.487112:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fffaa00 x1796523234490624/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.487119:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.487120:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.487122:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fffaa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234490624:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.487125:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234490624 00000020:00000001:3.0:1713302728.487126:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.487128:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.487130:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.487131:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.487132:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.487134:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.487137:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.487138:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.487139:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.487141:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.487143:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.487148:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.487149:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.487154:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007d550c00. 02000000:00000001:3.0:1713302728.487155:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.487158:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.487160:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.487162:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.487164:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.487165:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.487169:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.487171:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.487173:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.487175:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.487177:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3757047808 00000020:00000001:3.0:1713302728.487179:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.487181:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3757047808 left=3228565504 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.487184:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3228565504 : 3228565504 : c0700000) 00000020:00000001:3.0:1713302728.487185:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.487186:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.487189:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.487189:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.487191:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.487194:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.487195:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.487197:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.487199:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.487201:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.487202:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.487204:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.487206:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.487210:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.487212:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.487217:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.487220:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.489491:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.489498:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.489500:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.489501:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.489503:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.489507:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012d4e1000. 00000100:00000010:3.0:1713302728.489510:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880080a83000. 00000020:00000040:3.0:1713302728.489512:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.489519:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.489520:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.489526:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302728.489532:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0d90. 00000400:00000200:3.0:1713302728.489535:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.489543:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.489547:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523895:523895:256:4294967295] 192.168.202.46@tcp LPNI seq info [523895:523895:8:4294967295] 00000400:00000200:3.0:1713302728.489551:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.489555:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.489559:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.489561:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66300. 00000800:00000200:3.0:1713302728.489565:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.489570:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.489573:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.489590:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938f900-0x661eda938f900 00000100:00000001:3.0:1713302728.489593:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.491841:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.491844:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.491845:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.491852:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.491857:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.491859:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.491860:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.491862:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.491864:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.491865:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.491866:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.491866:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.491867:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.491868:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.491868:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.491870:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.491872:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.491874:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.491880:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.491883:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.491889:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012d4e2800. 00080000:00000001:3.0:1713302728.491891:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137369282560 : -131936340269056 : ffff88012d4e2800) 00080000:00000001:3.0:1713302728.491894:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.491919:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.491921:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.491933:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.491935:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.491936:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.491937:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.491940:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.491941:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.491943:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.491952:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.491954:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.491957:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.491959:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012d4e0000. 00080000:00000001:3.0:1713302728.491960:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137369272320 : -131936340279296 : ffff88012d4e0000) 00080000:00000001:3.0:1713302728.491966:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.491973:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.491974:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.491977:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.492003:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.492004:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.492007:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.492012:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.492017:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.492021:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.492055:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.492058:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.492061:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5ea20. 00000020:00000040:3.0:1713302728.492063:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.492065:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.492067:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.492069:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.492071:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.492074:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.492076:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.492111:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.492113:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004581, last_committed = 133144004580 00000001:00000010:3.0:1713302728.492117:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e180. 00000001:00000040:3.0:1713302728.492119:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.492120:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.492124:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.492158:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.492163:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.492171:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.494249:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.494254:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.494256:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.494258:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.494262:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.494263:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.494280:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.494283:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.494286:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880080a83000. 00000100:00000010:3.0:1713302728.494290:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012d4e1000. 00000100:00000001:3.0:1713302728.494293:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.494295:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.494298:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004580, transno 133144004581, xid 1796523234490624 00010000:00000001:3.0:1713302728.494301:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.494308:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fffaa00 x1796523234490624/t133144004581(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.494316:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.494317:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.494321:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.494325:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.494327:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.494328:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.494331:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.494334:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.494336:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.494338:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.494341:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1c38. 00000100:00000200:3.0:1713302728.494346:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234490624, offset 224 00000400:00000200:3.0:1713302728.494350:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.494359:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.494365:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523896:523896:256:4294967295] 192.168.202.46@tcp LPNI seq info [523896:523896:8:4294967295] 00000400:00000200:3.0:1713302728.494373:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.494378:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.494381:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66e00. 00000800:00000200:3.0:1713302728.494386:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.494392:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.494395:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.494411:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.494414:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.494416:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.494417:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.494419:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.494424:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fffaa00 x1796523234490624/t133144004581(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.494436:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fffaa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234490624:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7315us (7540us total) trans 133144004581 rc 0/0 00000100:00100000:3.0:1713302728.494445:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66427 00000100:00000040:3.0:1713302728.494447:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.494449:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.494452:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.494459:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (778043392->779091967) req@ffff88007fffaa00 x1796523234490624/t133144004581(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.494466:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.494467:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fffaa00 with x1796523234490624 ext(778043392->779091967) 00010000:00000001:3.0:1713302728.494470:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.494472:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.494474:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.494476:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.494477:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.494480:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.494481:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.494482:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.494483:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007fffaa00 00002000:00000001:3.0:1713302728.494485:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.494487:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.494491:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552980. 00000020:00000010:3.0:1713302728.494495:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.494498:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801320c9c00. 00000020:00000040:3.0:1713302728.494502:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.494504:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302728.507332:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.507336:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.507342:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.507349:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.507352:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302728.507357:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.507359:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302728.507363:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302728.507367:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004581, transno 0, xid 1796523234490688 00010000:00000001:3.0:1713302728.507370:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.507378:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136987480 x1796523234490688/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 440/432 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.507385:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.507386:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.507390:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=34 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302728.507394:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.507396:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.507398:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.507401:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.507403:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.507405:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.507407:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.507411:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb14c8. 00000100:00000200:3.0:1713302728.507416:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234490688, offset 224 00000400:00000200:3.0:1713302728.507420:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.507429:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.507434:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523897:523897:256:4294967295] 192.168.202.46@tcp LPNI seq info [523897:523897:8:4294967295] 00000400:00000200:3.0:1713302728.507441:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.507445:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.507448:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66900. 00000800:00000200:3.0:1713302728.507453:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.507458:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.507462:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.507474:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.507477:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.507479:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.507480:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.507482:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.507485:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136987480 x1796523234490688/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 440/432 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.507493:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136987480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234490688:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11748us (11892us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302728.507501:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59052 00000100:00000040:3.0:1713302728.507503:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.507505:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302728.507507:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.507511:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda900. 00000020:00000010:3.0:1713302728.507514:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d7d0. 00000020:00000010:3.0:1713302728.507517:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e716800. 00000020:00000040:3.0:1713302728.507520:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302728.507522:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.512432:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.512435:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234490816 02000000:00000001:3.0:1713302728.512437:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.512439:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.512441:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.512445:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.512448:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234490816 00000020:00000001:3.0:1713302728.512451:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.512452:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.512454:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.512456:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.512458:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.512460:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.512464:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.512466:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.512470:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801320c8200. 00000020:00000010:3.0:1713302728.512475:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552080. 00000020:00000010:3.0:1713302728.512479:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.512486:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.512488:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.512490:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.512493:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.512496:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.512498:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.512500:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.512503:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.512506:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.512508:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.512510:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.512512:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.512513:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.512515:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.512516:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.512517:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.512518:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.512519:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.512521:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.512523:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.512525:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.512527:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.512529:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.512531:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.512533:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.512538:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (779091968->780140543) req@ffff880136987800 x1796523234490816/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.512546:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.512547:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136987800 with x1796523234490816 ext(779091968->780140543) 00010000:00000001:3.0:1713302728.512550:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.512551:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.512553:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.512554:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.512556:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.512559:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.512560:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.512561:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.512563:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880136987800 00002000:00000001:3.0:1713302728.512565:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.512566:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.512571:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.512583:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.512591:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.512592:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.512596:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66428 00000100:00000040:3.0:1713302728.512599:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.512600:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137525147648 : -131936184403968 : ffff880136987800) 00000100:00000040:3.0:1713302728.512604:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136987800 x1796523234490816/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.512611:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.512612:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.512615:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136987800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234490816:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.512617:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234490816 00000020:00000001:3.0:1713302728.512619:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.512621:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.512623:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.512624:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.512625:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.512627:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.512630:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.512631:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.512632:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.512633:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.512635:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.512640:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.512642:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.512646:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012d4e3c00. 02000000:00000001:3.0:1713302728.512648:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.512650:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.512653:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.512654:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.512656:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.512657:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.512662:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.512664:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.512666:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.512668:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.512670:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3755999232 00000020:00000001:3.0:1713302728.512672:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.512674:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3755999232 left=3227516928 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.512677:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3227516928 : 3227516928 : c0600000) 00000020:00000001:3.0:1713302728.512679:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.512680:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.512682:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.512683:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.512685:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.512688:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.512689:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.512691:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.512693:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.512696:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.512697:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.512699:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.512701:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.512707:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.512709:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.512713:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.512717:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.514446:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.514453:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.514454:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.514455:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.514457:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.514460:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012d4e2800. 00000100:00000010:3.0:1713302728.514462:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801334f9000. 00000020:00000040:3.0:1713302728.514464:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.514469:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.514471:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.514476:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302728.514482:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0dc8. 00000400:00000200:3.0:1713302728.514485:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.514492:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.514496:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523898:523898:256:4294967295] 192.168.202.46@tcp LPNI seq info [523898:523898:8:4294967295] 00000400:00000200:3.0:1713302728.514499:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.514502:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.514505:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.514507:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66600. 00000800:00000200:3.0:1713302728.514511:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.514516:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.514518:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.514532:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938f9c0-0x661eda938f9c0 00000100:00000001:3.0:1713302728.514534:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.517105:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.517109:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.517111:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.517119:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.517126:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.517128:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.517130:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.517132:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.517134:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.517136:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.517138:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.517139:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.517140:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.517141:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.517141:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.517145:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.517147:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.517149:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.517155:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.517157:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.517164:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012d4e0000. 00080000:00000001:3.0:1713302728.517166:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137369272320 : -131936340279296 : ffff88012d4e0000) 00080000:00000001:3.0:1713302728.517169:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.517188:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.517191:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.517204:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.517206:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.517207:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.517209:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.517211:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.517213:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.517215:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.517222:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.517225:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.517228:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.517230:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012d4e1000. 00080000:00000001:3.0:1713302728.517231:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137369276416 : -131936340275200 : ffff88012d4e1000) 00080000:00000001:3.0:1713302728.517237:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.517243:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.517245:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.517248:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.517289:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.517290:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.517292:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.517297:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.517303:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.517308:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.517339:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.517342:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.517344:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5ea20. 00000020:00000040:3.0:1713302728.517347:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.517349:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.517352:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.517353:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.517356:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.517358:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.517360:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.517396:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.517398:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004582, last_committed = 133144004581 00000001:00000010:3.0:1713302728.517401:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e180. 00000001:00000040:3.0:1713302728.517403:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.517405:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.517409:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.517448:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.517451:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.517457:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.519704:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.519709:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.519712:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.519714:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.519718:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.519720:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.519722:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.519724:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.519727:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801334f9000. 00000100:00000010:3.0:1713302728.519730:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012d4e2800. 00000100:00000001:3.0:1713302728.519732:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.519733:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.519738:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004581, transno 133144004582, xid 1796523234490816 00010000:00000001:3.0:1713302728.519740:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.519747:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136987800 x1796523234490816/t133144004582(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.519759:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.519761:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.519765:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.519768:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.519770:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.519772:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.519775:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.519777:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.519779:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.519781:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.519799:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b990. 00000100:00000200:3.0:1713302728.519805:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234490816, offset 224 00000400:00000200:3.0:1713302728.519810:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.519818:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.519823:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523899:523899:256:4294967295] 192.168.202.46@tcp LPNI seq info [523899:523899:8:4294967295] 00000400:00000200:3.0:1713302728.519831:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.519835:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.519839:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66300. 00000800:00000200:3.0:1713302728.519843:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.519849:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.519852:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.519871:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.519874:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.519876:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.519877:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.519879:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.519883:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136987800 x1796523234490816/t133144004582(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.519891:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136987800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234490816:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7278us (7518us total) trans 133144004582 rc 0/0 00000100:00100000:3.0:1713302728.519899:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66428 00000100:00000040:3.0:1713302728.519903:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.519905:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.519907:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.519913:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (779091968->780140543) req@ffff880136987800 x1796523234490816/t133144004582(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.519920:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.519922:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136987800 with x1796523234490816 ext(779091968->780140543) 00010000:00000001:3.0:1713302728.519925:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.519927:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.519929:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.519931:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.519933:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.519935:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.519936:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.519937:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.519938:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880136987800 00002000:00000001:3.0:1713302728.519940:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.519942:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.519946:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552080. 00000020:00000010:3.0:1713302728.519949:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.519952:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801320c8200. 00000020:00000040:3.0:1713302728.519956:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.519959:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.521052:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.521054:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234490880 02000000:00000001:3.0:1713302728.521056:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.521058:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.521059:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.521063:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.521066:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234490880 00000020:00000001:3.0:1713302728.521069:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.521070:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.521071:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.521073:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.521075:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.521076:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.521079:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.521081:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.521083:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123da6c00. 00000020:00000010:3.0:1713302728.521086:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552080. 00000020:00000010:3.0:1713302728.521089:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.521093:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302728.521096:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.521097:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302728.521098:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.521102:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.521115:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.521121:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.521123:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.521126:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59053 00000100:00000040:3.0:1713302728.521128:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.521130:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461677440 : -131939247874176 : ffff88007fff9f80) 00000100:00000040:3.0:1713302728.521134:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fff9f80 x1796523234490880/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 440/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.521141:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.521142:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.521144:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fff9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234490880:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302728.521147:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234490880 00000020:00000001:3.0:1713302728.521149:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.521151:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.521153:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.521154:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.521156:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302728.521158:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.521161:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.521162:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.521164:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.521166:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.521168:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.521170:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.521172:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.521174:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.521175:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.521176:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.521177:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.521177:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.521178:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.521179:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.521180:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.521181:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.521184:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.521185:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.521188:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012d4e2800. 02000000:00000001:3.0:1713302728.521189:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.521190:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.521192:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302728.521193:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.521195:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.521198:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.521200:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302728.521201:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302728.521203:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302728.521206:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302728.521208:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302728.532089:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.532094:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.532100:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.532106:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.532109:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302728.532115:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.532117:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302728.532120:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302728.532125:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004582, transno 0, xid 1796523234490880 00010000:00000001:3.0:1713302728.532127:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.532136:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fff9f80 x1796523234490880/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 440/432 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.532144:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.532145:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.532149:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=34 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302728.532153:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.532156:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.532157:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.532161:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.532162:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.532164:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.532165:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.532169:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b770. 00000100:00000200:3.0:1713302728.532173:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234490880, offset 224 00000400:00000200:3.0:1713302728.532177:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.532185:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.532189:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523900:523900:256:4294967295] 192.168.202.46@tcp LPNI seq info [523900:523900:8:4294967295] 00000400:00000200:3.0:1713302728.532195:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.532198:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.532201:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66e00. 00000800:00000200:3.0:1713302728.532204:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.532209:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.532212:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.532217:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.532219:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.532220:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.532221:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.532223:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.532226:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fff9f80 x1796523234490880/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 440/432 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.532231:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fff9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234490880:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11090us (11221us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302728.532237:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59053 00000100:00000040:3.0:1713302728.532239:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.532241:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302728.532242:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.532245:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552080. 00000020:00000010:3.0:1713302728.532247:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.532249:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123da6c00. 00000020:00000040:3.0:1713302728.532252:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302728.532253:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.538683:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.538685:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234491008 02000000:00000001:3.0:1713302728.538687:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.538689:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.538690:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.538693:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.538696:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234491008 00000020:00000001:3.0:1713302728.538698:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.538699:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.538700:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.538702:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.538703:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.538705:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.538707:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.538708:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.538711:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123da6c00. 00000020:00000010:3.0:1713302728.538714:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552080. 00000020:00000010:3.0:1713302728.538717:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.538722:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.538723:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.538724:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.538726:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.538728:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.538729:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.538731:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.538733:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.538734:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.538736:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.538737:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.538739:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.538740:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.538741:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.538742:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.538743:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.538744:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.538745:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.538746:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.538749:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.538751:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.538752:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.538754:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.538756:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.538758:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.538763:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (780140544->781189119) req@ffff880136985880 x1796523234491008/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.538771:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.538773:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136985880 with x1796523234491008 ext(780140544->781189119) 00010000:00000001:3.0:1713302728.538776:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.538777:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.538779:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.538781:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.538782:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.538785:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.538797:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.538799:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.538800:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880136985880 00002000:00000001:3.0:1713302728.538802:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.538803:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.538808:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.538819:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.538827:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.538829:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.538832:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66429 00000100:00000040:3.0:1713302728.538835:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.538836:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137525139584 : -131936184412032 : ffff880136985880) 00000100:00000040:3.0:1713302728.538841:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136985880 x1796523234491008/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.538847:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.538848:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.538851:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136985880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234491008:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.538854:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234491008 00000020:00000001:3.0:1713302728.538856:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.538858:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.538860:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.538861:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.538862:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.538864:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.538867:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.538869:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.538870:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.538871:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.538873:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.538877:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.538879:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.538883:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012d4e1c00. 02000000:00000001:3.0:1713302728.538885:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.538887:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.538890:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.538891:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.538893:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.538895:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.538899:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.538901:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.538903:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.538905:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.538907:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3754950656 00000020:00000001:3.0:1713302728.538910:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.538911:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3754950656 left=3226468352 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.538914:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3226468352 : 3226468352 : c0500000) 00000020:00000001:3.0:1713302728.538915:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.538917:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.538919:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.538920:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.538923:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.538925:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.538926:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.538928:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.538930:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.538932:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.538934:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.538936:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.538938:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.538943:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.538945:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.538949:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.538953:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.540446:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.540452:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.540453:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.540454:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.540456:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.540459:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012d4e0000. 00000100:00000010:3.0:1713302728.540462:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009308c000. 00000020:00000040:3.0:1713302728.540465:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.540472:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.540474:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.540480:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302728.540487:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0e00. 00000400:00000200:3.0:1713302728.540491:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.540499:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.540504:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523901:523901:256:4294967295] 192.168.202.46@tcp LPNI seq info [523901:523901:8:4294967295] 00000400:00000200:3.0:1713302728.540508:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.540513:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.540517:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.540521:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66f00. 00000800:00000200:3.0:1713302728.540526:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.540531:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.540534:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.540552:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938fa80-0x661eda938fa80 00000100:00000001:3.0:1713302728.540555:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.543180:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.543183:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.543185:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.543190:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.543197:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.543198:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.543199:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.543201:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.543202:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.543204:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.543205:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.543206:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.543207:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.543208:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.543208:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.543210:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.543212:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.543213:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.543218:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.543220:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.543225:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012d4e1000. 00080000:00000001:3.0:1713302728.543226:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137369276416 : -131936340275200 : ffff88012d4e1000) 00080000:00000001:3.0:1713302728.543228:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.543244:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.543245:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.543255:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.543256:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.543257:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.543258:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.543260:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.543261:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.543262:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.543287:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.543289:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.543291:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.543294:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a8067000. 00080000:00000001:3.0:1713302728.543295:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135133212672 : -131938576338944 : ffff8800a8067000) 00080000:00000001:3.0:1713302728.543298:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.543302:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.543303:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.543306:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.543326:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.543327:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.543329:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.543331:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.543335:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.543338:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.543371:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.543375:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.543377:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5eba0. 00000020:00000040:3.0:1713302728.543379:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.543382:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.543384:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.543385:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.543388:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.543391:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.543393:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.543431:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.543433:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004583, last_committed = 133144004582 00000001:00000010:3.0:1713302728.543436:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ea20. 00000001:00000040:3.0:1713302728.543438:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.543440:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.543445:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.543475:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.543477:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.543484:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.545262:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.545278:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.545281:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.545282:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.545285:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.545286:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.545287:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.545289:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.545291:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009308c000. 00000100:00000010:3.0:1713302728.545294:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012d4e0000. 00000100:00000001:3.0:1713302728.545296:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.545297:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.545300:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004582, transno 133144004583, xid 1796523234491008 00010000:00000001:3.0:1713302728.545302:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.545307:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136985880 x1796523234491008/t133144004583(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.545312:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.545314:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.545316:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.545319:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.545320:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.545321:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.545323:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.545325:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.545326:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.545328:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.545330:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1880. 00000100:00000200:3.0:1713302728.545334:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234491008, offset 224 00000400:00000200:3.0:1713302728.545336:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.545343:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.545347:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523902:523902:256:4294967295] 192.168.202.46@tcp LPNI seq info [523902:523902:8:4294967295] 00000400:00000200:3.0:1713302728.545352:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.545356:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.545359:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66300. 00000800:00000200:3.0:1713302728.545363:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.545368:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.545372:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.545388:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.545391:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.545393:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.545394:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.545396:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.545400:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136985880 x1796523234491008/t133144004583(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.545408:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136985880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234491008:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6560us (6770us total) trans 133144004583 rc 0/0 00000100:00100000:3.0:1713302728.545417:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66429 00000100:00000040:3.0:1713302728.545420:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.545422:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.545424:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.545430:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (780140544->781189119) req@ffff880136985880 x1796523234491008/t133144004583(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.545437:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.545439:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136985880 with x1796523234491008 ext(780140544->781189119) 00010000:00000001:3.0:1713302728.545441:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.545443:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.545445:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.545447:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.545449:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.545451:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.545452:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.545453:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.545454:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880136985880 00002000:00000001:3.0:1713302728.545456:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.545458:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.545462:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552080. 00000020:00000010:3.0:1713302728.545466:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a960. 00000020:00000010:3.0:1713302728.545469:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123da6c00. 00000020:00000040:3.0:1713302728.545473:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.545474:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.546548:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.546550:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234491072 02000000:00000001:3.0:1713302728.546552:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.546554:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.546556:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.546559:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.546562:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234491072 00000020:00000001:3.0:1713302728.546563:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.546565:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.546566:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.546569:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.546570:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.546572:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.546575:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.546577:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.546580:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801320c8000. 00000020:00000010:3.0:1713302728.546583:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552080. 00000020:00000010:3.0:1713302728.546585:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a960. 00000100:00000040:3.0:1713302728.546591:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302728.546593:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.546594:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302728.546596:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.546599:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.546610:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.546616:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.546617:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.546620:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59054 00000100:00000040:3.0:1713302728.546622:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.546624:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461670272 : -131939247881344 : ffff88007fff8380) 00000100:00000040:3.0:1713302728.546629:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fff8380 x1796523234491072/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 440/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.546635:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.546636:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.546638:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fff8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234491072:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302728.546642:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234491072 00000020:00000001:3.0:1713302728.546644:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.546646:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.546647:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.546648:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.546650:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302728.546651:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.546654:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.546655:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.546657:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.546659:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.546661:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.546663:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.546665:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.546667:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.546668:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.546670:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.546671:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.546672:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.546673:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.546674:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.546676:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.546677:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.546680:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.546682:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.546685:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a8064800. 02000000:00000001:3.0:1713302728.546687:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.546689:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.546691:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302728.546693:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.546695:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.546700:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.546701:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302728.546703:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302728.546706:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302728.546710:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302728.546712:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000100:00000001:3.0:1713302728.561078:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.561081:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234491200 02000000:00000001:3.0:1713302728.561083:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.561085:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.561087:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.561094:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.561097:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234491200 00000020:00000001:3.0:1713302728.561100:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.561102:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.561104:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.561106:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.561109:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.561111:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.561115:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.561116:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.561119:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123da7000. 00000020:00000010:3.0:1713302728.561123:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552e80. 00000020:00000010:3.0:1713302728.561126:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aed8. 00000100:00000040:3.0:1713302728.561133:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.561135:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.561136:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.561138:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.561141:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.561142:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.561144:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.561146:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.561149:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.561151:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.561152:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.561153:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.561155:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.561155:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.561156:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.561157:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.561157:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.561158:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.561159:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.561161:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.561162:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.561163:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.561164:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.561165:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.561167:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.561170:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (781189120->782237695) req@ffff880136985f80 x1796523234491200/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.561176:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.561178:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136985f80 with x1796523234491200 ext(781189120->782237695) 00010000:00000001:3.0:1713302728.561180:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.561180:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.561182:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.561183:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.561184:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.561186:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.561187:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.561187:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.561188:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880136985f80 00002000:00000001:3.0:1713302728.561189:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.561190:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.561194:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.561202:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.561210:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.561212:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.561214:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66430 00000100:00000040:3.0:1713302728.561216:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.561217:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137525141376 : -131936184410240 : ffff880136985f80) 00000100:00000040:3.0:1713302728.561219:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136985f80 x1796523234491200/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.561224:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.561224:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.561226:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136985f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234491200:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.561228:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234491200 00000020:00000001:3.0:1713302728.561229:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.561231:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.561232:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.561233:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.561234:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.561235:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.561237:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.561238:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.561239:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.561240:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.561241:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.561244:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.561246:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.561248:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007f4ed400. 02000000:00000001:3.0:1713302728.561249:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.561251:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.561253:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.561254:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.561255:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.561256:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.561259:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.561261:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.561263:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.561279:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.561281:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3753902080 00000020:00000001:3.0:1713302728.561284:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.561286:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3753902080 left=3225419776 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.561288:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3225419776 : 3225419776 : c0400000) 00000020:00000001:3.0:1713302728.561290:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.561291:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.561294:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.561294:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.561297:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.561300:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.561301:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.561303:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.561305:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.561307:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.561309:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.561311:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.561313:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.561318:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.561326:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.561333:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.561337:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.562835:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.562840:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.562841:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.562842:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.562844:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.562846:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007f4ee000. 00000100:00000010:3.0:1713302728.562848:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880134f38000. 00000020:00000040:3.0:1713302728.562850:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.562856:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.562857:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.562862:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302728.562867:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0e38. 00000400:00000200:3.0:1713302728.562870:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.562877:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.562880:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523904:523904:256:4294967295] 192.168.202.46@tcp LPNI seq info [523904:523904:8:4294967295] 00000400:00000200:3.0:1713302728.562883:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.562886:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.562889:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.562892:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66a00. 00000800:00000200:3.0:1713302728.562895:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.562899:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.562901:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.562914:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938fb40-0x661eda938fb40 00000100:00000001:3.0:1713302728.562917:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.565281:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.565285:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.565286:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.565291:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.565297:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.565298:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.565299:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.565301:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.565302:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.565303:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.565304:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.565305:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.565305:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.565306:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.565306:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.565308:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.565310:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.565311:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.565315:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.565317:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.565321:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f4ee800. 00080000:00000001:3.0:1713302728.565323:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134450096128 : -131939259455488 : ffff88007f4ee800) 00080000:00000001:3.0:1713302728.565325:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.565341:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.565342:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.565351:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.565352:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.565353:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.565354:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.565355:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.565356:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.565358:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.565363:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.565365:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.565366:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.565368:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f4ed000. 00080000:00000001:3.0:1713302728.565369:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134450089984 : -131939259461632 : ffff88007f4ed000) 00080000:00000001:3.0:1713302728.565374:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.565377:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.565378:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.565380:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.565398:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.565398:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.565400:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.565403:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.565406:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.565409:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.565434:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.565436:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.565437:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e000. 00000020:00000040:3.0:1713302728.565439:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.565441:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.565442:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.565444:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.565445:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.565448:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.565450:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.565483:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.565486:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004584, last_committed = 133144004583 00000001:00000010:3.0:1713302728.565489:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ed20. 00000001:00000040:3.0:1713302728.565491:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.565493:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.565497:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.565525:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.565527:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.565534:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.567316:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.567319:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.567321:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.567322:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.567324:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.567326:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.567327:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.567329:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.567331:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880134f38000. 00000100:00000010:3.0:1713302728.567334:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007f4ee000. 00000100:00000001:3.0:1713302728.567335:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.567336:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.567339:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004583, transno 133144004584, xid 1796523234491200 00010000:00000001:3.0:1713302728.567340:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.567346:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136985f80 x1796523234491200/t133144004584(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.567351:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.567352:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.567355:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.567358:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.567359:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.567360:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.567362:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.567364:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.567365:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.567367:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.567369:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b660. 00000100:00000200:3.0:1713302728.567372:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234491200, offset 224 00000400:00000200:3.0:1713302728.567375:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.567381:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.567385:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523905:523905:256:4294967295] 192.168.202.46@tcp LPNI seq info [523905:523905:8:4294967295] 00000400:00000200:3.0:1713302728.567390:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.567393:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.567395:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66e00. 00000800:00000200:3.0:1713302728.567399:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.567403:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.567405:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.567417:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.567419:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.567421:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.567421:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.567422:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.567425:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136985f80 x1796523234491200/t133144004584(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.567431:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136985f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234491200:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6206us (6403us total) trans 133144004584 rc 0/0 00000100:00100000:3.0:1713302728.567437:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66430 00000100:00000040:3.0:1713302728.567439:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.567440:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.567442:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.567446:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (781189120->782237695) req@ffff880136985f80 x1796523234491200/t133144004584(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.567451:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.567452:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136985f80 with x1796523234491200 ext(781189120->782237695) 00010000:00000001:3.0:1713302728.567454:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.567455:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.567457:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.567458:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.567459:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.567460:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.567461:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.567462:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.567462:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880136985f80 00002000:00000001:3.0:1713302728.567463:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.567464:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.567467:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552e80. 00000020:00000010:3.0:1713302728.567470:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aed8. 00000020:00000010:3.0:1713302728.567472:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123da7000. 00000020:00000040:3.0:1713302728.567474:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.567475:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302728.578138:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.578142:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.578143:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.578145:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004584 is committed 00000001:00000040:3.0:1713302728.578147:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.578149:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.578151:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5ed20. 00000020:00000001:3.0:1713302728.578154:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.578155:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.578156:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.578157:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.578158:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e000. 00040000:00000001:3.0:1713302728.578160:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.578161:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.578162:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f4ed000. 00080000:00000001:3.0:1713302728.578163:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.578164:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.578165:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.578165:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.578166:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f4ee800. 00080000:00000001:3.0:1713302728.578166:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302728.582919:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.582922:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234491392 02000000:00000001:3.0:1713302728.582924:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.582926:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.582928:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.582931:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.582934:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234491392 00000020:00000001:3.0:1713302728.582936:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.582938:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.582940:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.582942:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.582944:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.582946:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.582950:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.582951:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.582954:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087756c00. 00000020:00000010:3.0:1713302728.582958:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552180. 00000020:00000010:3.0:1713302728.582962:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aed8. 00000100:00000040:3.0:1713302728.582968:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.582971:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.582972:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.582974:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.582977:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.582979:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.582981:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.582984:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.582987:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.582988:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.582991:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.582992:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.582994:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.582995:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.582997:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.582998:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.582999:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.583000:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.583002:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.583005:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.583006:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.583007:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.583010:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.583012:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.583014:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.583020:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (782237696->783286271) req@ffff880136984380 x1796523234491392/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.583028:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.583029:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136984380 with x1796523234491392 ext(782237696->783286271) 00010000:00000001:3.0:1713302728.583032:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.583034:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.583036:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.583037:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.583039:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.583042:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.583042:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.583043:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.583044:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880136984380 00002000:00000001:3.0:1713302728.583045:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.583046:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.583051:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.583061:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.583067:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.583068:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.583070:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66431 00000100:00000040:3.0:1713302728.583072:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.583073:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137525134208 : -131936184417408 : ffff880136984380) 00000100:00000040:3.0:1713302728.583076:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136984380 x1796523234491392/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.583081:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.583082:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.583083:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136984380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234491392:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.583085:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234491392 00000020:00000001:3.0:1713302728.583086:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.583088:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.583089:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.583090:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.583091:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.583092:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.583094:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.583095:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.583096:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.583097:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.583098:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.583102:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.583103:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.583106:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007f4ee800. 02000000:00000001:3.0:1713302728.583107:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.583108:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.583110:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.583111:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.583112:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.583113:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.583116:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.583118:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.583119:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.583120:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.583122:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3752853504 00000020:00000001:3.0:1713302728.583123:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.583125:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3752853504 left=3224371200 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.583126:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3224371200 : 3224371200 : c0300000) 00000020:00000001:3.0:1713302728.583128:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.583129:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.583131:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.583132:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.583134:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.583137:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.583138:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.583139:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.583141:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.583143:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.583145:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.583146:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.583149:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.583154:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.583156:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.583160:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.583164:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.584719:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.584725:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.584726:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.584727:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.584728:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.584730:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007f4ed000. 00000100:00000010:3.0:1713302728.584733:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880062193000. 00000020:00000040:3.0:1713302728.584734:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.584739:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.584740:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.584744:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302728.584750:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0e70. 00000400:00000200:3.0:1713302728.584753:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.584762:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.584766:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523907:523907:256:4294967295] 192.168.202.46@tcp LPNI seq info [523907:523907:8:4294967295] 00000400:00000200:3.0:1713302728.584770:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.584775:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.584779:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.584782:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66b00. 00000800:00000200:3.0:1713302728.584798:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.584805:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.584807:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.584821:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938fc00-0x661eda938fc00 00000100:00000001:3.0:1713302728.584824:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.586890:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.586892:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.586893:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.586899:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.586904:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.586906:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.586907:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.586909:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.586911:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.586911:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.586912:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.586913:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.586913:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.586914:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.586914:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.586916:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.586917:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.586919:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.586923:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.586925:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.586929:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f4ec000. 00080000:00000001:3.0:1713302728.586931:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134450085888 : -131939259465728 : ffff88007f4ec000) 00080000:00000001:3.0:1713302728.586934:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.586952:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.586954:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.586966:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.586968:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.586969:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.586971:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.586973:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.586975:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.586977:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.586985:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.586988:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.586990:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.586993:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f4ef000. 00080000:00000001:3.0:1713302728.586994:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134450098176 : -131939259453440 : ffff88007f4ef000) 00080000:00000001:3.0:1713302728.586999:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.587005:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.587007:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.587010:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.587031:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.587033:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.587035:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.587040:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.587046:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.587050:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.587081:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.587085:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.587086:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5ef60. 00000020:00000040:3.0:1713302728.587088:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.587091:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.587093:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.587095:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.587097:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.587100:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.587101:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.587138:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.587140:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004585, last_committed = 133144004584 00000001:00000010:3.0:1713302728.587143:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ec60. 00000001:00000040:3.0:1713302728.587145:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.587146:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.587151:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.587181:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.587184:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.587191:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.589246:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.589250:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.589253:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.589255:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.589259:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.589260:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.589261:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.589264:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.589281:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880062193000. 00000100:00000010:3.0:1713302728.589285:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007f4ed000. 00000100:00000001:3.0:1713302728.589287:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.589288:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.589292:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004584, transno 133144004585, xid 1796523234491392 00010000:00000001:3.0:1713302728.589294:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.589301:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136984380 x1796523234491392/t133144004585(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.589308:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.589309:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.589312:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.589316:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.589319:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.589320:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.589323:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.589326:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.589328:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.589330:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.589333:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1bb0. 00000100:00000200:3.0:1713302728.589336:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234491392, offset 224 00000400:00000200:3.0:1713302728.589341:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.589348:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.589353:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523908:523908:256:4294967295] 192.168.202.46@tcp LPNI seq info [523908:523908:8:4294967295] 00000400:00000200:3.0:1713302728.589360:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.589365:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.589368:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66e00. 00000800:00000200:3.0:1713302728.589371:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.589377:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.589380:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.589397:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.589399:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.589401:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.589402:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.589404:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.589407:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136984380 x1796523234491392/t133144004585(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.589416:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136984380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234491392:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6333us (6535us total) trans 133144004585 rc 0/0 00000100:00100000:3.0:1713302728.589424:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66431 00000100:00000040:3.0:1713302728.589427:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.589429:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.589431:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.589437:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (782237696->783286271) req@ffff880136984380 x1796523234491392/t133144004585(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.589443:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.589445:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136984380 with x1796523234491392 ext(782237696->783286271) 00010000:00000001:3.0:1713302728.589447:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.589449:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.589451:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.589453:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.589455:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.589458:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.589459:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.589460:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.589461:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880136984380 00002000:00000001:3.0:1713302728.589463:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.589464:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.589468:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552180. 00000020:00000010:3.0:1713302728.589472:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aed8. 00000020:00000010:3.0:1713302728.589474:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087756c00. 00000020:00000040:3.0:1713302728.589478:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.589480:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302728.600240:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.600244:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.600245:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.600247:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004585 is committed 00000001:00000040:3.0:1713302728.600250:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.600252:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.600254:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5ec60. 00000020:00000001:3.0:1713302728.600257:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.600258:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.600259:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.600260:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.600261:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5ef60. 00040000:00000001:3.0:1713302728.600263:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.600279:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.600281:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f4ef000. 00080000:00000001:3.0:1713302728.600283:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.600286:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.600287:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.600288:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.600289:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f4ec000. 00080000:00000001:3.0:1713302728.600290:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302728.604925:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.604928:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234491584 02000000:00000001:3.0:1713302728.604931:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.604933:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.604935:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.604939:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.604941:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234491584 00000020:00000001:3.0:1713302728.604944:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.604946:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.604948:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.604950:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.604953:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.604955:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.604958:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.604960:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.604963:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011c8e4000. 00000020:00000010:3.0:1713302728.604968:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552680. 00000020:00000010:3.0:1713302728.604971:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aed8. 00000100:00000040:3.0:1713302728.604977:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.604980:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.604981:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.604983:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.604985:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.604987:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.604990:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.604992:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.604995:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.604997:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.605000:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.605001:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.605003:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.605004:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.605006:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.605006:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.605008:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.605009:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.605010:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.605013:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.605014:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.605016:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.605018:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.605020:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.605022:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.605027:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (783286272->784334847) req@ffff880136985180 x1796523234491584/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.605036:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.605037:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136985180 with x1796523234491584 ext(783286272->784334847) 00010000:00000001:3.0:1713302728.605040:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.605041:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.605043:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.605045:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.605047:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.605049:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.605051:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.605052:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.605054:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880136985180 00002000:00000001:3.0:1713302728.605055:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.605057:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.605061:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.605073:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.605080:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.605082:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.605085:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66432 00000100:00000040:3.0:1713302728.605088:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.605090:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137525137792 : -131936184413824 : ffff880136985180) 00000100:00000040:3.0:1713302728.605094:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136985180 x1796523234491584/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.605101:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.605102:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.605105:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136985180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234491584:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.605107:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234491584 00000020:00000001:3.0:1713302728.605109:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.605111:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.605112:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.605114:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.605115:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.605117:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.605119:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.605121:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.605122:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.605123:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.605125:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.605129:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.605131:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.605134:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007f4ec000. 02000000:00000001:3.0:1713302728.605136:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.605139:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.605141:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.605143:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.605145:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.605146:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.605150:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.605153:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.605155:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.605157:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.605158:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3751804928 00000020:00000001:3.0:1713302728.605161:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.605163:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3751804928 left=3223322624 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.605165:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3223322624 : 3223322624 : c0200000) 00000020:00000001:3.0:1713302728.605167:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.605169:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.605171:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.605172:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.605174:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.605176:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.605178:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.605180:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.605182:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.605184:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.605185:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.605187:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.605190:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.605194:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.605196:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.605200:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.605204:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.606978:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.606985:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.606986:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.606988:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.606991:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.606994:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007f4ef000. 00000100:00000010:3.0:1713302728.606997:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008a4d8000. 00000020:00000040:3.0:1713302728.606999:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.607006:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.607008:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.607014:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302728.607020:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0ea8. 00000400:00000200:3.0:1713302728.607023:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.607031:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.607036:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523910:523910:256:4294967295] 192.168.202.46@tcp LPNI seq info [523910:523910:8:4294967295] 00000400:00000200:3.0:1713302728.607040:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.607044:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.607048:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.607051:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66f00. 00000800:00000200:3.0:1713302728.607056:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.607062:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.607065:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.607083:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938fcc0-0x661eda938fcc0 00000100:00000001:3.0:1713302728.607085:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.609600:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.609604:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.609609:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.609616:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.609622:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.609625:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.609626:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.609629:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.609630:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.609632:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.609633:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.609635:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.609635:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.609637:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.609637:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.609640:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.609642:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.609644:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.609649:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.609651:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.609656:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f4ecc00. 00080000:00000001:3.0:1713302728.609659:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134450088960 : -131939259462656 : ffff88007f4ecc00) 00080000:00000001:3.0:1713302728.609662:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.609679:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.609681:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.609693:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.609695:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.609696:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.609698:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.609700:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.609702:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.609704:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.609710:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.609713:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.609715:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.609717:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f4ed800. 00080000:00000001:3.0:1713302728.609719:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134450092032 : -131939259459584 : ffff88007f4ed800) 00080000:00000001:3.0:1713302728.609724:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.609730:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.609731:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.609734:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.609753:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.609754:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.609756:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.609760:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.609765:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.609770:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.609826:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.609830:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.609833:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e4e0. 00000020:00000040:3.0:1713302728.609835:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.609837:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.609839:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.609841:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.609844:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.609846:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.609848:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.609883:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.609885:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004586, last_committed = 133144004585 00000001:00000010:3.0:1713302728.609888:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ed20. 00000001:00000040:3.0:1713302728.609891:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.609892:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.609896:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.609925:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.609927:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.609934:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.611971:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.611975:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.611978:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.611979:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.611983:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.611984:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.611986:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.611989:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.611991:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008a4d8000. 00000100:00000010:3.0:1713302728.611994:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007f4ef000. 00000100:00000001:3.0:1713302728.611996:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.611997:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.612001:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004585, transno 133144004586, xid 1796523234491584 00010000:00000001:3.0:1713302728.612003:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.612010:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136985180 x1796523234491584/t133144004586(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.612018:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.612020:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.612024:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.612027:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.612029:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.612031:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.612033:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.612035:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.612037:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.612038:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.612040:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bbb0. 00000100:00000200:3.0:1713302728.612043:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234491584, offset 224 00000400:00000200:3.0:1713302728.612046:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.612052:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.612055:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523911:523911:256:4294967295] 192.168.202.46@tcp LPNI seq info [523911:523911:8:4294967295] 00000400:00000200:3.0:1713302728.612061:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.612064:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.612067:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66e00. 00000800:00000200:3.0:1713302728.612070:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.612074:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.612076:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.612088:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.612090:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.612091:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.612092:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.612094:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.612097:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136985180 x1796523234491584/t133144004586(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.612103:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136985180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234491584:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7001us (7217us total) trans 133144004586 rc 0/0 00000100:00100000:3.0:1713302728.612109:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66432 00000100:00000040:3.0:1713302728.612111:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.612113:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.612115:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.612119:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (783286272->784334847) req@ffff880136985180 x1796523234491584/t133144004586(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.612124:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.612125:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136985180 with x1796523234491584 ext(783286272->784334847) 00010000:00000001:3.0:1713302728.612127:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.612128:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.612130:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.612132:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.612134:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.612136:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.612137:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.612138:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.612139:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880136985180 00002000:00000001:3.0:1713302728.612141:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.612143:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.612147:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552680. 00000020:00000010:3.0:1713302728.612151:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aed8. 00000020:00000010:3.0:1713302728.612154:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011c8e4000. 00000020:00000040:3.0:1713302728.612158:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.612160:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302728.623553:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.623557:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.623559:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.623561:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004586 is committed 00000001:00000040:3.0:1713302728.623564:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.623567:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.623570:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5ed20. 00000020:00000001:3.0:1713302728.623573:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.623574:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.623576:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.623577:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.623578:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e4e0. 00040000:00000001:3.0:1713302728.623580:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.623581:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.623582:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f4ed800. 00080000:00000001:3.0:1713302728.623584:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.623585:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.623585:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.623586:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.623586:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f4ecc00. 00080000:00000001:3.0:1713302728.623587:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302728.628654:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.628656:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234491776 02000000:00000001:3.0:1713302728.628658:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.628659:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.628661:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.628663:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.628666:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234491776 00000020:00000001:3.0:1713302728.628668:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.628669:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.628671:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.628673:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.628674:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.628675:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.628679:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.628679:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.628682:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087757400. 00000020:00000010:3.0:1713302728.628686:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552680. 00000020:00000010:3.0:1713302728.628689:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aed8. 00000100:00000040:3.0:1713302728.628694:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.628695:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.628696:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.628698:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.628700:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.628702:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.628703:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.628706:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.628708:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.628709:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.628711:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.628712:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.628713:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.628714:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.628715:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.628716:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.628716:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.628717:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.628718:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.628720:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.628720:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.628721:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.628723:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.628724:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.628725:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.628730:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (784334848->785383423) req@ffff880136987100 x1796523234491776/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.628735:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.628736:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136987100 with x1796523234491776 ext(784334848->785383423) 00010000:00000001:3.0:1713302728.628738:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.628739:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.628740:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.628741:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.628743:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.628744:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.628745:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.628746:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.628746:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880136987100 00002000:00000001:3.0:1713302728.628747:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.628748:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.628752:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.628760:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.628765:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.628766:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.628768:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66433 00000100:00000040:3.0:1713302728.628770:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.628771:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137525145856 : -131936184405760 : ffff880136987100) 00000100:00000040:3.0:1713302728.628775:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136987100 x1796523234491776/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.628781:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.628782:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.628792:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136987100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234491776:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.628796:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234491776 00000020:00000001:3.0:1713302728.628797:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.628799:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.628801:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.628803:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.628804:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.628806:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.628809:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.628810:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.628811:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.628812:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.628814:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.628817:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.628819:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.628823:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012b0e0000. 02000000:00000001:3.0:1713302728.628825:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.628828:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.628830:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.628832:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.628834:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.628835:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.628839:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.628842:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.628843:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.628846:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.628848:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3750756352 00000020:00000001:3.0:1713302728.628850:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.628852:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3750756352 left=3222274048 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.628854:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3222274048 : 3222274048 : c0100000) 00000020:00000001:3.0:1713302728.628856:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.628858:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.628860:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.628861:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.628862:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.628864:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.628865:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.628866:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.628867:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.628869:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.628870:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.628871:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.628872:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.628877:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.628878:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.628880:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.628884:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.630429:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.630437:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.630438:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.630440:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.630442:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.630445:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012b0e0400. 00000100:00000010:3.0:1713302728.630448:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012b454000. 00000020:00000040:3.0:1713302728.630450:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.630457:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.630460:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.630472:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302728.630482:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0ee0. 00000400:00000200:3.0:1713302728.630487:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.630496:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.630500:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523913:523913:256:4294967295] 192.168.202.46@tcp LPNI seq info [523913:523913:8:4294967295] 00000400:00000200:3.0:1713302728.630504:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.630508:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.630513:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.630516:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66a00. 00000800:00000200:3.0:1713302728.630520:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.630525:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.630528:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.630545:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938fd80-0x661eda938fd80 00000100:00000001:3.0:1713302728.630548:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.633006:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.633010:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.633011:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.633017:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.633022:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.633024:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.633025:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.633027:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.633028:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.633029:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.633030:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.633031:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.633031:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.633032:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.633032:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.633035:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.633036:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.633037:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.633042:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.633044:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.633050:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012b0e2400. 00080000:00000001:3.0:1713302728.633052:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137331532800 : -131936378018816 : ffff88012b0e2400) 00080000:00000001:3.0:1713302728.633054:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.633071:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.633072:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.633081:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.633082:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.633083:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.633084:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.633086:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.633087:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.633088:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.633095:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.633097:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.633098:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.633101:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880075c98400. 00080000:00000001:3.0:1713302728.633102:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134290359296 : -131939419192320 : ffff880075c98400) 00080000:00000001:3.0:1713302728.633106:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.633109:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.633110:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.633113:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.633133:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.633134:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.633136:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.633140:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.633145:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.633149:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.633183:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.633185:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.633187:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5ef00. 00000020:00000040:3.0:1713302728.633189:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.633192:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.633194:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.633196:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.633199:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.633201:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.633203:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.633236:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.633238:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004587, last_committed = 133144004586 00000001:00000010:3.0:1713302728.633240:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e360. 00000001:00000040:3.0:1713302728.633243:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.633244:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.633248:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.633310:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.633312:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.633319:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.635294:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.635298:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.635300:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.635302:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.635306:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.635307:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.635309:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.635312:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.635314:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012b454000. 00000100:00000010:3.0:1713302728.635317:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012b0e0400. 00000100:00000001:3.0:1713302728.635321:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.635322:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.635326:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004586, transno 133144004587, xid 1796523234491776 00010000:00000001:3.0:1713302728.635328:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.635335:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136987100 x1796523234491776/t133144004587(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.635342:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.635343:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.635347:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.635350:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.635352:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.635353:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.635355:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.635358:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.635359:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.635361:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.635363:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1000. 00000100:00000200:3.0:1713302728.635367:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234491776, offset 224 00000400:00000200:3.0:1713302728.635370:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.635377:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.635381:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523914:523914:256:4294967295] 192.168.202.46@tcp LPNI seq info [523914:523914:8:4294967295] 00000400:00000200:3.0:1713302728.635386:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.635390:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.635392:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66700. 00000800:00000200:3.0:1713302728.635395:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.635400:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.635402:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.635417:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.635418:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.635420:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.635421:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.635422:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.635425:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136987100 x1796523234491776/t133144004587(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.635430:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136987100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234491776:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6648us (6875us total) trans 133144004587 rc 0/0 00000100:00100000:3.0:1713302728.635437:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66433 00000100:00000040:3.0:1713302728.635440:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.635442:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.635444:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.635451:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (784334848->785383423) req@ffff880136987100 x1796523234491776/t133144004587(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.635461:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.635463:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136987100 with x1796523234491776 ext(784334848->785383423) 00010000:00000001:3.0:1713302728.635465:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.635467:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.635469:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.635471:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.635473:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.635475:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.635476:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.635477:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.635479:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880136987100 00002000:00000001:3.0:1713302728.635480:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.635482:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.635486:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552680. 00000020:00000010:3.0:1713302728.635489:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aed8. 00000020:00000010:3.0:1713302728.635492:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087757400. 00000020:00000040:3.0:1713302728.635496:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.635498:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:3.0:1713302728.637290:0:7165:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:3.0:1713302728.637292:0:7165:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:3.0:1713302728.637296:0:7165:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f55b480. 00000020:00000040:3.0:1713302728.637300:0:7165:0:(genops.c:1127:class_import_get()) import ffff880082f02000 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:3.0:1713302728.637303:0:7165:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:3.0:1713302728.637305:0:7165:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:3.0:1713302728.637308:0:7165:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713302728.637312:0:7165:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880066b66700. 00000100:00000001:3.0:1713302728.637315:0:7165:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.637319:0:7165:0:(jobid.c:927:lustre_get_jobid()) Process entered 00000100:00000001:3.0:1713302728.637321:0:7165:0:(jobid.c:967:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.637326:0:7165:0:(ptlrpcd.c:301:ptlrpcd_add_req()) @@@ add req [ffff88008f55b480] to pc [ptlrpcd_00_03+3] req@ffff88008f55b480 x1796523191944128/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000004:00000001:3.0:1713302728.637340:0:7165:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.646277:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.646282:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.646284:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.646286:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004587 is committed 00000001:00000040:3.0:1713302728.646289:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.646292:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.646295:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5e360. 00000020:00000001:3.0:1713302728.646298:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.646299:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.646301:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.646302:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.646303:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5ef00. 00040000:00000001:3.0:1713302728.646306:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.646308:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.646309:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880075c98400. 00080000:00000001:3.0:1713302728.646311:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.646313:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.646314:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.646315:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.646316:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012b0e2400. 00080000:00000001:3.0:1713302728.646317:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302728.651308:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.651311:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234491968 02000000:00000001:3.0:1713302728.651314:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.651315:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.651317:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.651322:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.651325:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234491968 00000020:00000001:3.0:1713302728.651327:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.651329:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.651331:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.651334:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.651336:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.651338:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.651342:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.651343:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.651348:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800894f4a00. 00000020:00000010:3.0:1713302728.651353:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552c80. 00000020:00000010:3.0:1713302728.651356:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aed8. 00000100:00000040:3.0:1713302728.651363:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.651366:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.651367:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.651369:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.651371:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.651374:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.651376:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.651378:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.651381:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.651383:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.651385:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.651387:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.651389:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.651390:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.651391:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.651392:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.651393:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.651394:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.651396:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.651399:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.651400:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.651401:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.651404:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.651405:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.651407:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.651413:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (785383424->786431999) req@ffff88011a99a680 x1796523234491968/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.651421:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.651422:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a99a680 with x1796523234491968 ext(785383424->786431999) 00010000:00000001:3.0:1713302728.651424:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.651425:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.651427:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.651428:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.651430:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.651432:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.651433:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.651433:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.651434:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a99a680 00002000:00000001:3.0:1713302728.651435:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.651436:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.651441:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.651452:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.651459:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.651460:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.651463:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66434 00000100:00000040:3.0:1713302728.651465:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.651466:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137055463040 : -131936654088576 : ffff88011a99a680) 00000100:00000040:3.0:1713302728.651469:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011a99a680 x1796523234491968/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.651473:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.651474:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.651476:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011a99a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234491968:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.651478:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234491968 00000020:00000001:3.0:1713302728.651479:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.651480:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.651481:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.651482:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.651483:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.651484:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.651486:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.651487:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.651488:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.651489:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.651490:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.651494:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.651495:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.651499:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880075c98400. 02000000:00000001:3.0:1713302728.651500:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.651502:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.651503:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.651505:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.651506:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.651507:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.651510:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.651511:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.651513:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.651514:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.651515:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3749707776 00000020:00000001:3.0:1713302728.651517:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.651519:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3749707776 left=3221225472 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.651520:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3221225472 : 3221225472 : c0000000) 00000020:00000001:3.0:1713302728.651521:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.651522:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.651524:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.651524:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.651526:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.651527:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.651528:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.651529:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.651530:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.651531:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.651532:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.651534:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.651536:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.651540:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.651541:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.651544:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.651549:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.653403:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.653414:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.653416:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.653417:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.653419:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.653422:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880075c99400. 00000100:00000010:3.0:1713302728.653427:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880088ce2000. 00000020:00000040:3.0:1713302728.653429:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.653437:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.653439:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.653445:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302728.653452:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0f18. 00000400:00000200:3.0:1713302728.653458:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.653479:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.653488:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523916:523916:256:4294967295] 192.168.202.46@tcp LPNI seq info [523916:523916:8:4294967295] 00000400:00000200:3.0:1713302728.653492:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.653498:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.653502:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.653506:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66b00. 00000800:00000200:3.0:1713302728.653511:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.653516:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.653519:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.653538:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938fe40-0x661eda938fe40 00000100:00000001:3.0:1713302728.653541:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.656094:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.656098:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.656100:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.656106:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.656113:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.656115:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.656117:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.656119:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.656120:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.656121:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.656122:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.656123:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.656123:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.656124:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.656124:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.656126:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.656128:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.656129:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.656134:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.656137:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.656142:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880075c99c00. 00080000:00000001:3.0:1713302728.656145:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134290365440 : -131939419186176 : ffff880075c99c00) 00080000:00000001:3.0:1713302728.656147:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.656167:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.656169:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.656181:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.656183:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.656184:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.656186:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.656188:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.656189:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.656192:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.656199:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.656201:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.656204:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.656207:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012b0e2400. 00080000:00000001:3.0:1713302728.656208:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137331532800 : -131936378018816 : ffff88012b0e2400) 00080000:00000001:3.0:1713302728.656213:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.656219:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.656220:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.656223:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.656245:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.656246:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.656247:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.656251:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.656255:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.656259:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.656301:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.656303:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.656305:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e5a0. 00000020:00000040:3.0:1713302728.656306:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.656308:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.656309:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.656310:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.656313:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.656315:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.656316:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.656346:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.656347:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004588, last_committed = 133144004587 00000001:00000010:3.0:1713302728.656350:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e000. 00000001:00000040:3.0:1713302728.656351:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.656352:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.656355:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.656374:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.656375:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.656379:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.658255:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.658258:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.658261:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.658262:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.658280:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.658282:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.658284:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.658286:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.658289:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880088ce2000. 00000100:00000010:3.0:1713302728.658293:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880075c99400. 00000100:00000001:3.0:1713302728.658295:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.658296:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.658299:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004587, transno 133144004588, xid 1796523234491968 00010000:00000001:3.0:1713302728.658302:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.658310:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011a99a680 x1796523234491968/t133144004588(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.658317:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.658318:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.658321:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.658323:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.658325:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.658326:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.658327:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.658330:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.658332:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.658334:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.658337:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bd48. 00000100:00000200:3.0:1713302728.658341:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234491968, offset 224 00000400:00000200:3.0:1713302728.658345:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.658353:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.658359:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523917:523917:256:4294967295] 192.168.202.46@tcp LPNI seq info [523917:523917:8:4294967295] 00000400:00000200:3.0:1713302728.658366:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.658371:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.658374:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66e00. 00000800:00000200:3.0:1713302728.658378:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.658384:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.658387:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.658400:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.658403:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.658405:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.658406:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.658408:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.658413:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011a99a680 x1796523234491968/t133144004588(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.658421:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011a99a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234491968:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6946us (7180us total) trans 133144004588 rc 0/0 00000100:00100000:3.0:1713302728.658430:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66434 00000100:00000040:3.0:1713302728.658433:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.658435:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.658438:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.658443:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (785383424->786431999) req@ffff88011a99a680 x1796523234491968/t133144004588(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.658450:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.658452:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a99a680 with x1796523234491968 ext(785383424->786431999) 00010000:00000001:3.0:1713302728.658454:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.658456:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.658458:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.658459:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.658461:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.658463:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.658464:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.658465:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.658466:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a99a680 00002000:00000001:3.0:1713302728.658468:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.658469:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.658473:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552c80. 00000020:00000010:3.0:1713302728.658476:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aed8. 00000020:00000010:3.0:1713302728.658479:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800894f4a00. 00000020:00000040:3.0:1713302728.658483:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.658485:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.669394:0:15252:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713302728.669397:0:15252:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.672579:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.672582:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.672583:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.672585:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004588 is committed 00000001:00000040:3.0:1713302728.672587:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.672590:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.672591:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5e000. 00000020:00000001:3.0:1713302728.672593:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.672594:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.672595:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.672596:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.672597:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e5a0. 00040000:00000001:3.0:1713302728.672599:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.672601:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.672602:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012b0e2400. 00080000:00000001:3.0:1713302728.672603:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.672604:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.672605:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.672605:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.672606:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880075c99c00. 00080000:00000001:3.0:1713302728.672607:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302728.677156:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.677158:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234492160 02000000:00000001:3.0:1713302728.677160:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.677162:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.677164:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.677167:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.677170:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234492160 00000020:00000001:3.0:1713302728.677172:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.677174:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.677176:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.677178:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.677180:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.677182:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.677185:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.677186:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.677190:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007fbbbc00. 00000020:00000010:3.0:1713302728.677193:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552c80. 00000020:00000010:3.0:1713302728.677196:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aed8. 00000100:00000040:3.0:1713302728.677201:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.677203:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.677204:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.677207:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.677209:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.677211:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.677213:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.677216:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.677218:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.677220:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.677222:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.677224:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.677225:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.677226:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.677227:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.677228:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.677229:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.677230:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.677232:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.677234:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.677235:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.677236:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.677238:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.677240:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.677242:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.677246:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (786432000->787480575) req@ffff88011a99b480 x1796523234492160/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.677253:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.677254:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a99b480 with x1796523234492160 ext(786432000->787480575) 00010000:00000001:3.0:1713302728.677257:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.677258:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.677259:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.677261:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.677263:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.677283:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.677285:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.677286:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.677287:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a99b480 00002000:00000001:3.0:1713302728.677289:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.677290:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.677295:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.677304:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.677309:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.677311:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.677313:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66435 00000100:00000040:3.0:1713302728.677316:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.677317:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137055466624 : -131936654084992 : ffff88011a99b480) 00000100:00000040:3.0:1713302728.677321:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011a99b480 x1796523234492160/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.677327:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.677328:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.677331:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011a99b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234492160:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.677334:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234492160 00000020:00000001:3.0:1713302728.677336:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.677338:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.677339:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.677341:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.677342:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.677344:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.677347:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.677348:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.677349:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.677349:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.677351:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.677355:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.677356:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.677360:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012b0e2400. 02000000:00000001:3.0:1713302728.677361:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.677362:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.677365:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.677366:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.677368:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.677368:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.677372:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.677373:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.677375:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.677376:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.677377:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3748659200 00000020:00000001:3.0:1713302728.677379:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.677380:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3748659200 left=3220176896 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.677382:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3220176896 : 3220176896 : bff00000) 00000020:00000001:3.0:1713302728.677383:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.677384:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.677385:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.677386:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.677387:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.677388:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.677389:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.677390:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.677392:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.677393:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.677394:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.677395:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.677396:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.677400:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.677401:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.677404:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.677407:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.678922:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.678929:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.678930:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.678931:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.678934:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.678938:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012b0e0400. 00000100:00000010:3.0:1713302728.678941:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006fa7c000. 00000020:00000040:3.0:1713302728.678943:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.678950:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.678952:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.678957:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302728.678965:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0f50. 00000400:00000200:3.0:1713302728.678968:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.678977:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.678982:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523919:523919:256:4294967295] 192.168.202.46@tcp LPNI seq info [523919:523919:8:4294967295] 00000400:00000200:3.0:1713302728.678986:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.678989:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.678992:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.678995:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66f00. 00000800:00000200:3.0:1713302728.678998:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.679003:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.679005:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.679021:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938ff00-0x661eda938ff00 00000100:00000001:3.0:1713302728.679023:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.682141:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.682145:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.682146:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.682152:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.682159:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.682161:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.682162:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.682164:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.682166:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.682168:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.682169:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.682170:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.682171:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.682172:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.682173:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.682176:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.682178:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.682180:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.682185:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.682188:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.682194:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880075c99c00. 00080000:00000001:3.0:1713302728.682197:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134290365440 : -131939419186176 : ffff880075c99c00) 00080000:00000001:3.0:1713302728.682199:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.682217:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.682220:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.682232:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.682234:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.682235:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.682237:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.682238:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.682240:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.682242:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.682250:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.682253:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.682255:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.682257:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880075c99000. 00080000:00000001:3.0:1713302728.682259:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134290362368 : -131939419189248 : ffff880075c99000) 00080000:00000001:3.0:1713302728.682282:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.682288:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.682290:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.682293:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.682316:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.682317:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.682319:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.682324:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.682329:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.682333:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.682364:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.682372:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.682374:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e8a0. 00000020:00000040:3.0:1713302728.682377:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.682379:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.682381:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.682382:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.682385:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.682387:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.682389:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.682423:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.682425:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004589, last_committed = 133144004588 00000001:00000010:3.0:1713302728.682428:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ef00. 00000001:00000040:3.0:1713302728.682430:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.682431:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.682435:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.682460:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.682462:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.682469:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.684531:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.684534:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.684536:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.684538:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.684541:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.684543:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.684544:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.684547:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.684549:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006fa7c000. 00000100:00000010:3.0:1713302728.684552:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012b0e0400. 00000100:00000001:3.0:1713302728.684556:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.684557:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.684561:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004588, transno 133144004589, xid 1796523234492160 00010000:00000001:3.0:1713302728.684564:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.684571:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011a99b480 x1796523234492160/t133144004589(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.684577:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.684579:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.684582:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.684586:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.684588:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.684590:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.684592:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.684594:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.684596:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.684598:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.684601:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb13b8. 00000100:00000200:3.0:1713302728.684605:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234492160, offset 224 00000400:00000200:3.0:1713302728.684610:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.684617:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.684622:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523920:523920:256:4294967295] 192.168.202.46@tcp LPNI seq info [523920:523920:8:4294967295] 00000400:00000200:3.0:1713302728.684630:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.684634:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.684637:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66300. 00000800:00000200:3.0:1713302728.684641:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.684647:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.684650:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.684665:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.684668:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.684669:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.684671:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.684672:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.684677:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011a99b480 x1796523234492160/t133144004589(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.684685:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011a99b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234492160:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7355us (7605us total) trans 133144004589 rc 0/0 00000100:00100000:3.0:1713302728.684693:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66435 00000100:00000040:3.0:1713302728.684696:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.684698:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.684700:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.684706:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (786432000->787480575) req@ffff88011a99b480 x1796523234492160/t133144004589(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.684712:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.684714:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a99b480 with x1796523234492160 ext(786432000->787480575) 00010000:00000001:3.0:1713302728.684716:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.684718:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.684721:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.684722:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.684724:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.684727:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.684728:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.684729:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.684730:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a99b480 00002000:00000001:3.0:1713302728.684732:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.684733:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.684737:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552c80. 00000020:00000010:3.0:1713302728.684740:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aed8. 00000020:00000010:3.0:1713302728.684743:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007fbbbc00. 00000020:00000040:3.0:1713302728.684746:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.684748:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302728.702541:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.702545:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.702548:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.702550:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004589 is committed 00000001:00000040:3.0:1713302728.702553:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.702556:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.702559:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5ef00. 00000020:00000001:3.0:1713302728.702562:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.702564:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.702565:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.702567:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.702568:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e8a0. 00040000:00000001:3.0:1713302728.702571:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.702573:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.702575:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880075c99000. 00080000:00000001:3.0:1713302728.702577:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.702579:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.702580:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.702581:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.702582:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880075c99c00. 00080000:00000001:3.0:1713302728.702584:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302728.708369:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.708372:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234492352 02000000:00000001:3.0:1713302728.708375:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.708377:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.708379:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.708382:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.708386:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234492352 00000020:00000001:3.0:1713302728.708389:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.708391:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.708393:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.708395:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.708398:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.708399:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.708403:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.708404:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.708409:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a8a84400. 00000020:00000010:3.0:1713302728.708413:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302728.708417:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aed8. 00000100:00000040:3.0:1713302728.708422:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.708425:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.708426:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.708429:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.708431:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.708433:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.708435:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.708438:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.708441:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.708443:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.708445:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.708447:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.708448:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.708449:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.708451:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.708452:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.708453:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.708454:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.708455:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.708458:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.708459:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.708461:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.708464:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.708465:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.708467:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.708474:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (787480576->788529151) req@ffff88011a99a300 x1796523234492352/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.708482:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.708484:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a99a300 with x1796523234492352 ext(787480576->788529151) 00010000:00000001:3.0:1713302728.708487:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.708488:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.708490:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.708492:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.708494:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.708496:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.708497:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.708498:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.708500:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a99a300 00002000:00000001:3.0:1713302728.708501:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.708503:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.708508:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.708522:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.708529:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.708531:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.708534:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66436 00000100:00000040:3.0:1713302728.708537:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.708538:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137055462144 : -131936654089472 : ffff88011a99a300) 00000100:00000040:3.0:1713302728.708542:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011a99a300 x1796523234492352/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.708549:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.708550:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.708553:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011a99a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234492352:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.708556:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234492352 00000020:00000001:3.0:1713302728.708558:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.708560:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.708562:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.708563:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.708564:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.708566:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.708568:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.708570:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.708571:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.708572:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.708574:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.708578:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.708580:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.708584:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880072cee400. 02000000:00000001:3.0:1713302728.708586:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.708588:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.708590:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.708592:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.708594:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.708595:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.708599:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.708601:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.708603:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.708606:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.708608:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3747610624 00000020:00000001:3.0:1713302728.708610:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.708612:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3747610624 left=3219128320 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.708615:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3219128320 : 3219128320 : bfe00000) 00000020:00000001:3.0:1713302728.708616:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.708618:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.708620:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.708621:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.708623:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.708626:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.708627:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.708629:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.708631:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.708633:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.708635:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.708636:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.708639:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.708644:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.708645:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.708649:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.708653:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.710521:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.710529:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.710531:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.710533:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.710534:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.710537:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880072cef800. 00000100:00000010:3.0:1713302728.710539:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880088721000. 00000020:00000040:3.0:1713302728.710541:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.710546:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.710548:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.710553:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302728.710558:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0f88. 00000400:00000200:3.0:1713302728.710561:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.710567:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.710571:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523922:523922:256:4294967295] 192.168.202.46@tcp LPNI seq info [523922:523922:8:4294967295] 00000400:00000200:3.0:1713302728.710574:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.710577:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.710580:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.710583:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66d00. 00000800:00000200:3.0:1713302728.710586:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.710590:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.710593:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.710607:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda938ffc0-0x661eda938ffc0 00000100:00000001:3.0:1713302728.710609:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.713304:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.713308:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.713310:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.713317:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.713323:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.713326:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.713327:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.713330:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.713331:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.713333:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.713334:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.713335:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.713336:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.713337:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.713338:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.713341:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.713343:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.713344:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.713351:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.713354:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.713359:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880072cec000. 00080000:00000001:3.0:1713302728.713361:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134240370688 : -131939469180928 : ffff880072cec000) 00080000:00000001:3.0:1713302728.713364:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.713382:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.713385:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.713401:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.713403:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.713404:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.713406:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.713408:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.713409:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.713412:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.713418:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.713421:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.713423:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.713427:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f28b000. 00080000:00000001:3.0:1713302728.713428:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134447591424 : -131939261960192 : ffff88007f28b000) 00080000:00000001:3.0:1713302728.713433:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.713440:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.713441:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.713444:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.713466:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.713467:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.713469:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.713474:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.713479:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.713483:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.713515:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.713518:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.713520:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e7e0. 00000020:00000040:3.0:1713302728.713523:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.713525:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.713527:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.713529:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.713532:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.713534:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.713536:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.713569:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.713571:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004590, last_committed = 133144004589 00000001:00000010:3.0:1713302728.713574:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ed20. 00000001:00000040:3.0:1713302728.713576:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.713577:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.713581:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.713608:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.713611:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.713616:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.715575:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.715579:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.715581:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.715583:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.715587:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.715588:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.715590:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.715592:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.715595:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880088721000. 00000100:00000010:3.0:1713302728.715599:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880072cef800. 00000100:00000001:3.0:1713302728.715601:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.715602:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.715606:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004589, transno 133144004590, xid 1796523234492352 00010000:00000001:3.0:1713302728.715609:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.715615:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011a99a300 x1796523234492352/t133144004590(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.715622:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.715623:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.715627:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.715630:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.715633:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.715634:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.715637:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.715639:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.715641:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.715644:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.715646:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b660. 00000100:00000200:3.0:1713302728.715651:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234492352, offset 224 00000400:00000200:3.0:1713302728.715655:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.715663:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.715668:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523923:523923:256:4294967295] 192.168.202.46@tcp LPNI seq info [523923:523923:8:4294967295] 00000400:00000200:3.0:1713302728.715675:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.715680:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.715683:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66700. 00000800:00000200:3.0:1713302728.715688:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.715693:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.715696:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.715711:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.715714:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.715716:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.715717:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.715719:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.715723:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011a99a300 x1796523234492352/t133144004590(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.715731:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011a99a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234492352:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7179us (7413us total) trans 133144004590 rc 0/0 00000100:00100000:3.0:1713302728.715739:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66436 00000100:00000040:3.0:1713302728.715741:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.715743:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.715745:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.715752:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (787480576->788529151) req@ffff88011a99a300 x1796523234492352/t133144004590(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.715764:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.715766:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a99a300 with x1796523234492352 ext(787480576->788529151) 00010000:00000001:3.0:1713302728.715768:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.715770:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.715772:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.715774:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.715776:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.715778:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.715779:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.715780:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.715781:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a99a300 00002000:00000001:3.0:1713302728.715783:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.715794:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.715798:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302728.715802:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aed8. 00000020:00000010:3.0:1713302728.715805:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a8a84400. 00000020:00000040:3.0:1713302728.715809:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.715811:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302728.729557:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.729562:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.729564:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.729566:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004590 is committed 00000001:00000040:3.0:1713302728.729569:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.729572:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.729574:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5ed20. 00000020:00000001:3.0:1713302728.729577:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.729579:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:0.0:1713302728.729579:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713302728.729580:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.729582:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.729583:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e7e0. 00040000:00000001:3.0:1713302728.729586:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.729587:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.729589:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f28b000. 00010000:00000200:0.0:1713302728.729589:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a58bf480 x1796523234492416/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 440/432 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713302728.729592:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.729594:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.729595:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:0.0:1713302728.729595:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713302728.729596:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.729596:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880072cec000. 00010000:00000001:0.0:1713302728.729597:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.729599:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:0.0:1713302728.729600:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302728.729604:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302728.729605:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302728.729607:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302728.729610:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302728.729612:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302728.729614:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302728.729616:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302728.729620:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800862ad880. 00000100:00000200:0.0:1713302728.729625:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234492416, offset 224 00000400:00000200:0.0:1713302728.729629:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302728.729639:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302728.729645:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523924:523924:256:4294967295] 192.168.202.46@tcp LPNI seq info [523924:523924:8:4294967295] 00000400:00000200:0.0:1713302728.729653:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302728.729657:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302728.729660:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800938f8300. 00000800:00000200:0.0:1713302728.729665:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302728.729670:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302728.729674:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800938f8300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302728.729687:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302728.729690:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302728.729692:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302728.729693:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302728.729695:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302728.729699:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a58bf480 x1796523234492416/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 440/432 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302728.729707:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a58bf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234492416:12345-192.168.202.46@tcp:16:dd.0 Request processed in 12612us (12746us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302728.729715:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59061 00000100:00000040:0.0:1713302728.729718:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302728.729719:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302728.729721:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302728.729725:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88007ca87480. 00000020:00000010:0.0:1713302728.729728:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553320. 00000020:00000010:0.0:1713302728.729731:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880131b9a800. 00000020:00000040:0.0:1713302728.729734:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302728.729736:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.734042:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.734044:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234492544 02000000:00000001:3.0:1713302728.734046:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.734047:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.734049:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.734052:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.734054:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234492544 00000020:00000001:3.0:1713302728.734056:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.734057:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.734059:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.734061:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.734063:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.734065:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.734069:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.734070:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.734074:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011c8e5e00. 00000020:00000010:3.0:1713302728.734077:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552100. 00000020:00000010:3.0:1713302728.734081:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aed8. 00000100:00000040:3.0:1713302728.734086:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.734088:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.734090:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.734092:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.734094:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.734097:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.734099:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.734102:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.734105:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.734108:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.734110:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.734112:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.734113:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.734114:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.734116:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.734117:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.734118:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.734119:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.734120:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.734124:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.734125:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.734127:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.734129:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.734131:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.734133:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.734139:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (788529152->789577727) req@ffff8800a58bd500 x1796523234492544/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.734147:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.734148:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a58bd500 with x1796523234492544 ext(788529152->789577727) 00010000:00000001:3.0:1713302728.734151:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.734153:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.734154:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.734156:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.734158:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.734160:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.734162:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.734163:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.734164:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a58bd500 00002000:00000001:3.0:1713302728.734166:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.734168:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.734173:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.734185:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.734192:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.734194:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.734197:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66437 00000100:00000040:3.0:1713302728.734200:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.734201:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135091623168 : -131938617928448 : ffff8800a58bd500) 00000100:00000040:3.0:1713302728.734205:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a58bd500 x1796523234492544/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.734212:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.734213:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.734215:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a58bd500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234492544:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.734218:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234492544 00000020:00000001:3.0:1713302728.734219:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.734222:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.734224:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.734225:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.734226:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.734228:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.734231:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.734232:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.734233:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.734234:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.734236:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.734240:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.734242:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.734245:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880072cec000. 02000000:00000001:3.0:1713302728.734247:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.734249:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.734252:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.734253:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.734255:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.734257:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.734260:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.734262:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.734283:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:3.0:1713302728.734286:0:17702:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713302728.734294:0:17702:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.734296:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.734297:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3836739584 00000020:00000001:3.0:1713302728.734299:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.734301:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3836739584 left=3308257280 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.734302:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3308257280 : 3308257280 : c5300000) 00000020:00000001:3.0:1713302728.734304:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.734304:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.734306:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.734306:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.734308:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.734310:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.734311:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.734312:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.734313:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.734314:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.734315:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.734316:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.734318:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.734322:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.734323:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.734326:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.734329:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.735736:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.735741:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.735742:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.735742:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.735744:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.735746:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880072cef400. 00000100:00000010:3.0:1713302728.735748:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800ad37c000. 00000020:00000040:3.0:1713302728.735750:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.735754:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.735756:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.735760:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302728.735765:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117dc0fc0. 00000400:00000200:3.0:1713302728.735768:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.735774:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.735777:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523925:523925:256:4294967295] 192.168.202.46@tcp LPNI seq info [523925:523925:8:4294967295] 00000400:00000200:3.0:1713302728.735780:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.735795:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.735798:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.735800:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66400. 00000800:00000200:3.0:1713302728.735803:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.735807:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.735809:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.735822:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9390080-0x661eda9390080 00000100:00000001:3.0:1713302728.735825:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.738249:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.738253:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.738254:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.738259:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.738264:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.738278:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.738279:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.738281:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.738282:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.738283:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.738284:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.738285:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.738285:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.738286:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.738286:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.738288:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.738290:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.738291:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.738295:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.738298:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.738302:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880072ced000. 00080000:00000001:3.0:1713302728.738304:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134240374784 : -131939469176832 : ffff880072ced000) 00080000:00000001:3.0:1713302728.738306:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.738324:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.738325:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.738336:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.738337:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.738339:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.738340:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.738342:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.738344:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.738346:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.738355:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.738358:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.738361:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.738363:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880072cef000. 00080000:00000001:3.0:1713302728.738364:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134240382976 : -131939469168640 : ffff880072cef000) 00080000:00000001:3.0:1713302728.738369:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.738374:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.738375:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.738378:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.738395:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.738396:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.738398:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.738401:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.738405:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.738408:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.738434:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.738436:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.738438:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e5a0. 00000020:00000040:3.0:1713302728.738439:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.738441:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.738443:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.738444:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.738446:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.738448:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.738450:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.738477:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.738478:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004591, last_committed = 133144004590 00000001:00000010:3.0:1713302728.738481:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ea20. 00000001:00000040:3.0:1713302728.738482:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.738483:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.738486:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.738505:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.738506:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.738511:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.740490:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.740494:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.740496:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.740497:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.740500:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.740501:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.740502:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.740504:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.740506:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800ad37c000. 00000100:00000010:3.0:1713302728.740509:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880072cef400. 00000100:00000001:3.0:1713302728.740511:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.740512:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.740514:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004590, transno 133144004591, xid 1796523234492544 00010000:00000001:3.0:1713302728.740516:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.740521:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a58bd500 x1796523234492544/t133144004591(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.740527:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.740528:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.740530:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.740532:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.740534:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.740535:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.740537:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.740539:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.740540:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.740542:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.740544:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1990. 00000100:00000200:3.0:1713302728.740546:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234492544, offset 224 00000400:00000200:3.0:1713302728.740549:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.740555:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.740559:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523926:523926:256:4294967295] 192.168.202.46@tcp LPNI seq info [523926:523926:8:4294967295] 00000400:00000200:3.0:1713302728.740564:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.740567:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.740569:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66b00. 00000800:00000200:3.0:1713302728.740573:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.740576:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.740578:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.740590:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.740592:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.740593:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.740594:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.740595:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.740598:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a58bd500 x1796523234492544/t133144004591(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.740604:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a58bd500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234492544:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6391us (6608us total) trans 133144004591 rc 0/0 00000100:00100000:3.0:1713302728.740610:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66437 00000100:00000040:3.0:1713302728.740612:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.740613:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.740615:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.740620:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (788529152->789577727) req@ffff8800a58bd500 x1796523234492544/t133144004591(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.740631:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.740633:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a58bd500 with x1796523234492544 ext(788529152->789577727) 00010000:00000001:3.0:1713302728.740635:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.740637:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.740639:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.740640:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.740642:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.740644:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.740645:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.740646:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.740647:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a58bd500 00002000:00000001:3.0:1713302728.740649:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.740651:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.740654:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552100. 00000020:00000010:3.0:1713302728.740658:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aed8. 00000020:00000010:3.0:1713302728.740661:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011c8e5e00. 00000020:00000040:3.0:1713302728.740666:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.740668:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302728.741509:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302728.741511:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234492608 02000000:00000001:0.0:1713302728.741513:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302728.741514:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302728.741515:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302728.741518:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302728.741520:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234492608 00000020:00000001:0.0:1713302728.741522:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302728.741523:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302728.741524:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302728.741525:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302728.741526:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302728.741528:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302728.741530:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302728.741531:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302728.741533:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008d154200. 00000020:00000010:0.0:1713302728.741536:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88007ca87480. 00000020:00000010:0.0:1713302728.741538:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553320. 00000100:00000040:0.0:1713302728.741542:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302728.741544:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302728.741544:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302728.741546:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302728.741548:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302728.741555:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302728.741559:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302728.741560:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302728.741562:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59062 00000100:00000040:0.0:1713302728.741564:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302728.741565:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134231360384 : -131939478191232 : ffff880072454380) 00000100:00000040:0.0:1713302728.741568:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880072454380 x1796523234492608/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 440/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302728.741573:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302728.741574:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302728.741575:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880072454380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234492608:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302728.741577:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234492608 00000020:00000001:0.0:1713302728.741578:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302728.741580:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302728.741581:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302728.741582:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302728.741583:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302728.741585:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302728.741586:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302728.741587:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302728.741588:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302728.741590:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302728.741591:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302728.741592:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302728.741593:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302728.741594:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302728.741595:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302728.741596:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302728.741597:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302728.741597:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302728.741598:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302728.741599:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302728.741600:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302728.741601:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302728.741603:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302728.741604:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302728.741606:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f4ef400. 02000000:00000001:0.0:1713302728.741608:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302728.741609:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302728.741611:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302728.741612:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302728.741613:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302728.741617:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302728.741618:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302728.741619:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302728.741621:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302728.741624:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302728.741626:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302728.750439:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.750444:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.750446:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.750447:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004591 is committed 00000001:00000040:3.0:1713302728.750451:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.750454:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.750456:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5ea20. 00000020:00000001:3.0:1713302728.750459:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.750460:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.750462:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.750463:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.750465:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e5a0. 00040000:00000001:3.0:1713302728.750467:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.750469:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.750471:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880072cef000. 00080000:00000001:3.0:1713302728.750474:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.750476:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.750477:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.750478:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.750479:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880072ced000. 00080000:00000001:3.0:1713302728.750481:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302728.755079:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.755081:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234492736 02000000:00000001:3.0:1713302728.755083:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.755085:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.755087:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.755090:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.755093:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234492736 00000020:00000001:3.0:1713302728.755095:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.755097:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.755099:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.755101:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.755103:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.755105:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.755108:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.755109:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.755112:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090d58000. 00000020:00000010:3.0:1713302728.755116:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552600. 00000020:00000010:3.0:1713302728.755120:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aed8. 00000100:00000040:3.0:1713302728.755124:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.755127:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.755128:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.755130:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.755132:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.755134:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.755136:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.755139:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.755142:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.755144:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.755146:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.755148:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.755150:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.755151:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.755152:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.755153:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.755154:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.755154:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.755156:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.755158:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.755160:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.755161:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.755163:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.755165:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.755167:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.755172:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (789577728->790626303) req@ffff880072457480 x1796523234492736/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.755179:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.755181:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880072457480 with x1796523234492736 ext(789577728->790626303) 00010000:00000001:3.0:1713302728.755184:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.755185:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.755187:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.755189:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.755191:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.755194:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.755195:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.755196:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.755197:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880072457480 00002000:00000001:3.0:1713302728.755199:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.755200:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.755205:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.755217:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.755224:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.755225:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.755228:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66438 00000100:00000040:3.0:1713302728.755231:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.755233:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134231372928 : -131939478178688 : ffff880072457480) 00000100:00000040:3.0:1713302728.755237:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880072457480 x1796523234492736/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.755243:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.755244:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.755247:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880072457480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234492736:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.755250:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234492736 00000020:00000001:3.0:1713302728.755251:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.755253:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.755254:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.755256:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.755257:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.755259:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.755262:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.755264:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.755282:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.755283:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.755285:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.755290:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.755292:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.755295:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880072ced000. 02000000:00000001:3.0:1713302728.755297:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.755300:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.755302:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.755304:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.755306:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.755307:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.755311:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.755313:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.755316:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.755318:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.755320:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3835691008 00000020:00000001:3.0:1713302728.755323:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.755325:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3835691008 left=3307208704 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.755328:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3307208704 : 3307208704 : c5200000) 00000020:00000001:3.0:1713302728.755330:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.755331:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.755334:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.755335:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.755337:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.755339:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.755340:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.755342:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.755345:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.755347:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.755348:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.755350:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.755352:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.755357:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.755359:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.755362:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.755366:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.756913:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.756918:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.756919:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.756920:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.756922:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.756924:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880072cef000. 00000100:00000010:3.0:1713302728.756926:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007267e000. 00000020:00000040:3.0:1713302728.756927:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.756932:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.756934:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.756938:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302728.756947:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a30000. 00000400:00000200:3.0:1713302728.756949:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.756956:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.756959:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523928:523928:256:4294967295] 192.168.202.46@tcp LPNI seq info [523928:523928:8:4294967295] 00000400:00000200:3.0:1713302728.756962:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.756965:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.756968:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.756970:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66b00. 00000800:00000200:3.0:1713302728.756972:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.756976:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.756978:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.756990:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9390140-0x661eda9390140 00000100:00000001:3.0:1713302728.756992:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.759288:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.759292:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.759294:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.759299:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.759306:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.759309:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.759310:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.759312:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.759314:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.759315:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.759316:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.759317:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.759317:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.759318:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.759319:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.759321:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.759322:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.759323:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.759327:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.759329:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.759334:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880088ea8000. 00080000:00000001:3.0:1713302728.759336:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134611288064 : -131939098263552 : ffff880088ea8000) 00080000:00000001:3.0:1713302728.759339:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.759353:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.759354:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.759364:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.759365:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.759365:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.759366:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.759368:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.759369:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.759370:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.759376:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.759378:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.759379:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.759381:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062214800. 00080000:00000001:3.0:1713302728.759383:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133960566784 : -131939748984832 : ffff880062214800) 00080000:00000001:3.0:1713302728.759386:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.759389:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.759390:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.759393:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.759411:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.759412:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.759414:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.759417:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.759420:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.759424:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.759457:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.759460:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.759462:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e180. 00000020:00000040:3.0:1713302728.759464:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.759466:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.759469:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.759470:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.759472:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.759475:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.759477:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.759514:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.759516:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004592, last_committed = 133144004591 00000001:00000010:3.0:1713302728.759520:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ef00. 00000001:00000040:3.0:1713302728.759522:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.759523:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.759526:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.759549:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.759550:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.759555:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.761321:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.761324:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.761327:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.761328:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.761332:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.761333:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.761334:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.761336:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.761339:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007267e000. 00000100:00000010:3.0:1713302728.761342:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880072cef000. 00000100:00000001:3.0:1713302728.761345:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.761346:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.761349:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004591, transno 133144004592, xid 1796523234492736 00010000:00000001:3.0:1713302728.761352:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.761357:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880072457480 x1796523234492736/t133144004592(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.761364:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.761365:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.761368:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.761372:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.761374:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.761376:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.761378:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.761380:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.761382:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.761384:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.761386:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b770. 00000100:00000200:3.0:1713302728.761388:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234492736, offset 224 00000400:00000200:3.0:1713302728.761392:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.761397:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.761400:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523929:523929:256:4294967295] 192.168.202.46@tcp LPNI seq info [523929:523929:8:4294967295] 00000400:00000200:3.0:1713302728.761405:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.761408:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.761411:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66e00. 00000800:00000200:3.0:1713302728.761413:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.761416:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.761418:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.761430:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.761432:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.761434:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.761435:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.761437:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.761441:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880072457480 x1796523234492736/t133144004592(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.761448:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880072457480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234492736:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6204us (6410us total) trans 133144004592 rc 0/0 00000100:00100000:3.0:1713302728.761456:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66438 00000100:00000040:3.0:1713302728.761458:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.761460:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.761462:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.761467:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (789577728->790626303) req@ffff880072457480 x1796523234492736/t133144004592(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.761474:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.761475:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880072457480 with x1796523234492736 ext(789577728->790626303) 00010000:00000001:3.0:1713302728.761477:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.761479:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.761481:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.761483:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.761484:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.761486:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.761487:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.761488:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.761490:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880072457480 00002000:00000001:3.0:1713302728.761491:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.761493:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.761497:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552600. 00000020:00000010:3.0:1713302728.761500:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aed8. 00000020:00000010:3.0:1713302728.761503:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090d58000. 00000020:00000040:3.0:1713302728.761509:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.761510:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.778689:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.778691:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234492928 02000000:00000001:3.0:1713302728.778693:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.778695:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.778696:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.778699:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.778702:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234492928 00000020:00000001:3.0:1713302728.778704:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.778705:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.778706:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.778708:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.778710:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.778711:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.778714:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.778715:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.778717:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801320c9c00. 00000020:00000010:3.0:1713302728.778720:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552600. 00000020:00000010:3.0:1713302728.778723:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aed8. 00000100:00000040:3.0:1713302728.778727:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.778729:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.778730:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.778731:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.778733:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.778734:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.778736:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.778738:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.778740:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.778741:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.778743:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.778744:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.778745:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.778746:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.778746:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.778747:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.778748:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.778749:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.778750:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.778751:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.778752:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.778753:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.778755:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.778755:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.778757:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.778761:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (790626304->791674879) req@ffff880072455500 x1796523234492928/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.778766:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.778767:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880072455500 with x1796523234492928 ext(790626304->791674879) 00010000:00000001:3.0:1713302728.778769:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.778770:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.778771:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.778772:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.778773:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.778775:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.778776:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.778776:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.778777:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880072455500 00002000:00000001:3.0:1713302728.778778:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.778779:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.778797:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.778807:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.778817:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.778819:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.778822:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66439 00000100:00000040:3.0:1713302728.778825:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.778827:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134231364864 : -131939478186752 : ffff880072455500) 00000100:00000040:3.0:1713302728.778831:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880072455500 x1796523234492928/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.778838:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.778839:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.778842:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880072455500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234492928:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.778845:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234492928 00000020:00000001:3.0:1713302728.778846:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.778848:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.778850:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.778851:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.778852:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.778854:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.778857:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.778858:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.778859:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.778860:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.778862:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.778866:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.778867:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.778871:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880062215c00. 02000000:00000001:3.0:1713302728.778873:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.778875:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.778877:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.778879:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.778881:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.778882:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.778886:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.778888:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.778890:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.778891:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.778892:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3834642432 00000020:00000001:3.0:1713302728.778894:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.778896:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3834642432 left=3306160128 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.778897:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3306160128 : 3306160128 : c5100000) 00000020:00000001:3.0:1713302728.778898:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.778899:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.778901:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.778901:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.778903:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.778904:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.778905:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.778906:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.778907:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.778909:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.778910:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.778911:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.778912:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.778916:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.778917:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.778920:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.778924:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.780628:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.780634:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.780635:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.780636:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.780638:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.780640:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880062214c00. 00000100:00000010:3.0:1713302728.780642:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092762000. 00000020:00000040:3.0:1713302728.780644:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.780648:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.780650:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.780654:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302728.780659:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a30038. 00000400:00000200:3.0:1713302728.780662:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.780668:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.780672:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523931:523931:256:4294967295] 192.168.202.46@tcp LPNI seq info [523931:523931:8:4294967295] 00000400:00000200:3.0:1713302728.780675:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.780678:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.780681:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.780684:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66d00. 00000800:00000200:3.0:1713302728.780687:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.780691:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.780693:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.780706:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9390200-0x661eda9390200 00000100:00000001:3.0:1713302728.780708:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.783117:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.783121:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.783122:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.783128:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.783135:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.783137:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.783139:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.783141:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.783142:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.783144:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.783145:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.783146:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.783147:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.783148:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.783149:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.783151:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.783153:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.783155:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.783160:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.783163:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.783168:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062214800. 00080000:00000001:3.0:1713302728.783171:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133960566784 : -131939748984832 : ffff880062214800) 00080000:00000001:3.0:1713302728.783174:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.783192:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.783194:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.783206:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.783208:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.783209:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.783211:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.783213:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.783214:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.783216:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.783223:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.783225:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.783228:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.783229:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062216000. 00080000:00000001:3.0:1713302728.783230:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133960572928 : -131939748978688 : ffff880062216000) 00080000:00000001:3.0:1713302728.783234:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.783239:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.783240:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.783243:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.783261:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.783262:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.783264:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.783283:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.783287:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.783290:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.783317:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.783320:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.783321:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e9c0. 00000020:00000040:3.0:1713302728.783323:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.783324:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.783325:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.783326:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.783328:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.783330:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.783332:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.783361:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.783363:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004593, last_committed = 133144004592 00000001:00000010:3.0:1713302728.783365:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e660. 00000001:00000040:3.0:1713302728.783366:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.783367:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.783370:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.783390:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.783391:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.783396:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.785316:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.785319:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.785322:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.785324:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.785327:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.785329:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.785330:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.785332:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.785334:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092762000. 00000100:00000010:3.0:1713302728.785338:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880062214c00. 00000100:00000001:3.0:1713302728.785340:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.785341:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.785345:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004592, transno 133144004593, xid 1796523234492928 00010000:00000001:3.0:1713302728.785348:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.785355:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880072455500 x1796523234492928/t133144004593(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.785362:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.785364:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.785368:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.785372:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.785374:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.785375:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.785378:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.785380:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.785382:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.785384:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.785387:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1880. 00000100:00000200:3.0:1713302728.785390:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234492928, offset 224 00000400:00000200:3.0:1713302728.785394:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.785402:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.785407:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523932:523932:256:4294967295] 192.168.202.46@tcp LPNI seq info [523932:523932:8:4294967295] 00000400:00000200:3.0:1713302728.785415:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.785419:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.785422:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66d00. 00000800:00000200:3.0:1713302728.785426:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.785431:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.785433:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.785448:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.785451:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.785453:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.785454:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.785456:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.785461:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880072455500 x1796523234492928/t133144004593(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.785469:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880072455500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234492928:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6629us (6823us total) trans 133144004593 rc 0/0 00000100:00100000:3.0:1713302728.785478:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66439 00000100:00000040:3.0:1713302728.785481:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.785483:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.785485:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.785491:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (790626304->791674879) req@ffff880072455500 x1796523234492928/t133144004593(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.785498:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.785500:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880072455500 with x1796523234492928 ext(790626304->791674879) 00010000:00000001:3.0:1713302728.785503:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.785504:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.785506:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.785508:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.785510:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.785513:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.785514:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.785515:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.785517:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880072455500 00002000:00000001:3.0:1713302728.785518:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.785520:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.785525:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552600. 00000020:00000010:3.0:1713302728.785528:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aed8. 00000020:00000010:3.0:1713302728.785531:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801320c9c00. 00000020:00000040:3.0:1713302728.785535:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.785537:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302728.797215:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.797220:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.797221:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.797223:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004593 is committed 00000001:00000040:3.0:1713302728.797227:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.797230:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.797232:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5e660. 00000020:00000001:3.0:1713302728.797235:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.797237:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.797238:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.797239:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.797241:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e9c0. 00040000:00000001:3.0:1713302728.797243:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.797244:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.797245:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062216000. 00080000:00000001:3.0:1713302728.797247:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.797249:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.797250:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.797251:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.797251:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062214800. 00080000:00000001:3.0:1713302728.797252:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302728.802387:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.802392:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234493120 02000000:00000001:3.0:1713302728.802395:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.802398:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.802401:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.802405:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.802410:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234493120 00000020:00000001:3.0:1713302728.802414:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.802416:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.802418:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.802422:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.802425:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.802427:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.802433:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.802434:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.802440:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090d59a00. 00000020:00000010:3.0:1713302728.802445:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302728.802451:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aed8. 00000100:00000040:3.0:1713302728.802459:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.802462:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.802464:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.802467:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.802470:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.802472:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.802475:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.802479:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.802483:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.802485:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.802488:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.802490:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.802492:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.802494:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.802495:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.802496:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.802497:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.802498:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.802500:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.802504:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.802506:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.802508:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.802511:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.802513:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.802515:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.802524:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (791674880->792723455) req@ffff88008ba8c000 x1796523234493120/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.802533:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.802535:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8c000 with x1796523234493120 ext(791674880->792723455) 00010000:00000001:3.0:1713302728.802538:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.802540:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.802542:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.802543:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.802546:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.802549:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.802550:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.802551:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.802553:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8c000 00002000:00000001:3.0:1713302728.802555:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.802556:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.802563:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.802581:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.802591:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.802594:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.802598:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66440 00000100:00000040:3.0:1713302728.802602:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.802604:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657310720 : -131939052240896 : ffff88008ba8c000) 00000100:00000040:3.0:1713302728.802609:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ba8c000 x1796523234493120/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.802616:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.802618:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.802621:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ba8c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234493120:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.802624:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234493120 00000020:00000001:3.0:1713302728.802627:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.802630:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.802632:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.802634:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.802635:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.802637:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.802641:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.802642:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.802644:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.802645:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.802647:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.802653:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.802656:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.802661:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880062214800. 02000000:00000001:3.0:1713302728.802663:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.802666:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.802669:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.802671:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.802673:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.802675:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.802680:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.802683:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.802686:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.802688:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.802690:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3833593856 00000020:00000001:3.0:1713302728.802693:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.802696:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3833593856 left=3305111552 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.802698:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3305111552 : 3305111552 : c5000000) 00000020:00000001:3.0:1713302728.802700:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.802702:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.802704:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.802705:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.802707:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.802710:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.802712:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.802714:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.802717:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.802719:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.802721:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.802723:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.802727:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.802734:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.802736:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.802742:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.802748:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.804573:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.804581:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.804583:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.804585:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.804586:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.804589:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880062216000. 00000100:00000010:3.0:1713302728.804592:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006fa79000. 00000020:00000040:3.0:1713302728.804593:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.804599:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.804603:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.804607:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302728.804613:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a30070. 00000400:00000200:3.0:1713302728.804617:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.804625:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.804629:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523934:523934:256:4294967295] 192.168.202.46@tcp LPNI seq info [523934:523934:8:4294967295] 00000400:00000200:3.0:1713302728.804632:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.804636:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.804639:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.804641:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66300. 00000800:00000200:3.0:1713302728.804645:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.804649:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.804652:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.804664:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93902c0-0x661eda93902c0 00000100:00000001:3.0:1713302728.804666:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.807302:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.807307:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.807309:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.807316:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.807324:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.807326:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.807328:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.807330:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.807332:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.807334:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.807335:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.807336:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.807337:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.807338:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.807339:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.807342:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.807344:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.807346:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.807352:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.807356:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.807362:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062217400. 00080000:00000001:3.0:1713302728.807365:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133960578048 : -131939748973568 : ffff880062217400) 00080000:00000001:3.0:1713302728.807368:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.807387:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.807390:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.807403:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.807405:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.807406:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.807408:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.807410:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.807412:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.807415:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.807421:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.807424:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.807427:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.807429:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062215400. 00080000:00000001:3.0:1713302728.807430:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133960569856 : -131939748981760 : ffff880062215400) 00080000:00000001:3.0:1713302728.807436:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.807441:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.807442:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.807445:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.807466:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.807467:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.807468:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.807471:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.807475:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.807478:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.807505:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.807507:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.807508:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5eba0. 00000020:00000040:3.0:1713302728.807509:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.807511:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.807513:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.807514:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.807517:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.807519:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.807520:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.807550:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.807551:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004594, last_committed = 133144004593 00000001:00000010:3.0:1713302728.807553:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ec60. 00000001:00000040:3.0:1713302728.807554:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.807555:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.807558:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.807577:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.807579:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.807582:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.809531:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.809536:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.809538:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.809540:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.809543:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.809544:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.809546:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.809548:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.809551:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006fa79000. 00000100:00000010:3.0:1713302728.809554:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880062216000. 00000100:00000001:3.0:1713302728.809556:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.809557:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.809561:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004593, transno 133144004594, xid 1796523234493120 00010000:00000001:3.0:1713302728.809563:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.809569:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ba8c000 x1796523234493120/t133144004594(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.809576:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.809578:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.809581:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.809584:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.809586:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.809588:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.809590:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.809593:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.809595:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.809597:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.809600:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b2a8. 00000100:00000200:3.0:1713302728.809604:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234493120, offset 224 00000400:00000200:3.0:1713302728.809607:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.809614:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.809619:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523935:523935:256:4294967295] 192.168.202.46@tcp LPNI seq info [523935:523935:8:4294967295] 00000400:00000200:3.0:1713302728.809627:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.809630:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.809634:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66e00. 00000800:00000200:3.0:1713302728.809637:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.809642:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.809645:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.809660:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.809663:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.809665:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.809666:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.809668:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.809672:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ba8c000 x1796523234493120/t133144004594(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.809680:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ba8c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234493120:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7062us (7356us total) trans 133144004594 rc 0/0 00000100:00100000:3.0:1713302728.809688:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66440 00000100:00000040:3.0:1713302728.809690:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.809692:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.809694:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.809700:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (791674880->792723455) req@ffff88008ba8c000 x1796523234493120/t133144004594(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.809711:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.809713:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8c000 with x1796523234493120 ext(791674880->792723455) 00010000:00000001:3.0:1713302728.809715:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.809717:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.809719:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.809720:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.809722:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.809724:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.809725:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.809727:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.809728:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8c000 00002000:00000001:3.0:1713302728.809729:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.809731:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.809735:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552d00. 00000020:00000010:3.0:1713302728.809738:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aed8. 00000020:00000010:3.0:1713302728.809741:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090d59a00. 00000020:00000040:3.0:1713302728.809744:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.809746:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302728.821627:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.821631:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.821633:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.821636:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004594 is committed 00000001:00000040:3.0:1713302728.821639:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.821642:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.821644:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5ec60. 00000020:00000001:3.0:1713302728.821648:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.821649:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.821651:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.821652:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.821654:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5eba0. 00040000:00000001:3.0:1713302728.821656:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.821659:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.821660:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062215400. 00080000:00000001:3.0:1713302728.821663:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.821665:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.821666:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.821667:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.821668:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062217400. 00080000:00000001:3.0:1713302728.821670:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302728.825725:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.825727:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234493312 02000000:00000001:3.0:1713302728.825728:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.825730:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.825731:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.825734:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.825736:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234493312 00000020:00000001:3.0:1713302728.825739:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.825740:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.825741:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.825743:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.825744:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.825745:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.825747:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.825748:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.825751:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090d58c00. 00000020:00000010:3.0:1713302728.825754:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552680. 00000020:00000010:3.0:1713302728.825756:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aed8. 00000100:00000040:3.0:1713302728.825760:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.825762:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.825763:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.825764:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.825766:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.825767:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.825769:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.825771:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.825773:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.825774:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.825776:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.825777:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.825778:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.825779:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.825780:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.825780:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.825781:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.825782:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.825791:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.825793:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.825794:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.825795:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.825796:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.825797:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.825799:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.825802:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (792723456->793772031) req@ffff880089afce00 x1796523234493312/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.825807:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.825808:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089afce00 with x1796523234493312 ext(792723456->793772031) 00010000:00000001:3.0:1713302728.825810:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.825811:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.825812:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.825813:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.825814:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.825816:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.825817:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.825817:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.825818:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880089afce00 00002000:00000001:3.0:1713302728.825819:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.825820:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.825823:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.825831:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.825835:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.825836:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.825838:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66441 00000100:00000040:3.0:1713302728.825840:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.825841:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134624218624 : -131939085332992 : ffff880089afce00) 00000100:00000040:3.0:1713302728.825843:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089afce00 x1796523234493312/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.825847:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.825848:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.825849:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089afce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234493312:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.825851:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234493312 00000020:00000001:3.0:1713302728.825852:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.825853:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.825854:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.825855:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.825856:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.825857:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.825859:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.825859:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.825860:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.825861:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.825862:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.825866:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.825867:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.825869:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880062217400. 02000000:00000001:3.0:1713302728.825870:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.825872:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.825873:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.825874:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.825876:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.825877:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.825880:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.825881:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.825883:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.825884:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.825885:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3832545280 00000020:00000001:3.0:1713302728.825887:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.825889:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3832545280 left=3304062976 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.825891:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3304062976 : 3304062976 : c4f00000) 00000020:00000001:3.0:1713302728.825892:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.825893:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.825894:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.825894:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.825896:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.825897:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.825898:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.825899:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.825901:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.825902:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.825903:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.825904:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.825906:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.825909:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.825910:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.825912:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.825916:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.827352:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.827358:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.827360:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.827361:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.827363:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.827365:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880062215400. 00000100:00000010:3.0:1713302728.827369:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092547000. 00000020:00000040:3.0:1713302728.827371:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.827379:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.827381:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.827386:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302728.827392:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a300a8. 00000400:00000200:3.0:1713302728.827395:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.827401:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.827404:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523937:523937:256:4294967295] 192.168.202.46@tcp LPNI seq info [523937:523937:8:4294967295] 00000400:00000200:3.0:1713302728.827407:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.827410:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.827413:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.827415:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66b00. 00000800:00000200:3.0:1713302728.827418:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.827421:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.827424:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.827436:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9390380-0x661eda9390380 00000100:00000001:3.0:1713302728.827438:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302728.829726:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.829729:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302728.829730:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.829735:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.829741:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.829743:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302728.829744:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.829745:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.829746:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.829747:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.829748:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.829748:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.829749:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.829750:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.829750:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.829752:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302728.829753:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302728.829754:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.829757:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.829759:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.829763:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062214c00. 00080000:00000001:3.0:1713302728.829765:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133960567808 : -131939748983808 : ffff880062214c00) 00080000:00000001:3.0:1713302728.829767:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.829782:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.829792:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.829802:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.829803:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302728.829804:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.829805:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302728.829807:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.829808:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302728.829809:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302728.829816:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302728.829818:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302728.829820:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302728.829821:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062215800. 00080000:00000001:3.0:1713302728.829822:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133960570880 : -131939748980736 : ffff880062215800) 00080000:00000001:3.0:1713302728.829825:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302728.829829:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.829830:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302728.829833:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302728.829851:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302728.829852:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.829853:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302728.829856:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.829859:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.829862:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302728.829888:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.829890:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302728.829891:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e180. 00000020:00000040:3.0:1713302728.829893:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.829894:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302728.829896:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.829897:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302728.829899:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302728.829901:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302728.829902:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302728.829929:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302728.829930:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004595, last_committed = 133144004594 00000001:00000010:3.0:1713302728.829933:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ef00. 00000001:00000040:3.0:1713302728.829934:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302728.829935:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302728.829938:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302728.829958:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302728.829959:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.829963:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302728.831665:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302728.831668:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.831670:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.831671:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.831674:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302728.831675:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302728.831676:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302728.831678:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302728.831679:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092547000. 00000100:00000010:3.0:1713302728.831682:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880062215400. 00000100:00000001:3.0:1713302728.831684:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302728.831684:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302728.831686:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004594, transno 133144004595, xid 1796523234493312 00010000:00000001:3.0:1713302728.831688:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302728.831693:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089afce00 x1796523234493312/t133144004595(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302728.831697:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302728.831699:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302728.831701:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=137 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302728.831703:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302728.831705:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302728.831706:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302728.831707:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302728.831709:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.831710:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302728.831712:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302728.831714:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb16e8. 00000100:00000200:3.0:1713302728.831716:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234493312, offset 224 00000400:00000200:3.0:1713302728.831718:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.831723:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.831726:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523938:523938:256:4294967295] 192.168.202.46@tcp LPNI seq info [523938:523938:8:4294967295] 00000400:00000200:3.0:1713302728.831730:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302728.831733:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.831735:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66b00. 00000800:00000200:3.0:1713302728.831737:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.831740:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.831742:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302728.831753:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302728.831754:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302728.831755:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302728.831756:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.831757:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302728.831760:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089afce00 x1796523234493312/t133144004595(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302728.831764:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089afce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234493312:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5916us (6087us total) trans 133144004595 rc 0/0 00000100:00100000:3.0:1713302728.831770:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66441 00000100:00000040:3.0:1713302728.831771:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302728.831773:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302728.831774:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.831778:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (792723456->793772031) req@ffff880089afce00 x1796523234493312/t133144004595(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/448 e 0 to 0 dl 1713302739 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.831782:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.831791:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089afce00 with x1796523234493312 ext(792723456->793772031) 00010000:00000001:3.0:1713302728.831793:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.831794:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.831796:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.831797:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.831798:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.831800:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.831800:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.831801:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.831802:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880089afce00 00002000:00000001:3.0:1713302728.831803:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.831804:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302728.831806:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552680. 00000020:00000010:3.0:1713302728.831808:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aed8. 00000020:00000010:3.0:1713302728.831810:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090d58c00. 00000020:00000040:3.0:1713302728.831814:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302728.831815:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.846709:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302728.846712:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234493504 02000000:00000001:3.0:1713302728.846714:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302728.846716:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302728.846718:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302728.846721:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302728.846725:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234493504 00000020:00000001:3.0:1713302728.846728:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302728.846729:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302728.846731:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.846734:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302728.846736:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302728.846738:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302728.846741:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.846742:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302728.846746:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880131b9a800. 00000020:00000010:3.0:1713302728.846749:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552180. 00000020:00000010:3.0:1713302728.846753:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aed8. 00000100:00000040:3.0:1713302728.846760:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302728.846762:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302728.846763:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302728.846766:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302728.846768:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.846770:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.846772:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.846775:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302728.846778:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302728.846780:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.846782:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302728.846798:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.846800:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.846801:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.846802:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.846803:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302728.846804:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302728.846805:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.846807:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302728.846809:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.846811:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.846813:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.846815:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302728.846817:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.846819:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302728.846824:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (793772032->794820607) req@ffff880089afe300 x1796523234493504/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302728.846832:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302728.846833:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089afe300 with x1796523234493504 ext(793772032->794820607) 00010000:00000001:3.0:1713302728.846836:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302728.846837:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302728.846839:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302728.846840:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.846842:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302728.846845:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302728.846846:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302728.846847:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302728.846849:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880089afe300 00002000:00000001:3.0:1713302728.846851:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.846852:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.846858:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.846871:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302728.846878:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302728.846880:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302728.846884:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66442 00000100:00000040:3.0:1713302728.846886:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302728.846888:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134624224000 : -131939085327616 : ffff880089afe300) 00000100:00000040:3.0:1713302728.846891:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089afe300 x1796523234493504/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 488/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302728.846898:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302728.846899:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302728.846902:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089afe300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234493504:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302728.846905:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234493504 00000020:00000001:3.0:1713302728.846906:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302728.846908:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302728.846910:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.846911:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302728.846912:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302728.846914:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302728.846917:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302728.846918:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302728.846919:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302728.846920:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.846922:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302728.846927:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302728.846929:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302728.846932:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880072cef400. 02000000:00000001:3.0:1713302728.846934:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.846936:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.846939:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302728.846941:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.846943:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302728.846944:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.846949:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302728.846951:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302728.846953:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302728.846955:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302728.846957:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3831496704 00000020:00000001:3.0:1713302728.846959:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302728.846961:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3831496704 left=3303014400 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302728.846964:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3303014400 : 3303014400 : c4e00000) 00000020:00000001:3.0:1713302728.846965:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302728.846967:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302728.846969:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302728.846970:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302728.846972:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302728.846975:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302728.846976:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302728.846978:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302728.846980:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302728.846982:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302728.846984:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302728.846985:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302728.846987:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302728.846993:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302728.846994:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302728.846998:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.847001:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302728.848871:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302728.848877:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302728.848878:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302728.848879:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302728.848881:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302728.848883:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880072cef000. 00000100:00000010:3.0:1713302728.848886:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c4a5000. 00000020:00000040:3.0:1713302728.848887:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302728.848892:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302728.848894:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302728.848899:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302728.848905:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a300e0. 00000400:00000200:3.0:1713302728.848908:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302728.848914:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302728.848918:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523940:523940:256:4294967295] 192.168.202.46@tcp LPNI seq info [523940:523940:8:4294967295] 00000400:00000200:3.0:1713302728.848921:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302728.848924:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302728.848927:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302728.848929:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66900. 00000800:00000200:3.0:1713302728.848933:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302728.848937:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302728.848939:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302728.848952:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9390440-0x661eda9390440 00000100:00000001:3.0:1713302728.848954:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302728.864919:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.864922:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.864924:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.864925:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004596 is committed 00000001:00000040:3.0:1713302728.864928:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.864930:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.864932:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007ffd29c0. 00000020:00000001:3.0:1713302728.864936:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.864937:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.864938:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.864939:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.864940:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007ffd2e40. 00040000:00000001:3.0:1713302728.864942:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.864944:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.864946:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069d0c400. 00080000:00000001:3.0:1713302728.864947:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.864948:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.864949:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.864949:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.864950:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069d0ec00. 00080000:00000001:3.0:1713302728.864951:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:0.0:1713302728.898028:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.898051:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302728.898053:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.898055:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302728.898060:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302728.898067:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287949 00000800:00000001:0.0:1713302728.898071:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.899342:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302728.899346:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.899913:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302728.899915:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302728.899920:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302728.899925:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:0.0:1713302728.899926:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:0.0:1713302728.899932:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302728.899934:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006f694800 00000100:00000001:0.0:1713302728.899948:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302728.899954:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.899957:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302728.916927:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302728.916930:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba800. 00000400:00000200:0.0:1713302728.916934:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302728.916939:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302728.916942:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d4c8 00000400:00000010:0.0:1713302728.916944:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d4c8. 00000100:00000001:0.0:1713302728.916947:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302728.916948:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302728.925720:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.925755:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302728.925757:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.925759:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302728.925766:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302728.925776:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287955 00000800:00000001:0.0:1713302728.925794:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.926886:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302728.926889:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.926975:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302728.926978:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302728.926983:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302728.926987:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:0.0:1713302728.926989:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:0.0:1713302728.926994:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302728.926995:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006f697800 00000100:00000001:0.0:1713302728.927008:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302728.927016:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.927018:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302728.945091:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.945095:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.945097:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.945099:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004599 is committed 00000001:00000040:3.0:1713302728.945103:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.945106:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.945109:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab20c0. 00000020:00000001:3.0:1713302728.945112:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.945114:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.945115:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.945117:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.945118:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2a20. 00040000:00000001:3.0:1713302728.945120:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.945122:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.945124:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d6f3000. 00080000:00000001:3.0:1713302728.945126:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.945128:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.945129:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.945130:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.945131:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d6f2c00. 00080000:00000001:3.0:1713302728.945133:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713302728.945292:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302728.945295:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000400:00000200:0.0:1713302728.945299:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302728.945303:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302728.945306:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880122bb1b28 00000400:00000010:0.0:1713302728.945308:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880122bb1b28. 00000100:00000001:0.0:1713302728.945311:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302728.945312:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302728.953646:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.953676:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302728.953678:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.953680:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302728.953686:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302728.953696:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287961 00000800:00000001:0.0:1713302728.953701:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.954637:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302728.954640:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.954715:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302728.954717:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302728.954722:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302728.954726:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:0.0:1713302728.954728:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:0.0:1713302728.954732:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302728.954733:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f09c400 00000100:00000001:0.0:1713302728.954744:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302728.954748:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.954750:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302728.967281:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.967286:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.967288:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.967290:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004600 is committed 00000001:00000040:3.0:1713302728.967293:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.967297:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.967299:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2a20. 00000020:00000001:3.0:1713302728.967303:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.967305:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.967306:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.967308:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.967309:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2b40. 00040000:00000001:3.0:1713302728.967312:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.967313:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.967314:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f09f400. 00080000:00000001:3.0:1713302728.967316:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.967317:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.967318:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.967319:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.967319:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f09ec00. 00080000:00000001:3.0:1713302728.967321:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713302728.967477:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302728.967480:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8a00. 00000400:00000200:0.0:1713302728.967483:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302728.967487:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302728.967489:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e38fb28 00000400:00000010:0.0:1713302728.967490:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012e38fb28. 00000100:00000001:0.0:1713302728.967492:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302728.967493:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302728.976400:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.976432:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302728.976434:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.976437:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302728.976443:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302728.976532:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28796d 00000800:00000001:0.0:1713302728.976539:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.977531:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302728.977533:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.977831:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302728.977834:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302728.977839:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302728.977844:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:0.0:1713302728.977846:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:0.0:1713302728.977852:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302728.977854:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f09e000 00000100:00000001:0.0:1713302728.977865:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302728.977870:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.977873:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302728.981033:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302728.981035:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234494528 02000000:00000001:0.0:1713302728.981036:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302728.981038:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302728.981039:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302728.981042:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302728.981044:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234494528 00000020:00000001:0.0:1713302728.981046:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302728.981047:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302728.981047:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302728.981049:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302728.981050:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302728.981051:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302728.981053:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302728.981054:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302728.981056:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880082a92800. 00000020:00000010:0.0:1713302728.981059:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8daf80. 00000020:00000010:0.0:1713302728.981061:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553d48. 00000100:00000040:0.0:1713302728.981065:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302728.981066:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302728.981067:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302728.981068:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302728.981071:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302728.981078:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302728.981081:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302728.981082:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302728.981084:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59072 00000100:00000040:0.0:1713302728.981086:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302728.981087:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134558130944 : -131939151420672 : ffff880085bf6300) 00000100:00000040:0.0:1713302728.981090:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085bf6300 x1796523234494528/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:114/0 lens 440/0 e 0 to 0 dl 1713302739 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302728.981094:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302728.981095:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302728.981096:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085bf6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234494528:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302728.981098:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234494528 00000020:00000001:0.0:1713302728.981100:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302728.981101:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302728.981102:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302728.981103:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302728.981104:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302728.981106:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302728.981108:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302728.981108:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302728.981109:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302728.981112:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302728.981113:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302728.981114:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302728.981115:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302728.981116:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302728.981117:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302728.981118:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302728.981119:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302728.981119:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302728.981120:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302728.981121:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302728.981122:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302728.981122:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302728.981125:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302728.981126:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302728.981128:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008fe2e000. 02000000:00000001:0.0:1713302728.981129:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302728.981130:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302728.981132:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302728.981134:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302728.981135:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302728.981139:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302728.981140:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302728.981141:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302728.981143:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302728.981145:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302728.981147:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302728.989366:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302728.989370:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302728.989372:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302728.989374:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004601 is committed 00000001:00000040:3.0:1713302728.989377:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302728.989380:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302728.989382:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2a80. 00000020:00000001:3.0:1713302728.989386:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302728.989388:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302728.989390:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302728.989391:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302728.989393:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2de0. 00040000:00000001:3.0:1713302728.989395:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.989397:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.989399:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f09f000. 00080000:00000001:3.0:1713302728.989401:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302728.989403:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302728.989404:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302728.989405:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302728.989406:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f09d800. 00080000:00000001:3.0:1713302728.989408:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713302728.989537:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302728.989541:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8300. 00000400:00000200:0.0:1713302728.989544:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302728.989549:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302728.989552:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e38fd48 00000400:00000010:0.0:1713302728.989554:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012e38fd48. 00000100:00000001:0.0:1713302728.989556:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302728.989558:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302728.997493:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.997513:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302728.997515:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.997517:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302728.997520:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302728.997527:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287979 00000800:00000001:0.0:1713302728.997530:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.998534:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302728.998536:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.998980:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302728.998982:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302728.998985:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302728.998989:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:0.0:1713302728.998990:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:0.0:1713302728.998994:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302728.998995:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f09f800 00000100:00000001:0.0:1713302728.999006:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302728.999010:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302728.999012:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00080000:0.0:1713302729.002370:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713302699 00000020:00000040:0.0:1713302729.002375:0:16666:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff880087553ff0) now 8 - evictor 00000100:00000001:0.0:1713302729.002399:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.002401:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713302729.002402:0:10016:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.002404:0:10016:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.011181:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302729.011186:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302729.011188:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302729.011190:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004602 is committed 00000001:00000040:0.0:1713302729.011193:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.011196:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302729.011198:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab26c0. 00000020:00000001:0.0:1713302729.011201:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302729.011203:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302729.011204:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302729.011206:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302729.011207:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2840. 00040000:00000001:0.0:1713302729.011209:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.011211:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.011212:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f09d800. 00080000:00000001:0.0:1713302729.011214:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302729.011215:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302729.011216:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.011216:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.011217:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f09f400. 00080000:00000001:0.0:1713302729.011218:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713302729.011389:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.011392:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8200. 00000400:00000200:0.0:1713302729.011395:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.011400:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.011402:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e38faa0 00000400:00000010:0.0:1713302729.011404:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012e38faa0. 00000100:00000001:0.0:1713302729.011407:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302729.011408:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000010:1.0:1713302729.017849:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880135f76000. 00000020:00000040:1.0:1713302729.017851:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302729.017856:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302729.017857:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302729.017863:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302729.017867:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fa10. 00000400:00000200:1.0:1713302729.017870:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.017877:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.017880:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523961:523961:256:4294967295] 192.168.202.46@tcp LPNI seq info [523961:523961:8:4294967295] 00000400:00000200:1.0:1713302729.017883:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302729.017886:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302729.017889:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.017891:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba900. 00000800:00000200:1.0:1713302729.017894:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.017899:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.017901:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302729.017915:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9390980-0x661eda9390980 00000100:00000001:1.0:1713302729.017917:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713302729.020494:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.020497:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302729.020499:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.020504:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.020511:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.020513:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.020514:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.020516:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.020518:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.020519:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.020520:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.020522:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.020523:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.020524:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.020525:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.020528:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302729.020530:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302729.020531:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.020536:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.020539:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.020546:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f09f400. 00080000:00000001:1.0:1713302729.020548:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134445577216 : -131939263974400 : ffff88007f09f400) 00080000:00000001:1.0:1713302729.020551:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.020568:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.020570:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.020582:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.020584:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.020585:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.020586:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302729.020588:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.020590:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302729.020592:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302729.020600:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302729.020602:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302729.020605:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.020607:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f09d800. 00080000:00000001:1.0:1713302729.020608:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134445570048 : -131939263981568 : ffff88007f09d800) 00080000:00000001:1.0:1713302729.020614:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302729.020619:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.020620:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.020623:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302729.020644:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302729.020645:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.020647:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.020651:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.020655:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.020659:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302729.020689:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.020692:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302729.020694:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2540. 00000020:00000040:1.0:1713302729.020696:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.020698:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.020701:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.020702:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302729.020704:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302729.020707:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302729.020709:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302729.020742:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302729.020744:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004603, last_committed = 133144004602 00000001:00000010:1.0:1713302729.020747:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2a80. 00000001:00000040:1.0:1713302729.020749:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302729.020750:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302729.020760:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302729.020799:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302729.020801:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.020807:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302729.022806:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302729.022809:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.022811:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.022812:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.022816:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302729.022817:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302729.022818:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302729.022820:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302729.022822:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880135f76000. 00000100:00000010:1.0:1713302729.022824:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007f09cc00. 00000100:00000001:1.0:1713302729.022825:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302729.022826:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302729.022829:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004602, transno 133144004603, xid 1796523234494848 00010000:00000001:1.0:1713302729.022830:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.022836:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085bf5880 x1796523234494848/t133144004603(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.022841:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.022842:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.022845:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302729.022848:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.022849:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.022851:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.022852:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.022854:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.022856:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.022857:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.022859:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1220. 00000100:00000200:1.0:1713302729.022862:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234494848, offset 224 00000400:00000200:1.0:1713302729.022865:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.022871:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.022874:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523962:523962:256:4294967295] 192.168.202.46@tcp LPNI seq info [523962:523962:8:4294967295] 00000400:00000200:1.0:1713302729.022880:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.022882:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.022885:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba900. 00000800:00000200:1.0:1713302729.022889:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.022893:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.022895:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.022906:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.022908:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.022910:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.022910:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.022912:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.022914:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085bf5880 x1796523234494848/t133144004603(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.022920:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085bf5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234494848:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6703us (6906us total) trans 133144004603 rc 0/0 00000100:00100000:1.0:1713302729.022926:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66449 00000100:00000040:1.0:1713302729.022928:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.022930:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302729.022931:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.022936:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (801112064->802160639) req@ffff880085bf5880 x1796523234494848/t133144004603(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.022940:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.022941:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085bf5880 with x1796523234494848 ext(801112064->802160639) 00010000:00000001:1.0:1713302729.022943:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.022945:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.022946:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.022947:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.022949:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.022950:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.022951:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.022952:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.022952:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880085bf5880 00002000:00000001:1.0:1713302729.022953:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.022954:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.022957:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302729.022959:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:1.0:1713302729.022962:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011fe5ca00. 00000020:00000040:1.0:1713302729.022964:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302729.022965:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.023896:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.023899:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234494912 02000000:00000001:0.0:1713302729.023901:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.023903:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.023905:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.023908:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.023911:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234494912 00000020:00000001:0.0:1713302729.023913:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.023914:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.023916:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.023918:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.023919:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.023921:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.023924:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.023925:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.023928:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880071919a00. 00000020:00000010:0.0:1713302729.023931:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da480. 00000020:00000010:0.0:1713302729.023934:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553000. 00000100:00000040:0.0:1713302729.023940:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302729.023942:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.023943:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302729.023945:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.023948:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.023960:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.023965:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.023967:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.023970:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59074 00000100:00000040:0.0:1713302729.023972:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.023973:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134265246976 : -131939444304640 : ffff8800744a5500) 00000100:00000040:0.0:1713302729.023977:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800744a5500 x1796523234494912/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.023984:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.023985:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.023988:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800744a5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234494912:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302729.023991:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234494912 00000020:00000001:0.0:1713302729.023993:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.023995:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.023997:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.023998:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.024000:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302729.024002:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.024005:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.024006:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.024008:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.024010:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.024012:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.024014:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.024016:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.024018:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.024019:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.024021:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.024022:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.024023:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.024024:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.024025:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.024027:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.024028:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.024031:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.024033:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.024036:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008fe2f800. 02000000:00000001:0.0:1713302729.024037:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.024040:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.024042:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302729.024044:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.024046:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.024050:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.024052:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302729.024053:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302729.024056:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302729.024060:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302729.024062:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302729.034225:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.034229:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.034234:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.034240:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.034242:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713302729.034246:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.034247:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713302729.034250:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:1.0:1713302729.034254:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000040:0.0:1713302729.034254:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004602, transno 0, xid 1796523234494912 00010000:00000001:0.0:1713302729.034256:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:1.0:1713302729.034258:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302729.034260:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302729.034262:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004603 is committed 00010000:00000200:0.0:1713302729.034263:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800744a5500 x1796523234494912/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000040:1.0:1713302729.034278:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.034280:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00010000:00000001:0.0:1713302729.034281:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000001:00000010:1.0:1713302729.034283:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2a80. 00010000:00000001:0.0:1713302729.034283:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.034285:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000020:00000001:1.0:1713302729.034286:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302729.034287:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00000001:0.0:1713302729.034288:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000040:1.0:1713302729.034289:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302729.034290:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000100:00000040:0.0:1713302729.034290:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.034291:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 00000020:00000010:1.0:1713302729.034292:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2540. 02000000:00000001:0.0:1713302729.034293:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:1.0:1713302729.034294:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:0.0:1713302729.034295:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.034296:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00040000:00000001:1.0:1713302729.034297:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302729.034298:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f09d800. 00000100:00000040:0.0:1713302729.034298:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00080000:00000001:1.0:1713302729.034301:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:0.0:1713302729.034301:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800862adbb0. 00080000:00000001:1.0:1713302729.034303:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302729.034304:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302729.034304:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302729.034305:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f09f400. 00000100:00000200:0.0:1713302729.034306:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234494912, offset 224 00080000:00000001:1.0:1713302729.034307:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:0.0:1713302729.034309:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.034319:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.034322:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523963:523963:256:4294967295] 192.168.202.46@tcp LPNI seq info [523963:523963:8:4294967295] 00000400:00000200:0.0:1713302729.034328:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.034332:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.034334:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009106b300. 00000800:00000200:0.0:1713302729.034338:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.034343:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.034345:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009106b300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.034355:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.034357:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.034358:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.034359:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.034361:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.034363:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800744a5500 x1796523234494912/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.034369:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800744a5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234494912:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10384us (10514us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302729.034375:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59074 00000100:00000040:0.0:1713302729.034377:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.034379:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302729.034380:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.034383:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da480. 00000020:00000010:0.0:1713302729.034385:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553000. 00000020:00000010:0.0:1713302729.034388:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880071919a00. 00000020:00000040:0.0:1713302729.034390:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302729.034392:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.039186:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.039188:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234495040 02000000:00000001:1.0:1713302729.039190:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.039191:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.039193:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.039196:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.039198:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234495040 00000020:00000001:1.0:1713302729.039201:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.039202:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.039203:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.039205:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302729.039207:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.039208:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.039211:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.039211:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.039214:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124ef8a00. 00000020:00000010:1.0:1713302729.039217:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302729.039220:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302729.039224:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302729.039225:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.039226:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302729.039228:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302729.039229:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.039231:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.039232:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.039235:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.039238:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.039240:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.039242:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.039245:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.039246:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.039247:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.039249:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.039249:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.039250:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.039251:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.039253:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302729.039256:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.039258:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.039259:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.039262:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302729.039263:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.039296:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.039301:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (802160640->803209215) req@ffff8800744a6680 x1796523234495040/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.039308:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.039309:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800744a6680 with x1796523234495040 ext(802160640->803209215) 00010000:00000001:1.0:1713302729.039311:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.039312:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.039313:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.039314:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.039315:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.039317:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.039318:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.039319:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.039320:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800744a6680 00002000:00000001:1.0:1713302729.039321:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.039322:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.039327:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.039333:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.039339:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.039340:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.039343:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66450 00000100:00000040:1.0:1713302729.039345:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.039345:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134265251456 : -131939444300160 : ffff8800744a6680) 00000100:00000040:1.0:1713302729.039348:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800744a6680 x1796523234495040/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.039353:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.039354:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.039356:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800744a6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234495040:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302729.039359:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234495040 00000020:00000001:1.0:1713302729.039361:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.039363:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.039364:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.039366:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.039367:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.039369:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.039371:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.039373:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.039374:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.039375:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.039377:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302729.039382:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.039384:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.039388:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007f09f400. 02000000:00000001:1.0:1713302729.039389:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.039392:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.039395:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302729.039396:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.039399:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302729.039400:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.039404:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302729.039407:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302729.039409:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302729.039411:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302729.039413:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3823108096 00000020:00000001:1.0:1713302729.039416:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302729.039418:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3823108096 left=3294625792 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302729.039421:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3294625792 : 3294625792 : c4600000) 00000020:00000001:1.0:1713302729.039423:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302729.039424:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302729.039426:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302729.039427:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302729.039430:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302729.039433:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302729.039434:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302729.039436:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302729.039438:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302729.039440:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302729.039442:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302729.039444:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.039446:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.039452:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.039454:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302729.039458:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.039462:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302729.041081:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302729.041089:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.041090:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.041092:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.041094:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302729.041097:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007f09d800. 00000100:00000010:1.0:1713302729.041101:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801218bc000. 00000020:00000040:1.0:1713302729.041103:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302729.041110:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302729.041113:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302729.041117:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302729.041124:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fa48. 00000400:00000200:1.0:1713302729.041128:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.041138:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.041142:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523964:523964:256:4294967295] 192.168.202.46@tcp LPNI seq info [523964:523964:8:4294967295] 00000400:00000200:1.0:1713302729.041147:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302729.041152:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302729.041156:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.041159:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0bae00. 00000800:00000200:1.0:1713302729.041163:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.041175:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.041178:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302729.041201:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9390a40-0x661eda9390a40 00000100:00000001:1.0:1713302729.041203:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713302729.042828:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.042911:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.042913:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.042926:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.042935:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302729.043203:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287991 00000800:00000001:0.0:1713302729.043212:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.044795:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.044799:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.044920:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.044924:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.044930:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302729.044937:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:0.0:1713302729.044939:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:0.0:1713302729.044949:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.044951:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f09d800 00000100:00000001:0.0:1713302729.044967:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.044974:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.044977:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302729.045006:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.045012:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302729.045014:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.045020:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.045027:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.045030:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.045032:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.045034:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.045036:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.045038:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.045039:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.045040:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.045040:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.045041:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.045042:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.045044:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302729.045045:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302729.045046:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.045051:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.045054:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.045059:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f09c000. 00080000:00000001:1.0:1713302729.045061:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134445563904 : -131939263987712 : ffff88007f09c000) 00080000:00000001:1.0:1713302729.045064:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.045080:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.045082:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.045092:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.045093:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.045094:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.045095:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302729.045096:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.045097:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302729.045099:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302729.045104:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302729.045106:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302729.045107:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.045109:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f09e800. 00080000:00000001:1.0:1713302729.045110:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134445574144 : -131939263977472 : ffff88007f09e800) 00080000:00000001:1.0:1713302729.045114:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302729.045117:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.045118:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.045121:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302729.045142:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302729.045143:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.045144:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.045147:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.045150:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.045153:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302729.045179:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.045181:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302729.045183:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab26c0. 00000020:00000040:1.0:1713302729.045184:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.045186:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.045188:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.045189:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302729.045190:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302729.045192:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302729.045194:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302729.045221:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302729.045222:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004604, last_committed = 133144004603 00000001:00000010:1.0:1713302729.045224:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2600. 00000001:00000040:1.0:1713302729.045226:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302729.045227:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302729.045231:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302729.045256:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302729.045259:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.045289:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302729.047198:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302729.047202:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.047204:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.047206:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.047210:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302729.047212:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302729.047213:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302729.047216:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302729.047218:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801218bc000. 00000100:00000010:1.0:1713302729.047222:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007f09d800. 00000100:00000001:1.0:1713302729.047224:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302729.047226:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302729.047229:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004603, transno 133144004604, xid 1796523234495040 00010000:00000001:1.0:1713302729.047232:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.047239:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800744a6680 x1796523234495040/t133144004604(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.047257:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.047261:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.047281:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302729.047285:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.047287:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.047289:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.047291:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.047293:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.047295:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.047297:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.047301:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d6e8. 00000100:00000200:1.0:1713302729.047305:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234495040, offset 224 00000400:00000200:1.0:1713302729.047310:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.047320:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.047326:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523965:523965:256:4294967295] 192.168.202.46@tcp LPNI seq info [523965:523965:8:4294967295] 00000400:00000200:1.0:1713302729.047334:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.047338:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.047342:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bac00. 00000800:00000200:1.0:1713302729.047346:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.047351:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.047355:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bac00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.047374:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.047377:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.047380:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.047381:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.047383:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.047387:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800744a6680 x1796523234495040/t133144004604(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.047395:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800744a6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234495040:12345-192.168.202.46@tcp:4:dd.0 Request processed in 8040us (8256us total) trans 133144004604 rc 0/0 00000100:00100000:1.0:1713302729.047404:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66450 00000100:00000040:1.0:1713302729.047407:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.047409:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302729.047411:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.047418:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (802160640->803209215) req@ffff8800744a6680 x1796523234495040/t133144004604(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.047425:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.047426:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800744a6680 with x1796523234495040 ext(802160640->803209215) 00010000:00000001:1.0:1713302729.047429:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.047431:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.047434:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.047436:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.047438:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.047440:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.047441:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.047443:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.047444:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800744a6680 00002000:00000001:1.0:1713302729.047445:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.047447:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.047451:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302729.047454:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:1.0:1713302729.047458:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124ef8a00. 00000020:00000040:1.0:1713302729.047462:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302729.047464:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.048602:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.048605:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234495104 02000000:00000001:0.0:1713302729.048608:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.048610:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.048612:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.048616:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.048620:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234495104 00000020:00000001:0.0:1713302729.048623:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.048624:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.048626:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.048629:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.048630:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.048632:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.048637:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.048638:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.048642:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880071919a00. 00000020:00000010:0.0:1713302729.048647:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da480. 00000020:00000010:0.0:1713302729.048651:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553000. 00000100:00000040:0.0:1713302729.048658:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302729.048660:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.048661:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302729.048663:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.048668:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.048680:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.048686:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.048687:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.048690:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59075 00000100:00000040:0.0:1713302729.048692:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.048693:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134265252352 : -131939444299264 : ffff8800744a6a00) 00000100:00000040:0.0:1713302729.048698:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800744a6a00 x1796523234495104/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.048705:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.048706:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.048708:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800744a6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234495104:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302729.048710:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234495104 00000020:00000001:0.0:1713302729.048711:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.048714:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.048715:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.048717:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.048718:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302729.048719:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.048722:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.048723:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.048724:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.048728:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.048730:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.048731:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.048733:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.048734:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.048736:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.048737:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.048738:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.048738:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.048739:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.048740:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.048741:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.048742:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.048745:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.048747:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.048751:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007d6f2c00. 02000000:00000001:0.0:1713302729.048752:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.048755:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.048757:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302729.048764:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.048766:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.048773:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.048775:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302729.048777:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302729.048792:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302729.048798:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302729.048801:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302729.060432:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302729.060438:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302729.060440:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302729.060442:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004604 is committed 00000001:00000040:0.0:1713302729.060446:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.060449:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302729.060452:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2600. 00000020:00000001:0.0:1713302729.060455:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302729.060457:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302729.060458:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302729.060460:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302729.060461:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab26c0. 00040000:00000001:0.0:1713302729.060464:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.060466:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.060468:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f09e800. 00080000:00000001:0.0:1713302729.060470:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302729.060471:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302729.060472:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.060473:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.060474:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f09c000. 00080000:00000001:1.0:1713302729.060475:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.060475:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713302729.060479:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.060484:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.060490:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.060493:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302729.060498:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.060500:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302729.060503:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302729.060507:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004604, transno 0, xid 1796523234495104 00010000:00000001:1.0:1713302729.060510:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.060518:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800744a6a00 x1796523234495104/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.060525:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.060527:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.060530:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.060534:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.060536:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.060538:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.060540:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.060542:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.060545:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.060548:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.060551:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d660. 00000100:00000200:1.0:1713302729.060556:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234495104, offset 224 00000400:00000200:1.0:1713302729.060560:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.060570:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.060575:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523966:523966:256:4294967295] 192.168.202.46@tcp LPNI seq info [523966:523966:8:4294967295] 00000400:00000200:1.0:1713302729.060583:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.060588:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.060591:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba300. 00000800:00000200:1.0:1713302729.060596:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.060601:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.060605:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.060611:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.060613:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.060615:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.060617:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.060618:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.060622:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800744a6a00 x1796523234495104/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.060629:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800744a6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234495104:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11922us (12077us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.060637:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59075 00000100:00000040:1.0:1713302729.060639:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.060641:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.060642:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.060646:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da480. 00000020:00000010:1.0:1713302729.060649:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553000. 00000020:00000010:1.0:1713302729.060653:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880071919a00. 00000020:00000040:1.0:1713302729.060656:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.060658:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.060676:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.060679:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba300. 00000400:00000200:0.0:1713302729.060682:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.060686:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.060689:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d660 00000400:00000010:0.0:1713302729.060691:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d660. 00000100:00000001:0.0:1713302729.060693:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302729.060694:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302729.065518:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.065521:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234495232 02000000:00000001:1.0:1713302729.065523:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.065525:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.065527:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.065531:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.065534:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234495232 00000020:00000001:1.0:1713302729.065537:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.065539:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.065541:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.065543:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302729.065545:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.065547:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.065552:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.065552:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.065556:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011fe5c600. 00000020:00000010:1.0:1713302729.065560:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302729.065563:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302729.065568:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302729.065569:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.065570:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302729.065572:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302729.065575:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.065576:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.065578:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.065580:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.065582:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.065583:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.065585:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.065586:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.065587:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.065588:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.065589:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.065590:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.065590:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.065592:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.065593:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302729.065595:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.065596:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.065597:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.065598:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302729.065599:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.065601:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.065606:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (803209216->804257791) req@ffff8800744a5180 x1796523234495232/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.065620:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.065621:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800744a5180 with x1796523234495232 ext(803209216->804257791) 00010000:00000001:1.0:1713302729.065624:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.065625:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.065627:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.065628:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.065630:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.065632:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.065634:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.065635:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.065636:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800744a5180 00002000:00000001:1.0:1713302729.065638:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.065639:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.065644:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.065656:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.065663:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.065665:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.065668:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66451 00000100:00000040:1.0:1713302729.065671:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.065672:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134265246080 : -131939444305536 : ffff8800744a5180) 00000100:00000040:1.0:1713302729.065676:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800744a5180 x1796523234495232/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.065683:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.065685:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.065687:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800744a5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234495232:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302729.065694:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234495232 00000020:00000001:1.0:1713302729.065695:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.065698:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.065700:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.065701:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.065702:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.065704:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.065707:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.065708:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.065709:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.065711:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.065712:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302729.065717:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.065719:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.065722:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007f09f000. 02000000:00000001:1.0:1713302729.065724:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.065726:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.065728:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302729.065730:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.065732:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302729.065733:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.065737:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302729.065739:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302729.065741:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302729.065743:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302729.065745:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3822059520 00000020:00000001:1.0:1713302729.065748:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302729.065749:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3822059520 left=3293577216 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302729.065752:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3293577216 : 3293577216 : c4500000) 00000020:00000001:1.0:1713302729.065753:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302729.065754:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302729.065757:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302729.065758:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302729.065760:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302729.065763:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302729.065764:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302729.065765:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302729.065767:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302729.065769:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302729.065771:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302729.065772:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.065774:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.065780:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.065796:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302729.065803:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.065808:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302729.067384:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302729.067389:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.067391:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.067392:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.067393:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302729.067396:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007f09c000. 00000100:00000010:1.0:1713302729.067398:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880066e2f000. 00000020:00000040:1.0:1713302729.067399:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302729.067404:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302729.067406:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302729.067410:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302729.067416:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fa80. 00000400:00000200:1.0:1713302729.067418:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.067425:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.067429:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523967:523967:256:4294967295] 192.168.202.46@tcp LPNI seq info [523967:523967:8:4294967295] 00000400:00000200:1.0:1713302729.067432:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302729.067436:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302729.067439:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.067441:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba700. 00000800:00000200:1.0:1713302729.067444:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.067449:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.067452:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302729.067464:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9390b00-0x661eda9390b00 00000100:00000001:1.0:1713302729.067466:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713302729.069154:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.069184:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.069187:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.069190:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.069195:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302729.069204:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28799d 00000800:00000001:0.0:1713302729.069210:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.070236:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.070239:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.070344:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.070346:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.070350:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302729.070353:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:0.0:1713302729.070355:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:0.0:1713302729.070358:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.070359:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f09c000 00000100:00000001:0.0:1713302729.070369:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.070373:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.070376:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302729.070398:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.070402:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302729.070403:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.070409:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.070415:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.070417:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.070418:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.070420:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.070421:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.070422:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.070423:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.070424:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.070424:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.070425:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.070426:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.070428:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302729.070429:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302729.070431:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.070436:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.070438:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.070442:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f09e800. 00080000:00000001:1.0:1713302729.070444:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134445574144 : -131939263977472 : ffff88007f09e800) 00080000:00000001:1.0:1713302729.070446:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.070461:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.070463:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.070473:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.070474:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.070475:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.070476:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302729.070478:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.070479:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302729.070481:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302729.070487:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302729.070489:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302729.070491:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.070492:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f09e400. 00080000:00000001:1.0:1713302729.070493:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134445573120 : -131939263978496 : ffff88007f09e400) 00080000:00000001:1.0:1713302729.070497:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302729.070500:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.070501:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.070504:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302729.070523:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302729.070524:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.070525:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.070528:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.070533:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.070537:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302729.070572:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.070575:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302729.070577:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2de0. 00000020:00000040:1.0:1713302729.070579:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.070581:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.070583:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.070585:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302729.070588:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302729.070591:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302729.070593:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302729.070627:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302729.070628:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004605, last_committed = 133144004604 00000001:00000010:1.0:1713302729.070631:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2840. 00000001:00000040:1.0:1713302729.070633:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302729.070634:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302729.070638:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302729.070659:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302729.070660:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.070665:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302729.072428:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302729.072431:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.072433:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.072435:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.072440:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302729.072441:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302729.072442:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302729.072445:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302729.072447:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880066e2f000. 00000100:00000010:1.0:1713302729.072450:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007f09c000. 00000100:00000001:1.0:1713302729.072452:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302729.072453:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302729.072457:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004604, transno 133144004605, xid 1796523234495232 00010000:00000001:1.0:1713302729.072459:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.072465:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800744a5180 x1796523234495232/t133144004605(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.072470:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.072472:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.072474:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302729.072477:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.072478:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.072480:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.072481:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.072483:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.072485:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.072486:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.072488:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1bb0. 00000100:00000200:1.0:1713302729.072491:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234495232, offset 224 00000400:00000200:1.0:1713302729.072494:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.072500:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.072503:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523968:523968:256:4294967295] 192.168.202.46@tcp LPNI seq info [523968:523968:8:4294967295] 00000400:00000200:1.0:1713302729.072509:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.072514:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.072516:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302729.072519:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.072523:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.072526:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.072539:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.072541:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.072543:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.072544:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.072546:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.072550:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800744a5180 x1796523234495232/t133144004605(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.072559:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800744a5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234495232:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6873us (7093us total) trans 133144004605 rc 0/0 00000100:00100000:1.0:1713302729.072566:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66451 00000100:00000040:1.0:1713302729.072569:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.072571:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302729.072573:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.072578:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (803209216->804257791) req@ffff8800744a5180 x1796523234495232/t133144004605(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.072585:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.072587:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800744a5180 with x1796523234495232 ext(803209216->804257791) 00010000:00000001:1.0:1713302729.072590:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.072591:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.072594:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.072596:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.072598:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.072600:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.072601:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.072603:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.072604:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800744a5180 00002000:00000001:1.0:1713302729.072606:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.072608:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.072612:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302729.072615:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:1.0:1713302729.072618:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011fe5c600. 00000020:00000040:1.0:1713302729.072622:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302729.072624:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.073491:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.073493:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234495296 02000000:00000001:1.0:1713302729.073495:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.073497:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.073499:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.073501:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.073503:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234495296 00000020:00000001:1.0:1713302729.073505:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.073506:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.073507:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.073508:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.073510:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.073511:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.073514:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.073515:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.073517:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124ef8e00. 00000020:00000010:1.0:1713302729.073519:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302729.073521:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302729.073524:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.073526:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.073526:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.073528:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.073531:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.073540:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.073544:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.073545:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.073548:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59076 00000100:00000040:1.0:1713302729.073550:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.073551:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134265248768 : -131939444302848 : ffff8800744a5c00) 00000100:00000040:1.0:1713302729.073554:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800744a5c00 x1796523234495296/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.073559:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.073559:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.073561:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800744a5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234495296:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.073563:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234495296 00000020:00000001:1.0:1713302729.073564:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.073566:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.073567:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.073568:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.073569:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.073571:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.073573:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.073573:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.073575:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.073577:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.073579:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.073580:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.073581:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.073583:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.073584:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.073585:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.073586:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.073587:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.073588:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.073589:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.073591:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.073592:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.073595:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.073597:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.073599:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f09c000. 02000000:00000001:1.0:1713302729.073601:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.073603:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.073606:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.073608:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.073610:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.073615:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.073617:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.073618:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.073621:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.073625:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.073627:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302729.082745:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302729.082750:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302729.082751:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302729.082754:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004605 is committed 00000001:00000040:0.0:1713302729.082757:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:1.0:1713302729.082758:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.082760:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302729.082760:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302729.082762:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2840. 00000020:00000001:1.0:1713302729.082765:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.082765:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302729.082767:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302729.082768:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302729.082770:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000001:1.0:1713302729.082771:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302729.082771:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2de0. 00002000:00000001:1.0:1713302729.082773:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302729.082773:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.082775:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302729.082776:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302729.082777:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f09e400. 00002000:00000001:1.0:1713302729.082778:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302729.082778:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713302729.082790:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302729.082791:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302729.082792:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.082793:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:1.0:1713302729.082795:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004605, transno 0, xid 1796523234495296 00080000:00000010:0.0:1713302729.082795:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f09e800. 00010000:00000001:1.0:1713302729.082797:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713302729.082797:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302729.082804:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800744a5c00 x1796523234495296/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.082810:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.082811:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.082814:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.082816:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.082818:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.082819:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.082821:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.082823:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.082824:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.082826:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.082829:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1e58. 00000100:00000200:1.0:1713302729.082833:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234495296, offset 224 00000400:00000200:1.0:1713302729.082837:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.082846:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.082850:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523969:523969:256:4294967295] 192.168.202.46@tcp LPNI seq info [523969:523969:8:4294967295] 00000400:00000200:1.0:1713302729.082856:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.082859:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.082861:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba100. 00000800:00000200:1.0:1713302729.082865:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.082869:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.082872:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.082877:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.082878:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.082879:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.082880:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.082882:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.082885:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800744a5c00 x1796523234495296/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.082890:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800744a5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234495296:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9330us (9447us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.082896:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59076 00000100:00000040:1.0:1713302729.082898:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.082899:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.082900:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.082903:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302729.082905:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:1.0:1713302729.082908:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124ef8e00. 00000020:00000040:1.0:1713302729.082910:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.082911:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.082930:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.082932:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba100. 00000400:00000200:0.0:1713302729.082934:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.082938:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.082941:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880122bb1e58 00000400:00000010:0.0:1713302729.082942:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880122bb1e58. 00000100:00000001:0.0:1713302729.082944:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302729.082946:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302729.087378:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.087381:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234495424 02000000:00000001:1.0:1713302729.087384:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.087386:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.087388:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.087392:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.087395:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234495424 00000020:00000001:1.0:1713302729.087397:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.087399:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.087400:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.087403:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302729.087405:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.087407:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.087411:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.087412:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.087415:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124ef8e00. 00000020:00000010:1.0:1713302729.087418:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302729.087422:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302729.087428:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302729.087430:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.087431:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302729.087433:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302729.087435:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.087438:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.087440:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.087443:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.087446:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.087448:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.087450:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.087452:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.087453:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.087455:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.087456:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.087457:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.087458:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.087459:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.087460:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302729.087463:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.087465:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.087467:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.087470:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302729.087471:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.087473:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.087479:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (804257792->805306367) req@ffff880122a11180 x1796523234495424/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.087487:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.087488:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a11180 with x1796523234495424 ext(804257792->805306367) 00010000:00000001:1.0:1713302729.087491:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.087493:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.087494:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.087496:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.087498:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.087500:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.087501:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.087502:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.087504:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a11180 00002000:00000001:1.0:1713302729.087506:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.087507:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.087512:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.087524:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.087531:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.087533:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.087536:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66452 00000100:00000040:1.0:1713302729.087539:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.087540:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190166912 : -131936519384704 : ffff880122a11180) 00000100:00000040:1.0:1713302729.087544:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a11180 x1796523234495424/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.087550:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.087551:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.087554:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a11180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234495424:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302729.087559:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234495424 00000020:00000001:1.0:1713302729.087561:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.087563:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.087565:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.087566:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.087568:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.087570:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.087572:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.087573:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.087574:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.087575:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.087576:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302729.087580:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.087581:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.087584:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007f09cc00. 02000000:00000001:1.0:1713302729.087585:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.087587:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.087589:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302729.087590:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.087591:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302729.087592:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.087595:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302729.087597:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302729.087598:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302729.087600:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302729.087601:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3821010944 00000020:00000001:1.0:1713302729.087603:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302729.087604:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3821010944 left=3292528640 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302729.087605:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3292528640 : 3292528640 : c4400000) 00000020:00000001:1.0:1713302729.087606:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302729.087607:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302729.087608:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302729.087609:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302729.087610:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302729.087612:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302729.087613:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302729.087614:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302729.087616:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302729.087617:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302729.087618:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302729.087619:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.087620:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.087623:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.087624:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302729.087627:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.087630:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302729.089135:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302729.089139:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.089140:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.089141:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.089143:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302729.089144:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007f09d800. 00000100:00000010:1.0:1713302729.089147:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a9d3a000. 00000020:00000040:1.0:1713302729.089148:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302729.089153:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302729.089155:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302729.089159:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302729.089163:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fab8. 00000400:00000200:1.0:1713302729.089166:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.089171:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.089175:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523970:523970:256:4294967295] 192.168.202.46@tcp LPNI seq info [523970:523970:8:4294967295] 00000400:00000200:1.0:1713302729.089177:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302729.089181:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302729.089183:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.089185:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0bad00. 00000800:00000200:1.0:1713302729.089189:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.089193:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.089196:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bad00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302729.089207:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9390bc0-0x661eda9390bc0 00000100:00000001:1.0:1713302729.089208:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713302729.090819:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.090839:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.090840:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.090842:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.090845:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302729.090852:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2879a9 00000800:00000001:0.0:1713302729.090855:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.091751:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.091753:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.091926:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.091928:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.091932:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302729.091936:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:0.0:1713302729.091938:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:0.0:1713302729.091942:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.091944:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f09d800 00000100:00000001:0.0:1713302729.091951:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.091955:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.091957:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302729.091971:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.091974:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302729.091975:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.091980:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.091986:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.091989:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.091990:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.091992:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.091994:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.091995:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.091996:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.091997:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.091998:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.091999:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.092000:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.092003:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302729.092004:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302729.092006:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.092011:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.092014:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.092019:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f09e800. 00080000:00000001:1.0:1713302729.092022:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134445574144 : -131939263977472 : ffff88007f09e800) 00080000:00000001:1.0:1713302729.092025:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.092043:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.092045:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.092060:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.092063:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.092064:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.092066:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302729.092067:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.092069:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302729.092071:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302729.092077:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302729.092080:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302729.092083:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.092085:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f09e400. 00080000:00000001:1.0:1713302729.092086:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134445573120 : -131939263978496 : ffff88007f09e400) 00080000:00000001:1.0:1713302729.092091:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302729.092097:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.092099:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.092102:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302729.092124:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302729.092126:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.092128:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.092133:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.092138:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.092143:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302729.092173:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.092176:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302729.092178:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2f60. 00000020:00000040:1.0:1713302729.092181:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.092182:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.092185:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.092186:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302729.092189:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302729.092192:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302729.092193:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302729.092229:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302729.092232:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004606, last_committed = 133144004605 00000001:00000010:1.0:1713302729.092235:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2de0. 00000001:00000040:1.0:1713302729.092237:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302729.092239:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302729.092243:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302729.092286:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302729.092288:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.092294:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302729.094072:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302729.094075:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.094077:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.094078:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.094081:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302729.094082:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302729.094083:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302729.094085:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302729.094087:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a9d3a000. 00000100:00000010:1.0:1713302729.094089:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007f09d800. 00000100:00000001:1.0:1713302729.094091:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302729.094091:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302729.094094:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004605, transno 133144004606, xid 1796523234495424 00010000:00000001:1.0:1713302729.094096:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.094101:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a11180 x1796523234495424/t133144004606(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.094107:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.094108:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.094111:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302729.094113:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.094115:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.094116:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.094118:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.094120:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.094121:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.094123:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.094125:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d110. 00000100:00000200:1.0:1713302729.094128:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234495424, offset 224 00000400:00000200:1.0:1713302729.094130:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.094136:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.094140:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523971:523971:256:4294967295] 192.168.202.46@tcp LPNI seq info [523971:523971:8:4294967295] 00000400:00000200:1.0:1713302729.094145:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.094148:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.094150:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bad00. 00000800:00000200:1.0:1713302729.094153:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.094157:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.094158:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bad00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.094172:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.094174:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.094175:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.094175:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.094177:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.094179:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a11180 x1796523234495424/t133144004606(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.094185:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a11180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234495424:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6633us (6848us total) trans 133144004606 rc 0/0 00000100:00100000:1.0:1713302729.094190:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66452 00000100:00000040:1.0:1713302729.094193:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.094194:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302729.094196:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.094200:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (804257792->805306367) req@ffff880122a11180 x1796523234495424/t133144004606(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.094205:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.094206:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a11180 with x1796523234495424 ext(804257792->805306367) 00010000:00000001:1.0:1713302729.094207:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.094209:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.094210:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.094211:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.094212:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.094214:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.094215:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.094215:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.094216:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a11180 00002000:00000001:1.0:1713302729.094218:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.094219:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.094222:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302729.094224:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:1.0:1713302729.094227:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124ef8e00. 00000020:00000040:1.0:1713302729.094229:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302729.094230:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.095203:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.095205:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234495488 02000000:00000001:1.0:1713302729.095207:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.095209:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.095211:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.095214:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.095217:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234495488 00000020:00000001:1.0:1713302729.095219:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.095220:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.095221:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.095223:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.095224:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.095226:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.095230:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.095231:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.095234:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011fe5ce00. 00000020:00000010:1.0:1713302729.095236:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302729.095238:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302729.095243:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.095245:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.095247:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.095248:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.095252:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.095262:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.095282:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.095284:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.095287:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59077 00000100:00000040:1.0:1713302729.095289:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.095291:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190164224 : -131936519387392 : ffff880122a10700) 00000100:00000040:1.0:1713302729.095296:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a10700 x1796523234495488/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.095302:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.095303:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.095305:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a10700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234495488:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.095308:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234495488 00000020:00000001:1.0:1713302729.095310:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.095313:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.095314:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.095316:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.095318:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.095320:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.095323:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.095324:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.095326:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.095328:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.095330:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.095332:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.095334:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.095336:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.095338:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.095339:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.095340:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.095341:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.095342:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.095343:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.095345:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.095347:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.095349:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.095351:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.095354:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f09d800. 02000000:00000001:1.0:1713302729.095356:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.095358:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.095361:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.095363:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.095364:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.095369:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.095370:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.095371:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.095373:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.095376:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.095378:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302729.103835:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302729.103839:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302729.103841:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302729.103844:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004606 is committed 00000001:00000040:0.0:1713302729.103847:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:1.0:1713302729.103849:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302729.103850:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302729.103851:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.103856:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.103861:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.103864:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302729.103867:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.103868:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302729.103870:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000001:00000010:0.0:1713302729.103872:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2de0. 00010000:00000040:1.0:1713302729.103874:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004606, transno 0, xid 1796523234495488 00010000:00000001:1.0:1713302729.103875:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:0.0:1713302729.103877:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302729.103878:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302729.103880:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00010000:00000200:1.0:1713302729.103882:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a10700 x1796523234495488/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:0.0:1713302729.103882:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302729.103883:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2f60. 00040000:00000001:0.0:1713302729.103886:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713302729.103887:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.103888:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302729.103888:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.103889:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f09e400. 00000100:00001000:1.0:1713302729.103891:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00080000:00000001:0.0:1713302729.103892:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302729.103893:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713302729.103894:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:0.0:1713302729.103894:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.103895:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:1.0:1713302729.103896:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00080000:00000010:0.0:1713302729.103896:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f09e800. 00000100:00000001:1.0:1713302729.103897:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 00080000:00000001:0.0:1713302729.103897:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713302729.103898:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.103900:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.103901:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.103903:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.103905:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d550. 00000100:00000200:1.0:1713302729.103909:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234495488, offset 224 00000400:00000200:1.0:1713302729.103912:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.103920:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.103924:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523972:523972:256:4294967295] 192.168.202.46@tcp LPNI seq info [523972:523972:8:4294967295] 00000400:00000200:1.0:1713302729.103929:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.103933:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.103935:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bac00. 00000800:00000200:1.0:1713302729.103938:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.103942:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.103945:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bac00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.103950:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.103951:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.103952:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.103953:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.103954:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.103957:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a10700 x1796523234495488/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.103962:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a10700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234495488:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8659us (8803us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.103966:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59077 00000100:00000040:1.0:1713302729.103968:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.103970:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.103971:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.103974:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302729.103976:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:1.0:1713302729.103978:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011fe5ce00. 00000020:00000040:1.0:1713302729.103980:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.103982:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.104005:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.104008:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bac00. 00000400:00000200:0.0:1713302729.104011:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.104016:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.104020:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d550 00000400:00000010:0.0:1713302729.104021:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d550. 00000100:00000001:0.0:1713302729.104024:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302729.104026:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302729.108296:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.108298:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234495616 02000000:00000001:1.0:1713302729.108300:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.108302:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.108304:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.108308:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.108310:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234495616 00000020:00000001:1.0:1713302729.108313:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.108314:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.108316:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.108318:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302729.108320:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.108328:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.108334:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.108336:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.108340:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012b913c00. 00000020:00000010:1.0:1713302729.108343:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302729.108346:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302729.108352:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302729.108354:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.108355:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302729.108357:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302729.108359:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.108361:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.108363:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.108366:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.108369:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.108371:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.108373:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.108375:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.108376:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.108378:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.108379:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.108379:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.108381:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.108382:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.108383:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302729.108387:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.108389:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.108390:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.108392:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302729.108395:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.108397:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.108403:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (805306368->806354943) req@ffff880122a13b80 x1796523234495616/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.108410:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.108412:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a13b80 with x1796523234495616 ext(805306368->806354943) 00010000:00000001:1.0:1713302729.108415:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.108416:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.108418:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.108419:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.108421:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.108423:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.108425:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.108426:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.108427:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a13b80 00002000:00000001:1.0:1713302729.108428:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.108430:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.108435:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.108448:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.108454:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.108456:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.108459:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66453 00000100:00000040:1.0:1713302729.108462:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.108463:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190177664 : -131936519373952 : ffff880122a13b80) 00000100:00000040:1.0:1713302729.108467:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a13b80 x1796523234495616/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.108473:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.108474:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.108476:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a13b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234495616:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302729.108479:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234495616 00000020:00000001:1.0:1713302729.108481:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.108483:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.108485:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.108486:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.108487:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.108489:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.108492:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.108493:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.108494:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.108495:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.108497:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302729.108502:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.108504:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.108507:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008c0b9800. 02000000:00000001:1.0:1713302729.108509:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.108511:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.108513:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302729.108515:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.108517:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302729.108518:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.108523:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302729.108525:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302729.108527:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302729.108529:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302729.108531:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3819962368 00000020:00000001:1.0:1713302729.108533:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302729.108534:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3819962368 left=3291480064 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302729.108537:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3291480064 : 3291480064 : c4300000) 00000020:00000001:1.0:1713302729.108539:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302729.108540:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302729.108542:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302729.108543:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302729.108546:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302729.108548:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302729.108549:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302729.108551:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302729.108553:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302729.108555:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302729.108557:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302729.108558:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.108560:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.108564:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.108566:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302729.108569:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.108572:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302729.110320:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302729.110326:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.110327:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.110329:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.110331:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302729.110334:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008c0ba000. 00000100:00000010:1.0:1713302729.110337:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800989c3000. 00000020:00000040:1.0:1713302729.110339:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302729.110346:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302729.110347:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302729.110353:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302729.110359:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234faf0. 00000400:00000200:1.0:1713302729.110363:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.110371:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.110375:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523973:523973:256:4294967295] 192.168.202.46@tcp LPNI seq info [523973:523973:8:4294967295] 00000400:00000200:1.0:1713302729.110378:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302729.110383:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302729.110386:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.110389:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0bae00. 00000800:00000200:1.0:1713302729.110393:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.110398:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.110401:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302729.110418:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9390c80-0x661eda9390c80 00000100:00000001:1.0:1713302729.110420:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713302729.112064:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.112087:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.112089:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.112091:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.112095:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302729.112102:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2879b5 00000800:00000001:0.0:1713302729.112107:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.113263:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.113280:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.113505:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.113508:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.113512:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302729.113517:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:0.0:1713302729.113519:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:0.0:1713302729.113525:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.113527:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008c0ba000 00000100:00000001:0.0:1713302729.113539:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.113544:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.113546:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302729.113603:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.113607:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302729.113609:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.113616:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.113622:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.113624:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.113626:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.113628:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.113630:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.113632:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.113633:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.113634:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.113635:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.113636:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.113637:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.113640:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302729.113642:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302729.113644:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.113649:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.113651:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.113657:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098f04c00. 00080000:00000001:1.0:1713302729.113659:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134880103424 : -131938829448192 : ffff880098f04c00) 00080000:00000001:1.0:1713302729.113662:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.113676:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.113678:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.113687:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.113688:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.113689:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.113691:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302729.113693:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.113695:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302729.113697:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302729.113705:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302729.113708:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302729.113710:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.113712:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098f06400. 00080000:00000001:1.0:1713302729.113714:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134880109568 : -131938829442048 : ffff880098f06400) 00080000:00000001:1.0:1713302729.113719:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302729.113725:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.113726:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.113730:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302729.113752:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302729.113753:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.113755:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.113760:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.113766:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.113770:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302729.113816:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.113820:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302729.113822:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2d80. 00000020:00000040:1.0:1713302729.113824:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.113826:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.113828:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.113830:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302729.113832:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302729.113835:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302729.113836:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302729.113872:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302729.113874:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004607, last_committed = 133144004606 00000001:00000010:1.0:1713302729.113877:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2360. 00000001:00000040:1.0:1713302729.113880:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302729.113881:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302729.113886:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302729.113915:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302729.113917:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.113922:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302729.115828:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302729.115831:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.115833:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.115836:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.115840:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302729.115841:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302729.115843:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302729.115846:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302729.115848:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800989c3000. 00000100:00000010:1.0:1713302729.115853:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008c0ba000. 00000100:00000001:1.0:1713302729.115856:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302729.115857:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302729.115860:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004606, transno 133144004607, xid 1796523234495616 00010000:00000001:1.0:1713302729.115863:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.115868:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a13b80 x1796523234495616/t133144004607(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.115875:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.115877:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.115880:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302729.115884:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.115886:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.115887:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.115890:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.115892:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.115894:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.115896:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.115899:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1000. 00000100:00000200:1.0:1713302729.115903:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234495616, offset 224 00000400:00000200:1.0:1713302729.115906:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.115913:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.115918:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523974:523974:256:4294967295] 192.168.202.46@tcp LPNI seq info [523974:523974:8:4294967295] 00000400:00000200:1.0:1713302729.115924:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.115927:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.115930:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bab00. 00000800:00000200:1.0:1713302729.115934:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.115939:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.115943:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.115957:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.115960:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.115962:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.115963:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.115965:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.115969:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a13b80 x1796523234495616/t133144004607(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.115977:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a13b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234495616:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7502us (7733us total) trans 133144004607 rc 0/0 00000100:00100000:1.0:1713302729.115985:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66453 00000100:00000040:1.0:1713302729.115988:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.115990:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302729.115992:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.115997:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (805306368->806354943) req@ffff880122a13b80 x1796523234495616/t133144004607(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.116004:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.116005:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a13b80 with x1796523234495616 ext(805306368->806354943) 00010000:00000001:1.0:1713302729.116008:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.116010:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.116012:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.116013:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.116016:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.116017:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.116018:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.116019:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.116020:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a13b80 00002000:00000001:1.0:1713302729.116022:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.116023:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.116028:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302729.116031:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:1.0:1713302729.116034:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012b913c00. 00000020:00000040:1.0:1713302729.116037:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302729.116039:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.117104:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.117107:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234495680 02000000:00000001:1.0:1713302729.117109:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.117110:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.117112:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.117115:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.117118:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234495680 00000020:00000001:1.0:1713302729.117120:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.117121:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.117122:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.117124:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.117126:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.117127:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.117131:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.117132:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.117135:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011fe5c600. 00000020:00000010:1.0:1713302729.117137:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302729.117140:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302729.117145:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.117147:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.117148:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.117149:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.117153:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.117164:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.117170:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.117171:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.117174:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59078 00000100:00000040:1.0:1713302729.117177:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.117178:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190171392 : -131936519380224 : ffff880122a12300) 00000100:00000040:1.0:1713302729.117182:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a12300 x1796523234495680/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.117189:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.117190:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.117192:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a12300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234495680:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.117195:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234495680 00000020:00000001:1.0:1713302729.117197:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.117200:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.117201:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.117203:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.117204:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.117207:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.117209:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.117210:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.117211:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.117214:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.117216:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.117218:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.117220:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.117221:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.117223:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.117224:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.117225:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.117226:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.117227:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.117228:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.117229:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.117231:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.117234:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.117235:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.117239:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880098f07800. 02000000:00000001:1.0:1713302729.117240:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.117242:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.117244:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.117246:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.117248:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.117252:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.117254:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.117256:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.117258:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.117262:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.117288:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302729.128153:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302729.128159:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302729.128161:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302729.128163:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004607 is committed 00000001:00000040:0.0:1713302729.128167:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.128170:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302729.128172:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2360. 00080000:00000001:1.0:1713302729.128173:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.128175:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302729.128177:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.128177:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302729.128179:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302729.128180:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302729.128181:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2d80. 00000020:00000001:1.0:1713302729.128183:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713302729.128184:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.128186:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.128187:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098f06400. 00000020:00000001:1.0:1713302729.128190:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.128190:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302729.128192:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713302729.128193:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302729.128193:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.128194:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.128195:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098f04c00. 00080000:00000001:0.0:1713302729.128197:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302729.128198:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.128200:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302729.128203:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302729.128208:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004607, transno 0, xid 1796523234495680 00010000:00000001:1.0:1713302729.128210:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.128218:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a12300 x1796523234495680/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.128225:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.128227:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.128230:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.128234:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.128237:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.128238:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.128241:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.128243:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.128245:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.128248:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.128252:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb17f8. 00000100:00000200:1.0:1713302729.128257:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234495680, offset 224 00000400:00000200:1.0:1713302729.128261:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.128288:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.128294:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523975:523975:256:4294967295] 192.168.202.46@tcp LPNI seq info [523975:523975:8:4294967295] 00000400:00000200:1.0:1713302729.128302:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.128307:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.128310:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302729.128314:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.128319:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.128323:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.128336:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.128339:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.128340:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.128342:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.128344:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.128348:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a12300 x1796523234495680/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.128355:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a12300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234495680:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11165us (11293us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.128363:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59078 00000100:00000040:1.0:1713302729.128366:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.128368:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.128370:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.128374:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302729.128377:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:1.0:1713302729.128380:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011fe5c600. 00000020:00000040:1.0:1713302729.128383:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.128385:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.128409:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.128412:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000400:00000200:0.0:1713302729.128415:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.128420:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.128423:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880122bb17f8 00000400:00000010:0.0:1713302729.128425:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880122bb17f8. 00000100:00000001:0.0:1713302729.128428:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302729.128429:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302729.133469:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.133471:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234495808 02000000:00000001:1.0:1713302729.133473:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.133474:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.133476:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.133479:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.133481:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234495808 00000020:00000001:1.0:1713302729.133483:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.133485:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.133486:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.133488:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302729.133489:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.133490:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.133494:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.133495:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.133498:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011fe5c600. 00000020:00000010:1.0:1713302729.133503:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302729.133507:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302729.133514:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302729.133516:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.133517:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302729.133519:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302729.133522:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.133524:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.133526:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.133529:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.133532:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.133535:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.133537:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.133538:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.133540:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.133541:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.133542:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.133543:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.133544:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.133545:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.133546:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302729.133549:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.133551:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.133553:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.133555:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302729.133556:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.133558:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.133563:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (806354944->807403519) req@ffff880122a11500 x1796523234495808/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.133572:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.133574:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a11500 with x1796523234495808 ext(806354944->807403519) 00010000:00000001:1.0:1713302729.133577:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.133578:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.133580:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.133582:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.133584:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.133586:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.133587:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.133588:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.133589:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a11500 00002000:00000001:1.0:1713302729.133591:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.133593:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.133598:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.133612:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.133620:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.133622:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.133625:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66454 00000100:00000040:1.0:1713302729.133628:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.133629:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190167808 : -131936519383808 : ffff880122a11500) 00000100:00000040:1.0:1713302729.133633:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a11500 x1796523234495808/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.133638:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.133639:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.133641:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a11500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234495808:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302729.133643:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234495808 00000020:00000001:1.0:1713302729.133644:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.133646:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.133647:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.133648:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.133649:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.133651:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.133653:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.133654:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.133654:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.133655:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.133657:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302729.133660:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.133661:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.133665:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008c0bb400. 02000000:00000001:1.0:1713302729.133666:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.133667:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.133669:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302729.133670:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.133671:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302729.133672:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.133675:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302729.133677:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302729.133678:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302729.133680:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302729.133681:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3818913792 00000020:00000001:1.0:1713302729.133683:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302729.133684:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3818913792 left=3290431488 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302729.133686:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3290431488 : 3290431488 : c4200000) 00000020:00000001:1.0:1713302729.133687:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302729.133687:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302729.133689:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302729.133689:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302729.133690:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302729.133692:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302729.133693:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302729.133694:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302729.133695:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302729.133697:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302729.133698:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302729.133700:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.133701:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.133705:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.133706:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302729.133708:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.133712:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302729.135229:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302729.135234:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.135235:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.135236:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.135238:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302729.135240:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008c0b9400. 00000100:00000010:1.0:1713302729.135242:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880071144000. 00000020:00000040:1.0:1713302729.135244:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302729.135250:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302729.135252:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302729.135258:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302729.135281:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fb28. 00000400:00000200:1.0:1713302729.135286:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.135294:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.135298:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523976:523976:256:4294967295] 192.168.202.46@tcp LPNI seq info [523976:523976:8:4294967295] 00000400:00000200:1.0:1713302729.135302:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302729.135308:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302729.135312:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.135315:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0bac00. 00000800:00000200:1.0:1713302729.135318:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.135323:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.135326:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bac00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302729.135343:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9390d40-0x661eda9390d40 00000100:00000001:1.0:1713302729.135347:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713302729.137061:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.137086:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.137087:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.137090:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.137094:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302729.137370:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2879c1 00000800:00000001:0.0:1713302729.137375:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.138465:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.138468:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.138550:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.138552:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.138556:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302729.138561:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:0.0:1713302729.138563:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:0.0:1713302729.138568:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.138569:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008c0b9400 00000100:00000001:0.0:1713302729.138581:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.138585:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.138588:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302729.138613:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.138619:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302729.138621:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.138627:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.138634:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.138637:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.138639:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.138645:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.138646:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.138648:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.138649:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.138650:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.138651:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.138652:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.138653:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.138656:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302729.138658:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302729.138660:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.138666:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.138668:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.138673:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008c0b8800. 00080000:00000001:1.0:1713302729.138675:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134663784448 : -131939045767168 : ffff88008c0b8800) 00080000:00000001:1.0:1713302729.138677:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.138692:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.138694:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.138704:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.138705:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.138706:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.138707:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302729.138709:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.138710:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302729.138711:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302729.138717:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302729.138719:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302729.138720:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.138722:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008c0ba000. 00080000:00000001:1.0:1713302729.138723:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134663790592 : -131939045761024 : ffff88008c0ba000) 00080000:00000001:1.0:1713302729.138727:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302729.138731:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.138732:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.138735:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302729.138755:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302729.138755:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.138756:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.138759:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.138763:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.138766:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302729.138811:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.138814:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302729.138817:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab24e0. 00000020:00000040:1.0:1713302729.138819:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.138821:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.138824:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.138825:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302729.138828:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302729.138831:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302729.138832:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302729.138868:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302729.138871:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004608, last_committed = 133144004607 00000001:00000010:1.0:1713302729.138873:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2f60. 00000001:00000040:1.0:1713302729.138875:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302729.138877:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302729.138881:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302729.138907:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302729.138909:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.138915:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302729.140792:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302729.140797:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.140800:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.140801:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.140805:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302729.140807:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302729.140809:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302729.140812:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302729.140815:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880071144000. 00000100:00000010:1.0:1713302729.140818:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008c0b9400. 00000100:00000001:1.0:1713302729.140821:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302729.140822:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302729.140825:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004607, transno 133144004608, xid 1796523234495808 00010000:00000001:1.0:1713302729.140827:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.140833:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a11500 x1796523234495808/t133144004608(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.140840:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.140842:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.140845:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302729.140849:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.140851:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.140853:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.140855:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.140857:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.140859:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.140862:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.140865:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9daa0. 00000100:00000200:1.0:1713302729.140869:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234495808, offset 224 00000400:00000200:1.0:1713302729.140873:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.140882:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.140887:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523977:523977:256:4294967295] 192.168.202.46@tcp LPNI seq info [523977:523977:8:4294967295] 00000400:00000200:1.0:1713302729.140894:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.140898:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.140902:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bae00. 00000800:00000200:1.0:1713302729.140906:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.140911:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.140915:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.140931:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.140934:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.140937:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.140938:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.140940:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.140943:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a11500 x1796523234495808/t133144004608(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.140952:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a11500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234495808:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7312us (7541us total) trans 133144004608 rc 0/0 00000100:00100000:1.0:1713302729.140960:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66454 00000100:00000040:1.0:1713302729.140963:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.140965:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302729.140968:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.140973:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (806354944->807403519) req@ffff880122a11500 x1796523234495808/t133144004608(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.140980:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.140982:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a11500 with x1796523234495808 ext(806354944->807403519) 00010000:00000001:1.0:1713302729.140984:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.140986:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.140988:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.140990:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.140992:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.140995:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.140996:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.140997:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.140998:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a11500 00002000:00000001:1.0:1713302729.141000:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.141002:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.141006:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302729.141010:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:1.0:1713302729.141014:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011fe5c600. 00000020:00000040:1.0:1713302729.141017:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302729.141020:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.142076:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.142079:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234495872 02000000:00000001:1.0:1713302729.142081:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.142083:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.142085:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.142088:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.142090:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234495872 00000020:00000001:1.0:1713302729.142093:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.142094:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.142096:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.142097:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.142100:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.142101:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.142104:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.142106:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.142108:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801361f2600. 00000020:00000010:1.0:1713302729.142111:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302729.142113:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302729.142118:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.142121:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.142122:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.142123:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.142127:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.142152:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.142158:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.142160:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.142163:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59079 00000100:00000040:1.0:1713302729.142166:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.142167:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190174976 : -131936519376640 : ffff880122a13100) 00000100:00000040:1.0:1713302729.142172:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a13100 x1796523234495872/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.142179:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.142180:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.142183:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a13100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234495872:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.142185:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234495872 00000020:00000001:1.0:1713302729.142187:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.142190:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.142192:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.142194:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.142196:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.142198:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.142200:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.142201:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.142203:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.142206:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.142208:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.142210:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.142212:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.142213:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.142214:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.142216:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.142217:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.142218:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.142219:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.142220:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.142222:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.142223:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.142227:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.142229:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.142232:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008c0b9400. 02000000:00000001:1.0:1713302729.142234:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.142236:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.142239:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.142241:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.142243:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.142247:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.142249:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.142251:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.142254:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.142257:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.142259:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302729.153143:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302729.153148:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302729.153150:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302729.153152:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004608 is committed 00000001:00000040:0.0:1713302729.153156:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.153159:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302729.153162:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2f60. 00000020:00000001:0.0:1713302729.153165:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302729.153166:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302729.153168:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302729.153169:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302729.153171:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab24e0. 00040000:00000001:0.0:1713302729.153173:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.153175:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.153177:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008c0ba000. 00080000:00000001:0.0:1713302729.153180:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302729.153181:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302729.153182:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.153183:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.153184:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008c0b8800. 00080000:00000001:0.0:1713302729.153187:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713302729.153387:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.153390:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8e00. 00000400:00000200:0.0:1713302729.153394:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.153399:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.153402:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e38f088 00000400:00000010:0.0:1713302729.153404:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012e38f088. 00000100:00000001:0.0:1713302729.153406:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302729.153408:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302729.158169:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.158172:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234496000 02000000:00000001:1.0:1713302729.158174:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.158176:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.158178:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.158182:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.158185:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234496000 00000020:00000001:1.0:1713302729.158187:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.158189:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.158191:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.158193:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302729.158195:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.158197:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.158201:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.158202:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.158206:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801361f2800. 00000020:00000010:1.0:1713302729.158210:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302729.158214:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585d48. 00000100:00000040:1.0:1713302729.158220:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302729.158222:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.158223:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302729.158226:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302729.158228:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.158230:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.158232:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.158235:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.158238:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.158240:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.158242:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.158243:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.158245:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.158246:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.158247:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.158249:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.158250:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.158251:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.158252:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302729.158255:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.158257:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.158258:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.158260:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302729.158262:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.158281:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.158287:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (807403520->808452095) req@ffff880122a11c00 x1796523234496000/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.158295:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.158297:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a11c00 with x1796523234496000 ext(807403520->808452095) 00010000:00000001:1.0:1713302729.158299:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.158300:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.158302:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.158304:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.158306:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.158308:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.158310:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.158311:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.158312:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a11c00 00002000:00000001:1.0:1713302729.158314:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.158316:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.158321:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.158332:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.158339:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.158340:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.158344:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66455 00000100:00000040:1.0:1713302729.158346:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.158347:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190169600 : -131936519382016 : ffff880122a11c00) 00000100:00000040:1.0:1713302729.158351:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a11c00 x1796523234496000/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.158358:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.158360:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.158362:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a11c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234496000:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302729.158365:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234496000 00000020:00000001:1.0:1713302729.158367:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.158369:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.158371:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.158373:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.158374:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.158376:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.158378:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.158380:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.158381:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.158382:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.158384:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302729.158389:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.158391:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.158394:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073e8bc00. 02000000:00000001:1.0:1713302729.158396:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.158398:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.158401:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302729.158402:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.158404:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302729.158406:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.158410:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302729.158412:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302729.158414:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302729.158416:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302729.158418:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3817865216 00000020:00000001:1.0:1713302729.158421:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302729.158422:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3817865216 left=3289382912 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302729.158425:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3289382912 : 3289382912 : c4100000) 00000020:00000001:1.0:1713302729.158427:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302729.158429:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302729.158431:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302729.158432:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302729.158435:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302729.158437:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302729.158438:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302729.158440:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302729.158442:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302729.158444:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302729.158446:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302729.158447:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.158449:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.158454:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.158456:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302729.158460:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.158464:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302729.160232:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302729.160239:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.160241:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.160242:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.160244:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302729.160247:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073e88000. 00000100:00000010:1.0:1713302729.160251:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880062444000. 00000020:00000040:1.0:1713302729.160253:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302729.160260:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302729.160261:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302729.160282:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302729.160289:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fb60. 00000400:00000200:1.0:1713302729.160293:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.160301:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.160306:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523979:523979:256:4294967295] 192.168.202.46@tcp LPNI seq info [523979:523979:8:4294967295] 00000400:00000200:1.0:1713302729.160312:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302729.160316:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302729.160321:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.160325:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba900. 00000800:00000200:1.0:1713302729.160333:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.160338:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.160342:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302729.160357:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9390e00-0x661eda9390e00 00000100:00000001:1.0:1713302729.160360:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713302729.162069:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.162092:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.162094:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.162096:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.162101:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302729.162108:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2879cd 00000800:00000001:0.0:1713302729.162112:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.163511:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.163513:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.163599:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.163602:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.163607:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302729.163612:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:0.0:1713302729.163614:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:0.0:1713302729.163619:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.163620:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880073e88000 00000100:00000001:0.0:1713302729.163630:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.163634:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.163637:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302729.163655:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.163659:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302729.163660:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.163666:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.163672:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.163673:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.163674:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.163676:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.163677:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.163678:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.163679:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.163680:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.163680:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.163681:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.163681:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.163683:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302729.163685:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302729.163686:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.163690:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.163692:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.163697:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073e8b000. 00080000:00000001:1.0:1713302729.163699:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134258847744 : -131939450703872 : ffff880073e8b000) 00080000:00000001:1.0:1713302729.163701:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.163715:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.163718:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.163727:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.163728:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.163729:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.163730:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302729.163731:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.163733:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302729.163734:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302729.163741:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302729.163743:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302729.163744:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.163746:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073e89000. 00080000:00000001:1.0:1713302729.163747:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134258839552 : -131939450712064 : ffff880073e89000) 00080000:00000001:1.0:1713302729.163751:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302729.163754:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.163755:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.163758:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302729.163776:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302729.163777:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.163778:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.163792:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.163796:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.163800:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302729.163828:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.163830:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302729.163832:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2300. 00000020:00000040:1.0:1713302729.163834:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.163836:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.163839:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.163840:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302729.163843:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302729.163846:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302729.163848:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302729.163884:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302729.163887:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004609, last_committed = 133144004608 00000001:00000010:1.0:1713302729.163890:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2d80. 00000001:00000040:1.0:1713302729.163892:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302729.163894:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302729.163899:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302729.163928:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302729.163931:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.163938:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302729.165770:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302729.165772:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.165774:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.165776:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.165778:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302729.165779:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302729.165794:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302729.165797:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302729.165799:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880062444000. 00000100:00000010:1.0:1713302729.165801:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880073e88000. 00000100:00000001:1.0:1713302729.165803:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302729.165804:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302729.165806:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004608, transno 133144004609, xid 1796523234496000 00010000:00000001:1.0:1713302729.165808:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.165813:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a11c00 x1796523234496000/t133144004609(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.165819:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.165820:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.165823:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302729.165826:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.165828:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.165829:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.165830:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.165832:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.165834:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.165835:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.165837:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1220. 00000100:00000200:1.0:1713302729.165840:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234496000, offset 224 00000400:00000200:1.0:1713302729.165843:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.165849:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.165853:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523980:523980:256:4294967295] 192.168.202.46@tcp LPNI seq info [523980:523980:8:4294967295] 00000400:00000200:1.0:1713302729.165858:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.165860:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.165862:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba300. 00000800:00000200:1.0:1713302729.165865:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.165869:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.165872:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.165882:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.165884:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.165885:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.165886:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.165888:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.165890:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a11c00 x1796523234496000/t133144004609(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.165896:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a11c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234496000:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7537us (7776us total) trans 133144004609 rc 0/0 00000100:00100000:1.0:1713302729.165902:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66455 00000100:00000040:1.0:1713302729.165904:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.165906:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302729.165908:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.165912:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (807403520->808452095) req@ffff880122a11c00 x1796523234496000/t133144004609(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.165916:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.165918:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a11c00 with x1796523234496000 ext(807403520->808452095) 00010000:00000001:1.0:1713302729.165921:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.165923:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.165925:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.165927:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.165929:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.165931:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.165932:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.165933:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.165935:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a11c00 00002000:00000001:1.0:1713302729.165936:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.165938:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.165942:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302729.165945:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585d48. 00000020:00000010:1.0:1713302729.165948:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801361f2800. 00000020:00000040:1.0:1713302729.165951:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302729.165952:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.167010:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.167013:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234496064 02000000:00000001:0.0:1713302729.167020:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.167022:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.167024:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.167028:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.167032:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234496064 00000020:00000001:0.0:1713302729.167035:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.167037:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.167039:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.167042:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.167044:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.167046:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.167051:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.167052:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.167057:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124ef8000. 00000020:00000010:0.0:1713302729.167061:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da000. 00000020:00000010:0.0:1713302729.167066:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305537d0. 00000100:00000040:0.0:1713302729.167075:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302729.167078:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.167079:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302729.167081:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.167086:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.167098:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.167104:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.167106:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.167110:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59080 00000100:00000040:0.0:1713302729.167113:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.167115:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190176768 : -131936519374848 : ffff880122a13800) 00000100:00000040:0.0:1713302729.167121:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a13800 x1796523234496064/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.167129:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.167130:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.167133:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a13800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234496064:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302729.167136:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234496064 00000020:00000001:0.0:1713302729.167139:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.167142:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.167144:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.167146:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.167148:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302729.167152:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.167155:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.167157:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.167159:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.167162:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.167165:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.167167:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.167169:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.167171:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.167173:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.167174:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.167175:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.167176:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.167177:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.167178:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.167181:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.167183:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.167187:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.167189:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.167197:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008fe2f000. 02000000:00000001:0.0:1713302729.167199:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.167201:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.167205:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302729.167208:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.167211:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.167217:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.167219:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302729.167222:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302729.167226:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302729.167233:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302729.167236:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302729.179988:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.179993:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.179999:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.180004:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.180007:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713302729.180011:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.180013:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713302729.180016:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:0.0:1713302729.180020:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004609, transno 0, xid 1796523234496064 00010000:00000001:0.0:1713302729.180022:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302729.180029:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a13800 x1796523234496064/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302729.180035:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.180036:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.180038:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302729.180042:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.180043:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.180044:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.180046:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.180048:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.180050:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.180052:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.180056:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800862ad3b8. 00000100:00000200:0.0:1713302729.180061:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234496064, offset 224 00000400:00000200:0.0:1713302729.180065:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.180075:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.180080:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523981:523981:256:4294967295] 192.168.202.46@tcp LPNI seq info [523981:523981:8:4294967295] 00000400:00000200:0.0:1713302729.180089:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.180094:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.180097:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091e41200. 00000800:00000200:0.0:1713302729.180102:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.180107:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.180111:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091e41200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.180119:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.180122:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.180123:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.180124:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.180126:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.180131:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a13800 x1796523234496064/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.180139:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a13800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234496064:12345-192.168.202.46@tcp:16:dd.0 Request processed in 13009us (13198us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302729.180146:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59080 00000100:00000040:0.0:1713302729.180149:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.180151:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302729.180152:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.180157:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da000. 00000020:00000010:0.0:1713302729.180160:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305537d0. 00000020:00000010:0.0:1713302729.180165:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124ef8000. 00000020:00000040:0.0:1713302729.180168:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302729.180170:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.185852:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.185855:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234496192 02000000:00000001:1.0:1713302729.185857:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.185859:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.185861:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.185864:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.185866:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234496192 00000020:00000001:1.0:1713302729.185869:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.185870:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.185872:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.185874:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302729.185876:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.185878:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.185882:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.185883:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.185886:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011fe5d400. 00000020:00000010:1.0:1713302729.185890:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302729.185893:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585d48. 00000100:00000040:1.0:1713302729.185899:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302729.185901:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.185902:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302729.185904:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302729.185906:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.185908:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.185910:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.185914:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.185916:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.185919:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.185921:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.185923:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.185934:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.185936:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.185937:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.185938:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.185939:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.185939:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.185941:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302729.185944:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.185946:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.185947:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.185950:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302729.185952:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.185954:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.185960:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (808452096->809500671) req@ffff880122a12d80 x1796523234496192/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.185968:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.185973:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a12d80 with x1796523234496192 ext(808452096->809500671) 00010000:00000001:1.0:1713302729.185976:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.185977:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.185979:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.185981:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.185983:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.185985:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.185986:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.185987:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.185989:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a12d80 00002000:00000001:1.0:1713302729.185990:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.185992:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.185996:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.186006:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.186014:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.186015:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.186019:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66456 00000100:00000040:1.0:1713302729.186021:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.186026:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190174080 : -131936519377536 : ffff880122a12d80) 00000100:00000040:1.0:1713302729.186030:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a12d80 x1796523234496192/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.186037:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.186038:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.186041:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a12d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234496192:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302729.186043:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234496192 00000020:00000001:1.0:1713302729.186045:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.186047:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.186049:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.186051:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.186051:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.186054:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.186056:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.186058:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.186059:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.186060:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.186062:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302729.186066:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.186068:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.186071:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073e88000. 02000000:00000001:1.0:1713302729.186073:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.186075:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.186077:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302729.186079:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.186082:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302729.186083:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.186087:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302729.186089:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302729.186092:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302729.186093:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302729.186095:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3816816640 00000020:00000001:1.0:1713302729.186098:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302729.186100:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3816816640 left=3288334336 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302729.186103:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3288334336 : 3288334336 : c4000000) 00000020:00000001:1.0:1713302729.186104:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302729.186106:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302729.186108:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302729.186109:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302729.186111:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302729.186114:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302729.186115:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302729.186116:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302729.186119:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302729.186120:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302729.186122:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302729.186124:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.186126:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.186130:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.186132:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302729.186136:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.186140:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302729.187943:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302729.187949:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.187951:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.187952:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.187955:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302729.187958:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073e88c00. 00000100:00000010:1.0:1713302729.187961:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012d8c8000. 00000020:00000040:1.0:1713302729.187964:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302729.187969:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302729.187971:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302729.187977:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302729.187985:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fb98. 00000400:00000200:1.0:1713302729.187989:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.187998:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.188003:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523982:523982:256:4294967295] 192.168.202.46@tcp LPNI seq info [523982:523982:8:4294967295] 00000400:00000200:1.0:1713302729.188006:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302729.188011:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302729.188016:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.188019:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba700. 00000800:00000200:1.0:1713302729.188024:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.188030:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.188033:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302729.188050:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9390ec0-0x661eda9390ec0 00000100:00000001:1.0:1713302729.188053:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713302729.190404:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.190408:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302729.190409:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.190414:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.190421:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.190424:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.190426:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.190428:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.190430:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.190431:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.190432:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.190434:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.190434:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.190436:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.190436:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.190439:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302729.190440:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302729.190441:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.190445:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.190448:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.190452:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073e8ac00. 00080000:00000001:1.0:1713302729.190454:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134258846720 : -131939450704896 : ffff880073e8ac00) 00080000:00000001:1.0:1713302729.190456:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.190472:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.190474:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.190484:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.190485:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.190486:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.190487:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302729.190488:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.190489:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302729.190491:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302729.190496:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302729.190498:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302729.190499:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.190501:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073e8b800. 00080000:00000001:1.0:1713302729.190502:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134258849792 : -131939450701824 : ffff880073e8b800) 00080000:00000001:1.0:1713302729.190510:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302729.190514:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.190515:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.190518:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302729.190537:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302729.190538:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.190539:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.190542:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.190546:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.190549:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302729.190576:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.190578:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302729.190579:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2600. 00000020:00000040:1.0:1713302729.190580:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.190582:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.190584:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.190585:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302729.190587:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302729.190589:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302729.190590:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302729.190618:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302729.190620:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004610, last_committed = 133144004609 00000001:00000010:1.0:1713302729.190622:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2ae0. 00000001:00000040:1.0:1713302729.190623:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302729.190624:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302729.190627:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302729.190646:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302729.190647:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.190651:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302729.192321:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302729.192323:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.192325:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.192327:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.192329:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302729.192330:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302729.192331:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302729.192333:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302729.192335:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012d8c8000. 00000100:00000010:1.0:1713302729.192337:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880073e88c00. 00000100:00000001:1.0:1713302729.192338:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302729.192339:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302729.192342:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004609, transno 133144004610, xid 1796523234496192 00010000:00000001:1.0:1713302729.192344:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.192348:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a12d80 x1796523234496192/t133144004610(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.192354:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.192355:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.192357:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302729.192360:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.192361:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.192363:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.192365:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.192366:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.192367:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.192369:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.192371:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d908. 00000100:00000200:1.0:1713302729.192373:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234496192, offset 224 00000400:00000200:1.0:1713302729.192376:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.192381:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.192384:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523983:523983:256:4294967295] 192.168.202.46@tcp LPNI seq info [523983:523983:8:4294967295] 00000400:00000200:1.0:1713302729.192389:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.192392:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.192394:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba300. 00000800:00000200:1.0:1713302729.192397:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.192401:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.192403:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.192414:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.192416:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.192418:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.192419:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.192421:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.192425:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a12d80 x1796523234496192/t133144004610(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.192433:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a12d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234496192:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6395us (6626us total) trans 133144004610 rc 0/0 00000100:00100000:1.0:1713302729.192441:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66456 00000100:00000040:1.0:1713302729.192443:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.192445:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302729.192447:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.192453:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (808452096->809500671) req@ffff880122a12d80 x1796523234496192/t133144004610(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.192459:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.192461:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a12d80 with x1796523234496192 ext(808452096->809500671) 00010000:00000001:1.0:1713302729.192463:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.192465:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.192467:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.192469:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.192472:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.192474:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.192475:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.192477:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.192478:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a12d80 00002000:00000001:1.0:1713302729.192480:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.192481:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.192486:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302729.192489:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585d48. 00000020:00000010:1.0:1713302729.192492:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011fe5d400. 00000020:00000040:1.0:1713302729.192495:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302729.192497:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.193381:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.193383:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234496256 02000000:00000001:0.0:1713302729.193385:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.193386:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.193387:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.193390:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.193392:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234496256 00000020:00000001:0.0:1713302729.193393:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.193394:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.193395:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.193397:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.193398:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.193399:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.193402:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.193402:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.193405:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009b20ae00. 00000020:00000010:0.0:1713302729.193407:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da000. 00000020:00000010:0.0:1713302729.193409:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305537d0. 00000100:00000040:0.0:1713302729.193413:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302729.193415:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.193416:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302729.193417:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.193420:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.193428:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.193432:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.193433:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.193436:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59081 00000100:00000040:0.0:1713302729.193438:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.193438:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190162432 : -131936519389184 : ffff880122a10000) 00000100:00000040:0.0:1713302729.193442:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a10000 x1796523234496256/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.193447:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.193447:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.193449:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a10000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234496256:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302729.193452:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234496256 00000020:00000001:0.0:1713302729.193453:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.193455:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.193457:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.193459:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.193461:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302729.193463:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.193465:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.193466:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.193468:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.193470:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.193472:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.193473:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.193475:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.193476:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.193477:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.193479:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.193480:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.193480:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.193482:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.193483:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.193485:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.193487:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.193490:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.193492:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.193495:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880098f06400. 02000000:00000001:0.0:1713302729.193497:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.193499:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.193502:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302729.193504:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.193506:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.193510:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.193512:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302729.193514:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302729.193516:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302729.193520:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302729.193522:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302729.202926:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.202930:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302729.202934:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713302729.202934:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713302729.202938:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302729.202940:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:0.0:1713302729.202940:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713302729.202941:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004610 is committed 00002000:00000001:0.0:1713302729.202942:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713302729.202943:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302729.202945:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:0.0:1713302729.202945:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.202946:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713302729.202948:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2ae0. 00000020:00000002:0.0:1713302729.202949:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:3.0:1713302729.202950:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302729.202951:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302729.202951:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302729.202952:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000040:0.0:1713302729.202952:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004610, transno 0, xid 1796523234496256 00000020:00000010:3.0:1713302729.202953:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2600. 00010000:00000001:0.0:1713302729.202954:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713302729.202955:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.202957:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.202958:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073e8b800. 00080000:00000001:3.0:1713302729.202959:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302729.202961:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.202961:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:0.0:1713302729.202961:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a10000 x1796523234496256/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713302729.202962:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.202962:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073e8ac00. 00080000:00000001:3.0:1713302729.202963:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713302729.202965:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.202967:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.202969:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302729.202972:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.202973:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.202974:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.202977:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.202979:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.202980:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.202982:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.202984:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800862ad880. 00000100:00000200:0.0:1713302729.202988:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234496256, offset 224 00000400:00000200:0.0:1713302729.202992:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.203000:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.203003:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523984:523984:256:4294967295] 192.168.202.46@tcp LPNI seq info [523984:523984:8:4294967295] 00000400:00000200:0.0:1713302729.203009:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.203012:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.203015:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a500. 00000800:00000200:0.0:1713302729.203018:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.203023:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.203025:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.203030:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.203031:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.203032:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.203033:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.203035:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.203037:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a10000 x1796523234496256/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.203042:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a10000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234496256:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9594us (9700us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302729.203048:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59081 00000100:00000040:0.0:1713302729.203050:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.203051:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302729.203052:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.203056:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da000. 00000020:00000010:0.0:1713302729.203058:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305537d0. 00000020:00000010:0.0:1713302729.203061:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009b20ae00. 00000020:00000040:0.0:1713302729.203063:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302729.203064:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.207530:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.207533:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234496384 02000000:00000001:1.0:1713302729.207535:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.207537:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.207539:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.207543:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.207546:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234496384 00000020:00000001:1.0:1713302729.207548:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.207550:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.207552:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.207554:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302729.207556:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.207558:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.207563:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.207564:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.207568:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801361f3000. 00000020:00000010:1.0:1713302729.207572:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859a80. 00000020:00000010:1.0:1713302729.207575:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585d48. 00000100:00000040:1.0:1713302729.207581:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302729.207583:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.207584:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302729.207587:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302729.207589:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.207590:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.207592:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.207595:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.207598:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.207600:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.207602:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.207603:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.207605:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.207606:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.207608:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.207609:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.207610:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.207610:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.207612:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302729.207614:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.207616:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.207617:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.207620:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302729.207621:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.207623:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.207629:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (809500672->810549247) req@ffff880122a10e00 x1796523234496384/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.207636:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.207638:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a10e00 with x1796523234496384 ext(809500672->810549247) 00010000:00000001:1.0:1713302729.207640:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.207642:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.207644:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.207645:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.207647:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.207649:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.207651:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.207652:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.207653:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a10e00 00002000:00000001:1.0:1713302729.207654:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.207656:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.207660:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.207672:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.207679:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.207680:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.207683:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66457 00000100:00000040:1.0:1713302729.207687:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.207688:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190166016 : -131936519385600 : ffff880122a10e00) 00000100:00000040:1.0:1713302729.207691:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a10e00 x1796523234496384/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.207698:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.207699:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.207701:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a10e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234496384:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302729.207704:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234496384 00000020:00000001:1.0:1713302729.207706:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.207708:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.207709:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.207711:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.207712:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.207714:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.207716:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.207717:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.207719:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.207720:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.207722:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302729.207726:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.207728:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.207731:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073e8a800. 02000000:00000001:1.0:1713302729.207733:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.207735:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.207738:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302729.207739:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.207741:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302729.207742:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.207746:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302729.207748:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302729.207750:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302729.207752:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302729.207753:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3815768064 00000020:00000001:1.0:1713302729.207756:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302729.207758:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3815768064 left=3287285760 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302729.207760:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3287285760 : 3287285760 : c3f00000) 00000020:00000001:1.0:1713302729.207762:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302729.207763:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302729.207765:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302729.207766:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302729.207768:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302729.207770:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302729.207771:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302729.207773:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302729.207775:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302729.207777:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302729.207778:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302729.207793:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.207796:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.207800:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.207802:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302729.207806:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.207810:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302729.209588:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302729.209594:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.209596:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.209598:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.209600:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302729.209603:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073e88400. 00000100:00000010:1.0:1713302729.209606:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006f69e000. 00000020:00000040:1.0:1713302729.209608:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302729.209615:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302729.209617:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302729.209623:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302729.209630:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fbd0. 00000400:00000200:1.0:1713302729.209634:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.209643:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.209648:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523985:523985:256:4294967295] 192.168.202.46@tcp LPNI seq info [523985:523985:8:4294967295] 00000400:00000200:1.0:1713302729.209652:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302729.209657:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302729.209661:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.209664:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0bab00. 00000800:00000200:1.0:1713302729.209669:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.209674:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.209677:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302729.209695:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9390f80-0x661eda9390f80 00000100:00000001:1.0:1713302729.209698:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713302729.212125:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.212128:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302729.212129:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.212134:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.212140:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.212142:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.212143:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.212144:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.212146:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.212147:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.212148:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.212148:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.212149:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.212149:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.212150:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.212152:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302729.212153:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302729.212155:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.212160:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.212163:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.212168:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073e89400. 00080000:00000001:1.0:1713302729.212170:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134258840576 : -131939450711040 : ffff880073e89400) 00080000:00000001:1.0:1713302729.212173:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.212191:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.212193:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.212205:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.212207:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.212208:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.212210:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302729.212211:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.212213:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302729.212215:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302729.212223:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302729.212226:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302729.212229:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.212231:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073e8ac00. 00080000:00000001:1.0:1713302729.212233:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134258846720 : -131939450704896 : ffff880073e8ac00) 00080000:00000001:1.0:1713302729.212238:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302729.212244:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.212246:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.212249:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302729.212289:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302729.212291:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.212293:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.212298:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.212304:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.212309:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302729.212345:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.212347:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302729.212349:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab26c0. 00000020:00000040:1.0:1713302729.212350:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.212352:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.212354:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.212355:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302729.212357:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302729.212360:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302729.212361:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302729.212391:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302729.212393:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004611, last_committed = 133144004610 00000001:00000010:1.0:1713302729.212396:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2360. 00000001:00000040:1.0:1713302729.212398:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302729.212399:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302729.212403:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302729.212432:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302729.212434:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.212441:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302729.214375:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302729.214377:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.214379:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.214380:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.214383:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302729.214384:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302729.214385:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302729.214387:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302729.214389:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006f69e000. 00000100:00000010:1.0:1713302729.214392:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880073e88400. 00000100:00000001:1.0:1713302729.214393:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302729.214394:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302729.214397:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004610, transno 133144004611, xid 1796523234496384 00010000:00000001:1.0:1713302729.214398:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.214403:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a10e00 x1796523234496384/t133144004611(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.214408:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.214410:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.214412:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302729.214415:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.214416:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.214418:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.214419:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.214421:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.214422:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.214424:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.214426:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb16e8. 00000100:00000200:1.0:1713302729.214428:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234496384, offset 224 00000400:00000200:1.0:1713302729.214431:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.214437:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.214440:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523986:523986:256:4294967295] 192.168.202.46@tcp LPNI seq info [523986:523986:8:4294967295] 00000400:00000200:1.0:1713302729.214446:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.214449:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.214451:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bac00. 00000800:00000200:1.0:1713302729.214454:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.214458:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.214460:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bac00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.214472:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.214474:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.214475:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.214476:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.214477:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.214480:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a10e00 x1796523234496384/t133144004611(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.214489:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a10e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234496384:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6789us (7012us total) trans 133144004611 rc 0/0 00000100:00100000:1.0:1713302729.214496:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66457 00000100:00000040:1.0:1713302729.214499:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.214501:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302729.214504:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.214509:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (809500672->810549247) req@ffff880122a10e00 x1796523234496384/t133144004611(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.214516:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.214518:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a10e00 with x1796523234496384 ext(809500672->810549247) 00010000:00000001:1.0:1713302729.214521:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.214523:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.214525:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.214527:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.214529:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.214532:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.214533:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.214533:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.214535:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a10e00 00002000:00000001:1.0:1713302729.214536:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.214537:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.214540:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859a80. 00000020:00000010:1.0:1713302729.214543:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585d48. 00000020:00000010:1.0:1713302729.214545:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801361f3000. 00000020:00000040:1.0:1713302729.214548:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302729.214549:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.215438:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.215441:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234496448 02000000:00000001:0.0:1713302729.215442:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.215444:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.215446:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.215448:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.215451:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234496448 00000020:00000001:0.0:1713302729.215453:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.215454:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.215455:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.215457:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.215459:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.215461:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.215464:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.215465:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.215468:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006266c400. 00000020:00000010:0.0:1713302729.215471:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da000. 00000020:00000010:0.0:1713302729.215474:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305537d0. 00000100:00000040:0.0:1713302729.215480:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302729.215482:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.215483:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302729.215485:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.215488:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.215499:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.215504:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.215505:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.215508:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59082 00000100:00000040:0.0:1713302729.215510:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.215512:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190170496 : -131936519381120 : ffff880122a11f80) 00000100:00000040:0.0:1713302729.215516:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a11f80 x1796523234496448/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.215527:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.215528:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.215531:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a11f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234496448:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302729.215534:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234496448 00000020:00000001:0.0:1713302729.215535:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.215537:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.215539:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.215541:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.215542:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302729.215544:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.215547:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.215548:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.215549:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.215552:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.215554:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.215555:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.215557:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.215558:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.215560:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.215561:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.215562:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.215563:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.215564:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.215564:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.215566:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.215568:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.215571:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.215573:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.215576:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880075c99400. 02000000:00000001:0.0:1713302729.215578:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.215580:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.215583:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302729.215584:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.215586:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.215591:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.215593:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302729.215595:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302729.215597:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302729.215601:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302729.215603:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302729.225971:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.225974:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.225979:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.225985:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.225988:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302729.225992:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.225993:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302729.225995:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302729.225999:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004611, transno 0, xid 1796523234496448 00010000:00000001:1.0:1713302729.226001:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.226007:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a11f80 x1796523234496448/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.226013:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.226014:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.226016:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.226019:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.226021:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.226022:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.226023:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.226025:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.226027:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.226029:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.226031:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1bb0. 00000100:00000200:1.0:1713302729.226036:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234496448, offset 224 00000400:00000200:1.0:1713302729.226039:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.226047:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.226051:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523987:523987:256:4294967295] 192.168.202.46@tcp LPNI seq info [523987:523987:8:4294967295] 00000400:00000200:1.0:1713302729.226056:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.226060:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.226062:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba100. 00000800:00000200:1.0:1713302729.226065:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.226069:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.226072:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.226083:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.226086:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.226088:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.226089:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.226091:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.226095:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a11f80 x1796523234496448/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.226103:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a11f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234496448:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10574us (10699us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.226110:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59082 00000100:00000040:1.0:1713302729.226113:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.226114:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.226116:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.226120:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da000. 00000020:00000010:1.0:1713302729.226123:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305537d0. 00000020:00000010:1.0:1713302729.226127:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006266c400. 00000020:00000040:1.0:1713302729.226130:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.226132:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.230334:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.230336:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234496576 02000000:00000001:1.0:1713302729.230339:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.230340:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.230342:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.230345:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.230348:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234496576 00000020:00000001:1.0:1713302729.230350:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.230351:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.230353:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.230356:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302729.230358:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.230360:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.230364:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.230365:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.230368:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006d6e1800. 00000020:00000010:1.0:1713302729.230372:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859000. 00000020:00000010:1.0:1713302729.230376:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585d48. 00000100:00000040:1.0:1713302729.230382:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302729.230384:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.230385:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302729.230387:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302729.230389:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.230391:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.230393:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.230396:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.230398:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.230400:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.230403:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.230404:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.230406:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.230407:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.230409:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.230410:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.230411:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.230412:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.230413:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302729.230416:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.230418:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.230419:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.230421:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302729.230423:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.230425:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.230429:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (810549248->811597823) req@ffff880122a10380 x1796523234496576/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.230436:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.230437:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a10380 with x1796523234496576 ext(810549248->811597823) 00010000:00000001:1.0:1713302729.230440:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.230442:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.230443:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.230445:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.230447:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.230450:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.230451:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.230452:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.230453:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a10380 00002000:00000001:1.0:1713302729.230455:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.230456:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.230461:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.230474:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.230481:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.230482:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.230486:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66458 00000100:00000040:1.0:1713302729.230488:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.230490:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190163328 : -131936519388288 : ffff880122a10380) 00000100:00000040:1.0:1713302729.230494:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a10380 x1796523234496576/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.230501:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.230502:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.230505:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a10380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234496576:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302729.230507:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234496576 00000020:00000001:1.0:1713302729.230508:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.230510:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.230511:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.230512:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.230513:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.230515:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.230518:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.230519:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.230521:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.230522:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.230524:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302729.230529:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.230531:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.230535:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073e88c00. 02000000:00000001:1.0:1713302729.230537:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.230539:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.230542:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302729.230544:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.230546:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302729.230547:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.230551:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302729.230553:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302729.230555:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302729.230557:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302729.230559:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3814719488 00000020:00000001:1.0:1713302729.230561:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302729.230563:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3814719488 left=3286237184 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302729.230565:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3286237184 : 3286237184 : c3e00000) 00000020:00000001:1.0:1713302729.230567:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302729.230568:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302729.230570:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302729.230571:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302729.230573:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302729.230575:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302729.230576:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302729.230577:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302729.230579:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302729.230581:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302729.230582:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302729.230584:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.230586:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.230590:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.230591:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302729.230595:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.230598:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302729.232385:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302729.232392:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.232394:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.232395:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.232397:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302729.232400:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073e88800. 00000100:00000010:1.0:1713302729.232403:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006a555000. 00000020:00000040:1.0:1713302729.232405:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302729.232412:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302729.232414:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302729.232419:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302729.232426:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fc08. 00000400:00000200:1.0:1713302729.232430:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.232438:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.232442:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523988:523988:256:4294967295] 192.168.202.46@tcp LPNI seq info [523988:523988:8:4294967295] 00000400:00000200:1.0:1713302729.232446:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302729.232451:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302729.232455:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.232458:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba900. 00000800:00000200:1.0:1713302729.232462:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.232467:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.232471:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302729.232486:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9391040-0x661eda9391040 00000100:00000001:1.0:1713302729.232488:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713302729.235025:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.235029:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302729.235030:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.235036:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.235042:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.235045:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.235046:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.235049:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.235050:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.235052:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.235054:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.235055:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.235056:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.235057:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.235058:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.235060:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302729.235062:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302729.235064:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.235069:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.235078:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.235084:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073e89c00. 00080000:00000001:1.0:1713302729.235086:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134258842624 : -131939450708992 : ffff880073e89c00) 00080000:00000001:1.0:1713302729.235089:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.235108:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.235110:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.235123:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.235124:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.235126:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.235127:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302729.235129:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.235131:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302729.235134:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302729.235141:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302729.235143:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302729.235146:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.235148:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073e8b000. 00080000:00000001:1.0:1713302729.235150:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134258847744 : -131939450703872 : ffff880073e8b000) 00080000:00000001:1.0:1713302729.235154:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302729.235160:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.235162:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.235166:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302729.235189:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302729.235191:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.235192:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.235197:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.235203:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.235207:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302729.235239:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.235243:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302729.235245:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2a20. 00000020:00000040:1.0:1713302729.235247:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.235249:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.235251:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.235253:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302729.235255:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302729.235257:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302729.235259:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302729.235310:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302729.235312:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004612, last_committed = 133144004611 00000001:00000010:1.0:1713302729.235314:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2300. 00000001:00000040:1.0:1713302729.235316:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302729.235317:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302729.235321:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302729.235342:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302729.235343:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.235348:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302729.237004:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302729.237006:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.237009:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.237010:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.237013:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302729.237013:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302729.237015:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302729.237017:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302729.237018:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006a555000. 00000100:00000010:1.0:1713302729.237021:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880073e88800. 00000100:00000001:1.0:1713302729.237022:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302729.237023:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302729.237026:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004611, transno 133144004612, xid 1796523234496576 00010000:00000001:1.0:1713302729.237027:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.237032:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a10380 x1796523234496576/t133144004612(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.237041:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.237042:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.237045:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302729.237048:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.237049:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.237050:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.237052:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.237054:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.237055:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.237057:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.237060:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d110. 00000100:00000200:1.0:1713302729.237065:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234496576, offset 224 00000400:00000200:1.0:1713302729.237069:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.237077:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.237081:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523989:523989:256:4294967295] 192.168.202.46@tcp LPNI seq info [523989:523989:8:4294967295] 00000400:00000200:1.0:1713302729.237088:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.237092:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.237095:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302729.237099:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.237103:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.237106:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.237122:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.237125:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.237127:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.237128:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.237130:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.237134:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a10380 x1796523234496576/t133144004612(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.237143:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a10380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234496576:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6639us (6848us total) trans 133144004612 rc 0/0 00000100:00100000:1.0:1713302729.237152:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66458 00000100:00000040:1.0:1713302729.237155:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.237156:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302729.237159:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.237164:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (810549248->811597823) req@ffff880122a10380 x1796523234496576/t133144004612(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.237170:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.237171:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a10380 with x1796523234496576 ext(810549248->811597823) 00010000:00000001:1.0:1713302729.237174:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.237176:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.237178:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.237179:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.237180:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.237182:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.237183:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.237184:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.237185:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a10380 00002000:00000001:1.0:1713302729.237186:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.237188:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.237192:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859000. 00000020:00000010:1.0:1713302729.237195:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585d48. 00000020:00000010:1.0:1713302729.237198:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006d6e1800. 00000020:00000040:1.0:1713302729.237202:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302729.237204:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.238030:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.238032:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234496640 02000000:00000001:1.0:1713302729.238034:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.238035:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.238036:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.238039:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.238041:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234496640 00000020:00000001:1.0:1713302729.238043:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.238044:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.238044:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.238046:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.238047:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.238048:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.238051:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.238051:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.238053:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008aadea00. 00000020:00000010:1.0:1713302729.238055:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859000. 00000020:00000010:1.0:1713302729.238057:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585d48. 00000100:00000040:1.0:1713302729.238060:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.238062:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.238063:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.238064:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.238067:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.238074:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.238078:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.238079:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.238081:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59083 00000100:00000040:1.0:1713302729.238083:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.238084:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190175872 : -131936519375744 : ffff880122a13480) 00000100:00000040:1.0:1713302729.238087:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a13480 x1796523234496640/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.238091:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.238092:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.238094:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a13480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234496640:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.238095:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234496640 00000020:00000001:1.0:1713302729.238096:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.238099:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.238100:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.238101:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.238102:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.238104:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.238106:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.238106:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.238107:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.238110:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.238111:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.238113:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.238114:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.238115:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.238117:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.238118:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.238119:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.238120:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.238121:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.238121:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.238124:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.238125:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.238128:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.238129:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.238136:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880073e88800. 02000000:00000001:1.0:1713302729.238138:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.238140:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.238143:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.238145:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.238146:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.238150:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.238152:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.238154:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.238156:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.238160:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.238162:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302729.248499:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.248504:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.248510:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.248517:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.248520:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302729.248526:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.248528:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302729.248531:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302729.248536:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004612, transno 0, xid 1796523234496640 00010000:00000001:1.0:1713302729.248539:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.248548:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a13480 x1796523234496640/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.248555:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.248560:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.248563:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.248567:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.248569:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.248571:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.248574:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.248576:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.248578:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.248581:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.248585:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9dee0. 00000100:00000200:1.0:1713302729.248590:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234496640, offset 224 00000400:00000200:1.0:1713302729.248595:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.248606:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.248611:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523990:523990:256:4294967295] 192.168.202.46@tcp LPNI seq info [523990:523990:8:4294967295] 00000400:00000200:1.0:1713302729.248619:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.248624:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.248627:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bae00. 00000800:00000200:1.0:1713302729.248631:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.248636:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.248640:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.248648:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.248650:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.248652:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.248654:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.248656:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.248660:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a13480 x1796523234496640/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.248668:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a13480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234496640:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10574us (10672us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.248676:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59083 00000100:00000040:1.0:1713302729.248679:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.248681:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.248682:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.248687:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859000. 00000020:00000010:1.0:1713302729.248690:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585d48. 00000020:00000010:1.0:1713302729.248695:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008aadea00. 00000020:00000040:1.0:1713302729.248698:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.248700:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.253187:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.253189:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234496768 02000000:00000001:1.0:1713302729.253191:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.253193:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.253195:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.253198:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.253202:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234496768 00000020:00000001:1.0:1713302729.253204:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.253206:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.253208:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.253210:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302729.253212:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.253214:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.253218:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.253219:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.253222:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135081a00. 00000020:00000010:1.0:1713302729.253227:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859000. 00000020:00000010:1.0:1713302729.253230:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585d48. 00000100:00000040:1.0:1713302729.253236:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302729.253238:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.253239:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302729.253242:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302729.253244:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.253245:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.253248:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.253251:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.253254:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.253255:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.253257:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.253258:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.253259:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.253260:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.253261:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.253261:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.253262:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.253263:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.253264:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302729.253281:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.253283:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.253284:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.253285:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302729.253286:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.253288:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.253292:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (811597824->812646399) req@ffff880078b26d80 x1796523234496768/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.253298:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.253299:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b26d80 with x1796523234496768 ext(811597824->812646399) 00010000:00000001:1.0:1713302729.253301:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.253302:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.253303:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.253304:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.253305:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.253307:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.253308:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.253309:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.253310:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b26d80 00002000:00000001:1.0:1713302729.253311:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.253312:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.253316:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.253327:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.253334:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.253335:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.253338:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66459 00000100:00000040:1.0:1713302729.253341:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.253343:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339177856 : -131939370373760 : ffff880078b26d80) 00000100:00000040:1.0:1713302729.253347:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b26d80 x1796523234496768/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.253353:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.253354:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.253356:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b26d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234496768:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302729.253359:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234496768 00000020:00000001:1.0:1713302729.253361:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.253363:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.253365:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.253366:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.253367:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.253369:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.253372:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.253373:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.253375:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.253376:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.253378:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302729.253382:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.253384:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.253388:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073e89400. 02000000:00000001:1.0:1713302729.253389:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.253391:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.253394:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302729.253396:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.253398:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302729.253399:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.253403:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302729.253405:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302729.253407:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302729.253409:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302729.253410:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3813670912 00000020:00000001:1.0:1713302729.253413:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302729.253414:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3813670912 left=3285188608 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302729.253417:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3285188608 : 3285188608 : c3d00000) 00000020:00000001:1.0:1713302729.253418:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302729.253420:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302729.253422:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302729.253423:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302729.253425:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302729.253427:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302729.253428:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302729.253430:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302729.253433:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302729.253435:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302729.253436:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302729.253438:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.253440:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.253445:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.253447:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302729.253450:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.253454:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302729.255008:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302729.255015:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.255016:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.255018:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.255020:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302729.255024:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073e8ac00. 00000100:00000010:1.0:1713302729.255027:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093089000. 00000020:00000040:1.0:1713302729.255029:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302729.255036:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302729.255038:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302729.255044:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302729.255050:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fc40. 00000400:00000200:1.0:1713302729.255054:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.255063:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.255067:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523991:523991:256:4294967295] 192.168.202.46@tcp LPNI seq info [523991:523991:8:4294967295] 00000400:00000200:1.0:1713302729.255071:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302729.255075:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302729.255079:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.255082:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba300. 00000800:00000200:1.0:1713302729.255087:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.255092:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.255094:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302729.255111:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9391100-0x661eda9391100 00000100:00000001:1.0:1713302729.255114:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713302729.257573:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.257576:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302729.257577:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.257582:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.257588:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.257590:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.257591:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.257593:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.257594:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.257595:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.257596:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.257597:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.257598:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.257599:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.257599:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.257602:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302729.257603:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302729.257605:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.257613:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.257615:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.257621:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073e89c00. 00080000:00000001:1.0:1713302729.257623:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134258842624 : -131939450708992 : ffff880073e89c00) 00080000:00000001:1.0:1713302729.257625:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.257641:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.257642:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.257652:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.257653:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.257653:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.257655:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302729.257656:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.257657:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302729.257659:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302729.257665:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302729.257667:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302729.257670:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.257672:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073e8b000. 00080000:00000001:1.0:1713302729.257673:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134258847744 : -131939450703872 : ffff880073e8b000) 00080000:00000001:1.0:1713302729.257677:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302729.257683:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.257684:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.257687:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302729.257709:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302729.257710:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.257712:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.257716:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.257721:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.257725:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302729.257754:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.257757:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302729.257758:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2de0. 00000020:00000040:1.0:1713302729.257761:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.257763:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.257765:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.257766:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302729.257769:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302729.257771:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302729.257773:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302729.257820:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302729.257822:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004613, last_committed = 133144004612 00000001:00000010:1.0:1713302729.257826:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2a80. 00000001:00000040:1.0:1713302729.257828:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302729.257829:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302729.257833:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302729.257862:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302729.257864:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.257870:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302729.259665:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302729.259668:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.259671:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.259673:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.259676:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302729.259678:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302729.259679:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302729.259681:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302729.259684:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093089000. 00000100:00000010:1.0:1713302729.259686:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880073e8ac00. 00000100:00000001:1.0:1713302729.259688:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302729.259690:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302729.259693:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004612, transno 133144004613, xid 1796523234496768 00010000:00000001:1.0:1713302729.259695:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.259702:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b26d80 x1796523234496768/t133144004613(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.259709:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.259711:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.259714:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302729.259718:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.259720:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.259721:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.259724:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.259726:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.259728:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.259730:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.259733:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb17f8. 00000100:00000200:1.0:1713302729.259736:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234496768, offset 224 00000400:00000200:1.0:1713302729.259740:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.259747:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.259752:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523992:523992:256:4294967295] 192.168.202.46@tcp LPNI seq info [523992:523992:8:4294967295] 00000400:00000200:1.0:1713302729.259759:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.259764:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.259767:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bac00. 00000800:00000200:1.0:1713302729.259771:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.259776:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.259791:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bac00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.259805:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.259808:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.259810:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.259811:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.259813:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.259817:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b26d80 x1796523234496768/t133144004613(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.259824:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b26d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234496768:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6470us (6695us total) trans 133144004613 rc 0/0 00000100:00100000:1.0:1713302729.259833:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66459 00000100:00000040:1.0:1713302729.259836:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.259838:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302729.259840:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.259845:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (811597824->812646399) req@ffff880078b26d80 x1796523234496768/t133144004613(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.259851:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.259852:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b26d80 with x1796523234496768 ext(811597824->812646399) 00010000:00000001:1.0:1713302729.259854:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.259856:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.259858:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.259860:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.259862:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.259864:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.259865:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.259866:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.259867:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b26d80 00002000:00000001:1.0:1713302729.259869:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.259870:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.259874:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859000. 00000020:00000010:1.0:1713302729.259877:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585d48. 00000020:00000010:1.0:1713302729.259880:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135081a00. 00000020:00000040:1.0:1713302729.259884:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302729.259886:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.260916:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.260918:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234496832 02000000:00000001:1.0:1713302729.260919:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.260921:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.260923:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.260925:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.260927:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234496832 00000020:00000001:1.0:1713302729.260929:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.260930:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.260931:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.260932:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.260934:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.260935:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.260937:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.260938:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.260941:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006d6e1800. 00000020:00000010:1.0:1713302729.260943:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859000. 00000020:00000010:1.0:1713302729.260945:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585d48. 00000100:00000040:1.0:1713302729.260948:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.260950:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.260951:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.260952:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.260955:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.260963:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.260967:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.260968:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.260970:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59084 00000100:00000040:1.0:1713302729.260972:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.260973:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339167104 : -131939370384512 : ffff880078b24380) 00000100:00000040:1.0:1713302729.260977:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b24380 x1796523234496832/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.260982:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.260982:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.260984:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b24380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234496832:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.260986:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234496832 00000020:00000001:1.0:1713302729.260987:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.260988:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.260989:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.260991:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.260992:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.260993:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.260995:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.260996:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.260997:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.260999:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.261001:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.261002:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.261004:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.261005:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.261006:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.261007:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.261009:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.261009:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.261010:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.261011:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.261013:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.261015:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.261018:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.261019:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.261022:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880073e8ac00. 02000000:00000001:1.0:1713302729.261024:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.261026:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.261029:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.261031:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.261033:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.261037:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.261039:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.261041:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.261043:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.261047:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.261049:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302729.271741:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302729.271745:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302729.271747:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302729.271750:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004613 is committed 00000001:00000040:3.0:1713302729.271754:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302729.271757:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302729.271759:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2a80. 00000020:00000001:3.0:1713302729.271762:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302729.271764:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302729.271766:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302729.271767:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302729.271769:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2de0. 00040000:00000001:3.0:1713302729.271771:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.271773:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.271775:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073e8b000. 00080000:00000001:3.0:1713302729.271777:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302729.271793:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.271795:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.271796:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.271797:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073e89c00. 00080000:00000001:3.0:1713302729.271798:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713302729.271985:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.271989:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8e00. 00000400:00000200:0.0:1713302729.271992:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.271996:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.271999:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e38fb28 00000400:00000010:0.0:1713302729.272001:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012e38fb28. 00000100:00000001:0.0:1713302729.272004:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302729.272005:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302729.277091:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.277093:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234496960 02000000:00000001:1.0:1713302729.277096:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.277097:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.277099:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.277103:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.277106:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234496960 00000020:00000001:1.0:1713302729.277110:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.277112:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.277114:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.277116:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302729.277118:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.277120:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.277124:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.277125:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.277129:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006d6e0400. 00000020:00000010:1.0:1713302729.277132:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859400. 00000020:00000010:1.0:1713302729.277136:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302729.277142:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302729.277145:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.277146:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302729.277148:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302729.277150:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.277153:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.277155:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.277158:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.277160:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.277162:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.277165:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.277167:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.277169:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.277170:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.277171:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.277172:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.277173:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.277174:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.277176:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302729.277179:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.277181:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.277182:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.277184:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302729.277186:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.277188:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.277192:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (812646400->813694975) req@ffff880078b24700 x1796523234496960/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.277198:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.277199:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b24700 with x1796523234496960 ext(812646400->813694975) 00010000:00000001:1.0:1713302729.277201:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.277202:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.277203:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.277204:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.277206:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.277207:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.277208:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.277209:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.277210:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b24700 00002000:00000001:1.0:1713302729.277211:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.277212:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.277216:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.277225:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.277231:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.277232:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.277234:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66460 00000100:00000040:1.0:1713302729.277236:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.277237:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339168000 : -131939370383616 : ffff880078b24700) 00000100:00000040:1.0:1713302729.277240:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b24700 x1796523234496960/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.277244:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.277245:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.277247:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b24700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234496960:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302729.277249:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234496960 00000020:00000001:1.0:1713302729.277251:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.277253:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.277258:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.277259:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.277260:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.277262:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.277281:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.277283:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.277284:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.277285:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.277287:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302729.277292:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.277293:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.277297:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007858bc00. 02000000:00000001:1.0:1713302729.277299:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.277301:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.277304:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302729.277305:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.277307:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302729.277309:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.277312:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302729.277315:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302729.277317:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302729.277319:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302729.277320:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3812622336 00000020:00000001:1.0:1713302729.277323:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302729.277325:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3812622336 left=3284140032 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302729.277327:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3284140032 : 3284140032 : c3c00000) 00000020:00000001:1.0:1713302729.277329:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302729.277330:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302729.277332:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302729.277333:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302729.277336:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302729.277338:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302729.277339:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302729.277341:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302729.277343:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302729.277346:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302729.277348:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302729.277349:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.277351:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.277356:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.277358:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302729.277362:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.277366:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302729.278864:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302729.278870:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.278872:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.278873:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.278875:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302729.278878:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007858a400. 00000100:00000010:1.0:1713302729.278881:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800848f3000. 00000020:00000040:1.0:1713302729.278883:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302729.278890:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302729.278892:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302729.278897:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302729.278904:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fc78. 00000400:00000200:1.0:1713302729.278907:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.278915:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.278920:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523994:523994:256:4294967295] 192.168.202.46@tcp LPNI seq info [523994:523994:8:4294967295] 00000400:00000200:1.0:1713302729.278923:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302729.278928:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302729.278932:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.278935:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0baf00. 00000800:00000200:1.0:1713302729.278939:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.278944:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.278947:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302729.278963:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93911c0-0x661eda93911c0 00000100:00000001:1.0:1713302729.278967:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713302729.280467:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.280500:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.280502:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.280505:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.280570:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302729.280580:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287a09 00000800:00000001:0.0:1713302729.280586:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.281601:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.281604:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.281728:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.281730:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.281734:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302729.281738:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:0.0:1713302729.281740:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:0.0:1713302729.281744:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.281746:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007858a400 00000100:00000001:0.0:1713302729.281756:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.281760:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.281763:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302729.281791:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.281794:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302729.281796:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.281801:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.281807:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.281808:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.281809:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.281811:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.281812:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.281813:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.281814:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.281815:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.281815:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.281816:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.281816:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.281818:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302729.281820:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302729.281821:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.281825:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.281827:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.281832:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007858b800. 00080000:00000001:1.0:1713302729.281834:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134333298688 : -131939376252928 : ffff88007858b800) 00080000:00000001:1.0:1713302729.281836:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.281850:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.281852:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.281861:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.281862:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.281863:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.281864:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302729.281865:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.281866:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302729.281868:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302729.281873:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302729.281875:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302729.281877:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.281879:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880078589800. 00080000:00000001:1.0:1713302729.281880:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134333290496 : -131939376261120 : ffff880078589800) 00080000:00000001:1.0:1713302729.281884:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302729.281887:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.281888:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.281891:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302729.281909:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302729.281910:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.281911:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.281914:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.281917:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.281920:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302729.281946:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.281947:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302729.281949:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2a20. 00000020:00000040:1.0:1713302729.281950:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.281952:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.281953:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.281955:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302729.281957:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302729.281959:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302729.281960:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302729.281986:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302729.281988:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004614, last_committed = 133144004613 00000001:00000010:1.0:1713302729.281989:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2720. 00000001:00000040:1.0:1713302729.281991:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302729.281992:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302729.281995:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302729.282019:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302729.282021:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.282024:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302729.283912:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302729.283916:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.283919:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.283921:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.283924:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302729.283926:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302729.283927:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302729.283929:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302729.283931:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800848f3000. 00000100:00000010:1.0:1713302729.283935:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007858a400. 00000100:00000001:1.0:1713302729.283938:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302729.283939:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302729.283942:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004613, transno 133144004614, xid 1796523234496960 00010000:00000001:1.0:1713302729.283945:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.283951:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b24700 x1796523234496960/t133144004614(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.283958:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.283960:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.283963:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302729.283967:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.283969:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.283970:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.283973:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.283974:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.283976:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.283979:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.283982:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d6e8. 00000100:00000200:1.0:1713302729.283985:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234496960, offset 224 00000400:00000200:1.0:1713302729.283989:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.283996:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.284001:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523995:523995:256:4294967295] 192.168.202.46@tcp LPNI seq info [523995:523995:8:4294967295] 00000400:00000200:1.0:1713302729.284009:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.284013:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.284016:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bae00. 00000800:00000200:1.0:1713302729.284020:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.284025:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.284029:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.284045:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.284048:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.284050:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.284051:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.284053:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.284057:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b24700 x1796523234496960/t133144004614(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.284065:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b24700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234496960:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6819us (7021us total) trans 133144004614 rc 0/0 00000100:00100000:1.0:1713302729.284073:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66460 00000100:00000040:1.0:1713302729.284076:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.284078:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302729.284080:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.284086:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (812646400->813694975) req@ffff880078b24700 x1796523234496960/t133144004614(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.284092:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.284094:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b24700 with x1796523234496960 ext(812646400->813694975) 00010000:00000001:1.0:1713302729.284097:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.284099:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.284101:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.284102:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.284104:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.284106:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.284108:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.284108:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.284110:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b24700 00002000:00000001:1.0:1713302729.284111:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.284113:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.284116:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859400. 00000020:00000010:1.0:1713302729.284119:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000020:00000010:1.0:1713302729.284123:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006d6e0400. 00000020:00000040:1.0:1713302729.284126:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302729.284129:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.285033:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.285034:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234497024 02000000:00000001:0.0:1713302729.285036:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.285038:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.285039:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.285041:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.285044:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234497024 00000020:00000001:0.0:1713302729.285045:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.285046:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.285047:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.285048:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.285050:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.285051:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.285053:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.285054:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.285056:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011c8e4200. 00000020:00000010:0.0:1713302729.285058:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da600. 00000020:00000010:0.0:1713302729.285060:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553af0. 00000100:00000040:0.0:1713302729.285064:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302729.285066:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.285067:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302729.285068:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.285070:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.285079:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.285082:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.285083:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.285086:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59085 00000100:00000040:0.0:1713302729.285087:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.285088:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339174272 : -131939370377344 : ffff880078b25f80) 00000100:00000040:0.0:1713302729.285091:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b25f80 x1796523234497024/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.285096:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.285096:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.285098:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b25f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234497024:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302729.285100:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234497024 00000020:00000001:0.0:1713302729.285101:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.285103:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.285104:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.285105:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.285106:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302729.285108:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.285109:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.285110:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.285111:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.285113:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.285114:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.285115:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.285117:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.285118:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.285119:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.285119:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.285120:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.285121:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.285122:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.285122:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.285123:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.285124:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.285126:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.285127:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.285130:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0c000. 02000000:00000001:0.0:1713302729.285131:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.285132:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.285133:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302729.285135:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.285136:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.285139:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.285140:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302729.285141:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302729.285143:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302729.285146:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302729.285147:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302729.295566:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.295570:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.295576:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713302729.295580:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302729.295582:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302729.295584:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302729.295586:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713302729.295586:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713302729.295588:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004614 is committed 00002000:00000001:1.0:1713302729.295590:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713302729.295591:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:1.0:1713302729.295592:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713302729.295594:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000002:1.0:1713302729.295595:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000001:00000010:3.0:1713302729.295597:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2720. 00000020:00000001:3.0:1713302729.295600:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:1.0:1713302729.295600:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004614, transno 0, xid 1796523234497024 00000020:00000001:3.0:1713302729.295602:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:1.0:1713302729.295602:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713302729.295603:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302729.295605:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302729.295606:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2a20. 00040000:00000001:3.0:1713302729.295608:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.295610:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713302729.295610:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b25f80 x1796523234497024/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713302729.295612:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880078589800. 00080000:00000001:3.0:1713302729.295614:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302729.295615:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.295616:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.295617:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.295618:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007858b800. 00010000:00000001:1.0:1713302729.295618:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713302729.295620:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302729.295620:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.295623:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.295626:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.295628:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.295630:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.295632:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.295634:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.295636:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.295638:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.295642:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9dee0. 00000100:00000200:1.0:1713302729.295647:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234497024, offset 224 00000400:00000200:1.0:1713302729.295651:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.295660:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.295665:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523996:523996:256:4294967295] 192.168.202.46@tcp LPNI seq info [523996:523996:8:4294967295] 00000400:00000200:1.0:1713302729.295673:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.295678:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.295681:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baf00. 00000800:00000200:1.0:1713302729.295686:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.295692:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.295695:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.295707:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.295709:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.295711:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.295712:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.295714:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.295717:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b25f80 x1796523234497024/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.295725:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b25f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234497024:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10627us (10733us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.295733:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59085 00000100:00000040:1.0:1713302729.295736:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.295738:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.295739:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.295742:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da600. 00000020:00000010:1.0:1713302729.295745:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553af0. 00000020:00000010:1.0:1713302729.295749:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011c8e4200. 00000020:00000040:1.0:1713302729.295752:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.295754:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.295771:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.295775:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baf00. 00000400:00000200:0.0:1713302729.295788:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.295793:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.295795:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9dee0 00000400:00000010:0.0:1713302729.295797:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9dee0. 00000100:00000001:0.0:1713302729.295800:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302729.295802:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302729.299897:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.299899:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234497152 02000000:00000001:1.0:1713302729.299901:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.299902:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.299904:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.299907:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.299910:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234497152 00000020:00000001:1.0:1713302729.299913:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.299914:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.299916:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.299919:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302729.299921:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.299923:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.299926:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.299927:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.299931:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006d6e1a00. 00000020:00000010:1.0:1713302729.299934:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859680. 00000020:00000010:1.0:1713302729.299936:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302729.299941:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302729.299944:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.299945:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302729.299946:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302729.299948:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.299950:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.299952:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.299955:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.299958:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.299959:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.299962:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.299963:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.299965:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.299966:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.299967:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.299968:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.299969:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.299970:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.299971:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302729.299974:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.299976:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.299977:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.299979:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302729.299981:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.299982:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.299987:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (813694976->814743551) req@ffff880078b24a80 x1796523234497152/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.299994:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.299996:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b24a80 with x1796523234497152 ext(813694976->814743551) 00010000:00000001:1.0:1713302729.299999:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.300000:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.300002:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.300003:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.300005:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.300008:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.300009:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.300010:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.300011:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b24a80 00002000:00000001:1.0:1713302729.300012:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.300013:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.300017:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.300028:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.300033:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.300034:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.300037:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66461 00000100:00000040:1.0:1713302729.300039:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.300041:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339168896 : -131939370382720 : ffff880078b24a80) 00000100:00000040:1.0:1713302729.300044:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b24a80 x1796523234497152/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.300050:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.300051:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.300053:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b24a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234497152:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302729.300056:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234497152 00000020:00000001:1.0:1713302729.300058:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.300060:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.300061:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.300063:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.300064:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.300066:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.300068:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.300069:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.300070:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.300071:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.300073:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302729.300077:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.300079:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.300082:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880078588400. 02000000:00000001:1.0:1713302729.300084:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.300086:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.300088:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302729.300090:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.300092:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302729.300093:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.300097:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302729.300098:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302729.300100:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302729.300102:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302729.300104:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3811573760 00000020:00000001:1.0:1713302729.300106:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302729.300108:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3811573760 left=3283091456 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302729.300110:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3283091456 : 3283091456 : c3b00000) 00000020:00000001:1.0:1713302729.300111:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302729.300113:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302729.300115:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302729.300116:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302729.300118:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302729.300120:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302729.300121:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302729.300122:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302729.300125:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302729.300126:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302729.300128:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302729.300129:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.300131:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.300136:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.300137:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302729.300141:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.300144:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302729.301880:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302729.301886:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.301888:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.301889:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.301891:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302729.301894:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007858b800. 00000100:00000010:1.0:1713302729.301897:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c562000. 00000020:00000040:1.0:1713302729.301899:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302729.301906:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302729.301908:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302729.301913:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302729.301918:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fcb0. 00000400:00000200:1.0:1713302729.301921:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.301928:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.301932:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523997:523997:256:4294967295] 192.168.202.46@tcp LPNI seq info [523997:523997:8:4294967295] 00000400:00000200:1.0:1713302729.301936:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302729.301941:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302729.301944:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.301947:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0bae00. 00000800:00000200:1.0:1713302729.301951:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.301955:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.301958:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302729.301973:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9391280-0x661eda9391280 00000100:00000001:1.0:1713302729.301976:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713302729.303473:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.303497:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.303499:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.303502:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.303507:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302729.303567:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287a15 00000800:00000001:0.0:1713302729.303573:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.304443:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.304445:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.304587:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.304589:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.304593:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302729.304596:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:0.0:1713302729.304597:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:0.0:1713302729.304600:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.304601:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007858b800 00000100:00000001:0.0:1713302729.304607:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.304610:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.304612:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302729.304634:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.304638:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302729.304639:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.304645:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.304651:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.304653:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.304655:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.304657:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.304659:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.304660:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.304661:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.304662:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.304663:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.304664:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.304665:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.304667:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302729.304668:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302729.304670:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.304675:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.304678:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.304683:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880078589800. 00080000:00000001:1.0:1713302729.304685:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134333290496 : -131939376261120 : ffff880078589800) 00080000:00000001:1.0:1713302729.304688:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.304704:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.304706:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.304717:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.304719:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.304721:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.304722:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302729.304724:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.304726:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302729.304728:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302729.304736:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302729.304739:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302729.304741:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.304743:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007858a400. 00080000:00000001:1.0:1713302729.304744:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134333293568 : -131939376258048 : ffff88007858a400) 00080000:00000001:1.0:1713302729.304749:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302729.304754:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.304755:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.304758:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302729.304791:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302729.304793:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.304795:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.304800:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.304805:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.304809:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302729.304840:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.304842:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302729.304844:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2720. 00000020:00000040:1.0:1713302729.304846:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.304848:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.304850:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.304851:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302729.304854:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302729.304856:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302729.304858:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302729.304891:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302729.304892:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004615, last_committed = 133144004614 00000001:00000010:1.0:1713302729.304895:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2de0. 00000001:00000040:1.0:1713302729.304897:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302729.304898:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302729.304902:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302729.304927:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302729.304928:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.304934:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302729.306910:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302729.306914:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.306916:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.306918:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.306921:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302729.306922:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302729.306923:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302729.306926:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302729.306928:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c562000. 00000100:00000010:1.0:1713302729.306931:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007858b800. 00000100:00000001:1.0:1713302729.306933:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302729.306935:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302729.306938:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004614, transno 133144004615, xid 1796523234497152 00010000:00000001:1.0:1713302729.306940:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.306945:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b24a80 x1796523234497152/t133144004615(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.306952:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.306953:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.306957:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302729.306960:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.306962:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.306963:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.306965:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.306967:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.306969:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.306971:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.306973:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1220. 00000100:00000200:1.0:1713302729.306976:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234497152, offset 224 00000400:00000200:1.0:1713302729.306980:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.306986:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.306990:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523998:523998:256:4294967295] 192.168.202.46@tcp LPNI seq info [523998:523998:8:4294967295] 00000400:00000200:1.0:1713302729.306997:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.307001:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.307004:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bac00. 00000800:00000200:1.0:1713302729.307007:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.307011:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.307014:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bac00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.307028:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.307030:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.307032:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.307033:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.307035:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.307038:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b24a80 x1796523234497152/t133144004615(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.307045:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b24a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234497152:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6993us (7186us total) trans 133144004615 rc 0/0 00000100:00100000:1.0:1713302729.307052:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66461 00000100:00000040:1.0:1713302729.307055:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.307056:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302729.307058:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.307063:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (813694976->814743551) req@ffff880078b24a80 x1796523234497152/t133144004615(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.307069:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.307070:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b24a80 with x1796523234497152 ext(813694976->814743551) 00010000:00000001:1.0:1713302729.307073:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.307074:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.307076:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.307078:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.307080:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.307082:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.307083:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.307084:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.307085:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b24a80 00002000:00000001:1.0:1713302729.307087:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.307088:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.307091:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859680. 00000020:00000010:1.0:1713302729.307094:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000020:00000010:1.0:1713302729.307098:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006d6e1a00. 00000020:00000040:1.0:1713302729.307101:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302729.307103:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.307930:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.307932:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234497216 02000000:00000001:1.0:1713302729.307934:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.307935:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.307937:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.307940:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.307942:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234497216 00000020:00000001:1.0:1713302729.307944:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.307945:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.307947:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.307948:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.307949:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.307951:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.307954:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.307955:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.307958:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006266d600. 00000020:00000010:1.0:1713302729.307960:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859680. 00000020:00000010:1.0:1713302729.307962:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302729.307967:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.307969:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.307970:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.307972:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.307975:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.307984:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.307989:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.307990:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.307993:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59086 00000100:00000040:1.0:1713302729.307995:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.307996:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339169792 : -131939370381824 : ffff880078b24e00) 00000100:00000040:1.0:1713302729.308000:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b24e00 x1796523234497216/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.308006:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.308007:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.308009:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b24e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234497216:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.308011:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234497216 00000020:00000001:1.0:1713302729.308013:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.308015:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.308017:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.308018:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.308020:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.308022:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.308024:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.308025:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.308026:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.308028:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.308030:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.308032:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.308034:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.308035:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.308037:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.308038:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.308039:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.308040:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.308041:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.308041:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.308043:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.308044:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.308047:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.308049:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.308051:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007858b800. 02000000:00000001:1.0:1713302729.308053:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.308054:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.308056:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.308059:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.308060:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.308064:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.308065:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.308067:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.308069:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.308072:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.308074:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302729.317157:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302729.317161:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302729.317162:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302729.317167:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302729.317168:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713302729.317168:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:3.0:1713302729.317170:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004615 is committed 00000001:00000040:3.0:1713302729.317173:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302729.317176:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302729.317176:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713302729.317179:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2de0. 00002000:00000001:1.0:1713302729.317179:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713302729.317182:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713302729.317183:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302729.317184:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302729.317185:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:1.0:1713302729.317185:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713302729.317187:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302729.317188:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2720. 00000020:00000002:1.0:1713302729.317188:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:3.0:1713302729.317191:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:1.0:1713302729.317192:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004615, transno 0, xid 1796523234497216 00040000:00000001:3.0:1713302729.317193:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.317194:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007858a400. 00010000:00000001:1.0:1713302729.317194:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713302729.317197:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302729.317199:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.317200:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.317201:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.317202:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880078589800. 00080000:00000001:3.0:1713302729.317203:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302729.317203:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b24e00 x1796523234497216/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.317209:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.317211:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.317215:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.317218:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.317220:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.317222:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.317224:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.317226:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.317228:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.317231:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.317234:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1110. 00000100:00000200:1.0:1713302729.317238:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234497216, offset 224 00000400:00000200:1.0:1713302729.317242:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.317250:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.317255:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [523999:523999:256:4294967295] 192.168.202.46@tcp LPNI seq info [523999:523999:8:4294967295] 00000400:00000200:1.0:1713302729.317263:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.317285:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.317287:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bae00. 00000800:00000200:1.0:1713302729.317292:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.317297:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.317300:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.317312:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.317315:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.317317:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.317318:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.317319:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.317324:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b24e00 x1796523234497216/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.317331:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b24e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234497216:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9324us (9439us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.317338:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59086 00000100:00000040:1.0:1713302729.317340:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.317342:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.317343:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.317348:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859680. 00000020:00000010:1.0:1713302729.317351:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000020:00000010:1.0:1713302729.317354:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006266d600. 00000020:00000040:1.0:1713302729.317357:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.317358:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.317383:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.317386:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bae00. 00000400:00000200:0.0:1713302729.317389:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.317394:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.317397:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880122bb1110 00000400:00000010:0.0:1713302729.317398:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880122bb1110. 00000100:00000001:0.0:1713302729.317402:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302729.317403:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302729.321406:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.321409:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234497344 02000000:00000001:1.0:1713302729.321411:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.321413:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.321414:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.321418:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.321420:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234497344 00000020:00000001:1.0:1713302729.321423:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.321424:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.321426:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.321428:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302729.321430:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.321432:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.321436:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.321437:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.321441:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135081400. 00000020:00000010:1.0:1713302729.321445:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859680. 00000020:00000010:1.0:1713302729.321448:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302729.321454:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302729.321456:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.321457:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302729.321460:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302729.321462:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.321464:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.321466:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.321468:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.321471:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.321473:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.321475:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.321477:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.321479:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.321480:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.321481:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.321482:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.321484:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.321484:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.321486:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302729.321489:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.321490:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.321492:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.321494:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302729.321496:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.321498:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.321502:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (814743552->815792127) req@ffff880078b26a00 x1796523234497344/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.321510:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.321511:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b26a00 with x1796523234497344 ext(814743552->815792127) 00010000:00000001:1.0:1713302729.321514:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.321515:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.321517:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.321518:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.321521:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.321523:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.321524:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.321525:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.321526:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b26a00 00002000:00000001:1.0:1713302729.321528:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.321529:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.321533:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.321545:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.321551:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.321552:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.321555:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66462 00000100:00000040:1.0:1713302729.321558:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.321560:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339176960 : -131939370374656 : ffff880078b26a00) 00000100:00000040:1.0:1713302729.321563:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b26a00 x1796523234497344/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.321569:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.321570:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.321572:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b26a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234497344:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302729.321575:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234497344 00000020:00000001:1.0:1713302729.321577:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.321579:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.321580:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.321581:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.321583:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.321585:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.321587:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.321588:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.321590:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.321591:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.321592:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302729.321597:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.321599:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.321602:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011c6a4000. 02000000:00000001:1.0:1713302729.321604:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.321610:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.321613:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302729.321614:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.321616:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302729.321617:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.321621:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302729.321623:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302729.321625:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302729.321627:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302729.321629:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3810525184 00000020:00000001:1.0:1713302729.321631:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302729.321633:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3810525184 left=3282042880 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302729.321635:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3282042880 : 3282042880 : c3a00000) 00000020:00000001:1.0:1713302729.321636:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302729.321637:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302729.321639:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302729.321641:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302729.321643:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302729.321645:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302729.321647:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302729.321648:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302729.321650:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302729.321653:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302729.321654:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302729.321656:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.321658:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.321662:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.321664:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302729.321668:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.321671:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302729.323452:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302729.323458:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.323460:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.323461:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.323463:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302729.323465:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011c6a7000. 00000100:00000010:1.0:1713302729.323469:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b4056000. 00000020:00000040:1.0:1713302729.323471:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302729.323478:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302729.323480:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302729.323485:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302729.323491:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fce8. 00000400:00000200:1.0:1713302729.323495:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.323502:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.323507:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524000:524000:256:4294967295] 192.168.202.46@tcp LPNI seq info [524000:524000:8:4294967295] 00000400:00000200:1.0:1713302729.323510:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302729.323515:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302729.323519:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.323521:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba100. 00000800:00000200:1.0:1713302729.323525:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.323529:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.323532:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302729.323548:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9391340-0x661eda9391340 00000100:00000001:1.0:1713302729.323550:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713302729.324733:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.324761:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.324763:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.324765:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.324770:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302729.324777:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287a21 00000800:00000001:0.0:1713302729.324791:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.325816:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.325818:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.325896:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.325899:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.325903:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302729.325907:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:0.0:1713302729.325909:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:0.0:1713302729.325914:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.325915:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011c6a7000 00000100:00000001:0.0:1713302729.325924:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.325928:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.325931:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302729.325950:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.325954:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302729.325955:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.325960:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.325967:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.325969:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.325971:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.325973:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.325974:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.325976:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.325977:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.325978:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.325979:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.325980:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.325981:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.325984:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302729.325986:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302729.325988:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.325992:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.325995:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.326001:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011c6a5c00. 00080000:00000001:1.0:1713302729.326003:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137085918208 : -131936623633408 : ffff88011c6a5c00) 00080000:00000001:1.0:1713302729.326006:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.326021:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.326023:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.326032:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.326034:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.326034:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.326036:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302729.326037:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.326038:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302729.326040:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302729.326045:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302729.326047:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302729.326049:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.326051:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011c6a4c00. 00080000:00000001:1.0:1713302729.326052:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137085914112 : -131936623637504 : ffff88011c6a4c00) 00080000:00000001:1.0:1713302729.326057:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302729.326062:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.326064:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.326067:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302729.326086:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302729.326087:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.326089:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.326095:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.326100:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.326104:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302729.326136:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.326139:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302729.326141:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2300. 00000020:00000040:1.0:1713302729.326143:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.326145:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.326147:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.326148:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302729.326151:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302729.326154:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302729.326156:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302729.326192:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302729.326194:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004616, last_committed = 133144004615 00000001:00000010:1.0:1713302729.326197:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2720. 00000001:00000040:1.0:1713302729.326199:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302729.326200:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302729.326204:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302729.326233:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302729.326235:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.326241:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302729.327956:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302729.327959:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.327961:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.327963:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.327967:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302729.327968:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302729.327970:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302729.327972:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302729.327975:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b4056000. 00000100:00000010:1.0:1713302729.327978:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011c6a7000. 00000100:00000001:1.0:1713302729.327980:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302729.327981:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302729.327983:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004615, transno 133144004616, xid 1796523234497344 00010000:00000001:1.0:1713302729.327985:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.327990:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b26a00 x1796523234497344/t133144004616(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.327995:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.327996:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.327999:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302729.328001:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.328002:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.328004:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.328005:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.328007:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.328008:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.328009:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.328011:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d4c8. 00000100:00000200:1.0:1713302729.328013:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234497344, offset 224 00000400:00000200:1.0:1713302729.328016:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.328021:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.328024:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524001:524001:256:4294967295] 192.168.202.46@tcp LPNI seq info [524001:524001:8:4294967295] 00000400:00000200:1.0:1713302729.328029:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.328031:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.328034:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bad00. 00000800:00000200:1.0:1713302729.328037:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.328041:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.328042:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bad00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.328052:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.328054:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.328055:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.328056:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.328057:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.328060:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b26a00 x1796523234497344/t133144004616(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.328065:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b26a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234497344:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6495us (6708us total) trans 133144004616 rc 0/0 00000100:00100000:1.0:1713302729.328071:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66462 00000100:00000040:1.0:1713302729.328073:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.328074:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302729.328076:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.328079:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (814743552->815792127) req@ffff880078b26a00 x1796523234497344/t133144004616(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.328083:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.328084:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b26a00 with x1796523234497344 ext(814743552->815792127) 00010000:00000001:1.0:1713302729.328086:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.328087:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.328089:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.328090:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.328091:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.328092:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.328093:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.328093:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.328094:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b26a00 00002000:00000001:1.0:1713302729.328095:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.328096:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.328099:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859680. 00000020:00000010:1.0:1713302729.328101:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000020:00000010:1.0:1713302729.328103:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135081400. 00000020:00000040:1.0:1713302729.328105:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302729.328107:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.328917:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.328919:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234497408 02000000:00000001:1.0:1713302729.328921:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.328922:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.328924:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.328926:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.328927:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234497408 00000020:00000001:1.0:1713302729.328929:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.328930:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.328931:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.328932:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.328933:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.328934:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.328936:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.328937:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.328939:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135081400. 00000020:00000010:1.0:1713302729.328941:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859680. 00000020:00000010:1.0:1713302729.328942:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302729.328946:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.328948:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.328949:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.328950:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.328952:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.328961:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.328964:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.328965:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.328967:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59087 00000100:00000040:1.0:1713302729.328969:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.328970:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339170688 : -131939370380928 : ffff880078b25180) 00000100:00000040:1.0:1713302729.328973:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b25180 x1796523234497408/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.328977:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.328978:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.328980:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b25180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234497408:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.328981:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234497408 00000020:00000001:1.0:1713302729.328983:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.328984:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.328985:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.328986:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.328988:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.328989:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.328991:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.328992:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.328993:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.328995:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.328996:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.328997:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.328998:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.328998:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.328999:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.329000:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.329001:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.329001:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.329002:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.329003:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.329004:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.329005:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.329007:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.329008:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.329010:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011c6a7000. 02000000:00000001:1.0:1713302729.329011:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.329012:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.329014:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.329015:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.329016:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.329018:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.329019:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.329021:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.329022:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.329025:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.329026:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302729.337799:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302729.337804:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302729.337804:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302729.337807:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302729.337808:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713302729.337809:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:3.0:1713302729.337810:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004616 is committed 00000001:00000040:3.0:1713302729.337813:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302729.337815:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302729.337815:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713302729.337817:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2720. 00002000:00000001:1.0:1713302729.337817:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713302729.337819:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302729.337820:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302729.337821:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:1.0:1713302729.337821:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302729.337822:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:1.0:1713302729.337822:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000010:3.0:1713302729.337823:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2300. 00000020:00000002:1.0:1713302729.337824:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:3.0:1713302729.337825:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.337827:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.337827:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011c6a4c00. 00010000:00000040:1.0:1713302729.337828:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004616, transno 0, xid 1796523234497408 00080000:00000001:3.0:1713302729.337829:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302729.337829:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713302729.337830:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.337830:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.337831:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.337831:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011c6a5c00. 00080000:00000001:3.0:1713302729.337832:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302729.337836:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b25180 x1796523234497408/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.337841:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.337843:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.337845:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.337848:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.337850:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.337851:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.337852:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.337854:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.337855:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.337857:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.337860:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d908. 00000100:00000200:1.0:1713302729.337863:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234497408, offset 224 00000400:00000200:1.0:1713302729.337867:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.337875:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.337879:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524002:524002:256:4294967295] 192.168.202.46@tcp LPNI seq info [524002:524002:8:4294967295] 00000400:00000200:1.0:1713302729.337885:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.337888:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.337890:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba900. 00000800:00000200:1.0:1713302729.337893:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.337898:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.337901:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.337912:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.337913:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.337915:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.337916:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.337917:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.337919:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b25180 x1796523234497408/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.337925:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b25180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234497408:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8946us (9046us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.337931:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59087 00000100:00000040:1.0:1713302729.337932:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.337934:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.337935:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.337938:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859680. 00000020:00000010:1.0:1713302729.337939:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000020:00000010:1.0:1713302729.337942:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135081400. 00000020:00000040:1.0:1713302729.337943:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.337945:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.337973:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.337976:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba900. 00000400:00000200:0.0:1713302729.337979:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.337983:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.337986:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d908 00000400:00000010:0.0:1713302729.337988:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d908. 00000100:00000001:0.0:1713302729.337990:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302729.337992:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302729.342056:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.342058:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234497536 02000000:00000001:1.0:1713302729.342061:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.342063:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.342064:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.342068:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.342070:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234497536 00000020:00000001:1.0:1713302729.342072:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.342074:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.342076:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.342078:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302729.342080:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.342082:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.342085:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.342087:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.342090:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135081400. 00000020:00000010:1.0:1713302729.342093:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859680. 00000020:00000010:1.0:1713302729.342095:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302729.342101:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302729.342104:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.342105:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302729.342107:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302729.342109:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.342111:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.342113:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.342116:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.342119:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.342121:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.342123:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.342125:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.342127:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.342128:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.342129:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.342130:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.342131:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.342132:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.342134:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302729.342137:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.342138:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.342140:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.342142:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302729.342143:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.342145:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.342150:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (815792128->816840703) req@ffff880078b27100 x1796523234497536/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.342158:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.342159:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b27100 with x1796523234497536 ext(815792128->816840703) 00010000:00000001:1.0:1713302729.342162:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.342164:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.342166:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.342167:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.342169:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.342171:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.342173:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.342174:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.342175:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b27100 00002000:00000001:1.0:1713302729.342177:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.342179:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.342183:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.342195:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.342201:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.342202:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.342205:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66463 00000100:00000040:1.0:1713302729.342208:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.342209:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339178752 : -131939370372864 : ffff880078b27100) 00000100:00000040:1.0:1713302729.342213:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b27100 x1796523234497536/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.342219:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.342220:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.342223:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b27100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234497536:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302729.342226:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234497536 00000020:00000001:1.0:1713302729.342228:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.342230:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.342231:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.342232:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.342234:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.342236:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.342238:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.342239:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.342240:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.342242:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.342243:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302729.342248:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.342249:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.342253:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011c6a6800. 02000000:00000001:1.0:1713302729.342254:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.342256:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.342259:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302729.342261:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.342263:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302729.342282:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.342286:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302729.342289:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302729.342291:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302729.342293:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302729.342295:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3809476608 00000020:00000001:1.0:1713302729.342297:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302729.342299:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3809476608 left=3280994304 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302729.342301:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3280994304 : 3280994304 : c3900000) 00000020:00000001:1.0:1713302729.342303:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302729.342304:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302729.342307:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302729.342308:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302729.342310:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302729.342312:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302729.342314:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302729.342315:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302729.342318:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302729.342320:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302729.342321:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302729.342323:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.342325:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.342329:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.342331:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302729.342334:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.342338:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302729.344255:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302729.344261:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.344262:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.344279:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.344282:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302729.344284:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011c6a5000. 00000100:00000010:1.0:1713302729.344288:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880129d05000. 00000020:00000040:1.0:1713302729.344291:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302729.344297:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302729.344299:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302729.344304:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302729.344310:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fd20. 00000400:00000200:1.0:1713302729.344314:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.344322:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.344326:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524003:524003:256:4294967295] 192.168.202.46@tcp LPNI seq info [524003:524003:8:4294967295] 00000400:00000200:1.0:1713302729.344329:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302729.344334:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302729.344338:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.344341:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba100. 00000800:00000200:1.0:1713302729.344345:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.344349:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.344352:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302729.344367:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9391400-0x661eda9391400 00000100:00000001:1.0:1713302729.344370:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713302729.345631:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.345656:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.345658:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.345660:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.345665:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302729.345673:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287a2d 00000800:00000001:0.0:1713302729.345678:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.346942:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.346946:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.347447:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.347450:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.347454:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302729.347457:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:0.0:1713302729.347459:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:0.0:1713302729.347462:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.347463:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011c6a5000 00000100:00000001:0.0:1713302729.347470:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.347473:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.347475:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302729.347500:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.347504:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302729.347505:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.347512:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.347518:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.347521:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.347522:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.347524:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.347526:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.347528:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.347529:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.347530:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.347531:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.347532:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.347533:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.347535:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302729.347542:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302729.347544:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.347548:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.347551:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.347557:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011c6a4800. 00080000:00000001:1.0:1713302729.347560:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137085913088 : -131936623638528 : ffff88011c6a4800) 00080000:00000001:1.0:1713302729.347563:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.347582:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.347583:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.347595:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.347596:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302729.347597:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.347599:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302729.347601:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.347603:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302729.347605:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302729.347613:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302729.347616:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302729.347618:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302729.347620:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011c6a5800. 00080000:00000001:1.0:1713302729.347622:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137085917184 : -131936623634432 : ffff88011c6a5800) 00080000:00000001:1.0:1713302729.347626:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302729.347632:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.347634:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302729.347637:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302729.347661:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302729.347662:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.347664:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302729.347668:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.347673:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.347677:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302729.347708:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.347712:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302729.347714:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2de0. 00000020:00000040:1.0:1713302729.347717:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.347719:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.347721:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.347722:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302729.347725:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302729.347728:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302729.347729:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302729.347764:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302729.347766:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004617, last_committed = 133144004616 00000001:00000010:1.0:1713302729.347768:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2d80. 00000001:00000040:1.0:1713302729.347771:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302729.347772:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302729.347776:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302729.347817:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302729.347819:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.347824:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302729.349460:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302729.349462:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.349464:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.349465:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.349468:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302729.349469:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302729.349470:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302729.349472:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302729.349474:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880129d05000. 00000100:00000010:1.0:1713302729.349476:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011c6a5000. 00000100:00000001:1.0:1713302729.349478:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302729.349479:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302729.349481:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004616, transno 133144004617, xid 1796523234497536 00010000:00000001:1.0:1713302729.349483:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.349488:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b27100 x1796523234497536/t133144004617(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.349494:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.349495:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.349498:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302729.349501:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.349502:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.349504:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.349505:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.349507:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.349508:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.349511:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.349513:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb16e8. 00000100:00000200:1.0:1713302729.349516:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234497536, offset 224 00000400:00000200:1.0:1713302729.349520:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.349528:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.349533:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524004:524004:256:4294967295] 192.168.202.46@tcp LPNI seq info [524004:524004:8:4294967295] 00000400:00000200:1.0:1713302729.349540:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.349544:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.349547:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bad00. 00000800:00000200:1.0:1713302729.349550:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.349555:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.349558:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bad00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.349574:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.349577:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.349579:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.349580:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.349582:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.349586:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b27100 x1796523234497536/t133144004617(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.349594:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b27100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234497536:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7373us (7581us total) trans 133144004617 rc 0/0 00000100:00100000:1.0:1713302729.349603:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66463 00000100:00000040:1.0:1713302729.349606:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.349608:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302729.349610:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.349616:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (815792128->816840703) req@ffff880078b27100 x1796523234497536/t133144004617(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.349623:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.349625:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b27100 with x1796523234497536 ext(815792128->816840703) 00010000:00000001:1.0:1713302729.349627:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.349630:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.349632:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.349633:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.349635:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.349637:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.349638:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.349639:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.349640:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b27100 00002000:00000001:1.0:1713302729.349642:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.349643:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.349647:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859680. 00000020:00000010:1.0:1713302729.349651:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000020:00000010:1.0:1713302729.349654:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135081400. 00000020:00000040:1.0:1713302729.349657:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302729.349659:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.350630:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.350632:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234497600 02000000:00000001:1.0:1713302729.350634:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.350636:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.350637:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.350640:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.350642:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234497600 00000020:00000001:1.0:1713302729.350644:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.350646:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.350647:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.350649:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.350651:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.350653:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.350656:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.350657:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.350660:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135081400. 00000020:00000010:1.0:1713302729.350663:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859680. 00000020:00000010:1.0:1713302729.350665:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302729.350670:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.350672:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.350673:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.350675:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.350678:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.350691:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.350696:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.350697:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.350701:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59088 00000100:00000040:1.0:1713302729.350703:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.350705:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339175168 : -131939370376448 : ffff880078b26300) 00000100:00000040:1.0:1713302729.350709:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b26300 x1796523234497600/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.350715:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.350716:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.350719:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b26300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234497600:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.350722:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234497600 00000020:00000001:1.0:1713302729.350724:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.350727:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.350728:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.350730:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.350732:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.350734:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.350736:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.350738:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.350739:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.350742:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.350744:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.350746:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.350747:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.350749:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.350750:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.350751:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.350752:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.350753:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.350754:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.350755:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.350757:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.350759:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.350762:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.350764:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.350767:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011c6a5000. 02000000:00000001:1.0:1713302729.350768:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.350771:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.350773:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.350775:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.350777:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.350794:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.350796:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.350798:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.350800:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.350803:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.350806:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302729.360582:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.360586:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.360592:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302729.360598:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.360602:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302729.360607:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.360608:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302729.360612:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302729.360617:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004617, transno 0, xid 1796523234497600 00010000:00000001:1.0:1713302729.360620:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.360628:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b26300 x1796523234497600/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.360635:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.360637:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.360640:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.360643:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.360645:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.360647:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.360650:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.360652:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.360654:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.360656:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.360660:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880122bb1bb0. 00000100:00000200:1.0:1713302729.360665:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234497600, offset 224 00000400:00000200:1.0:1713302729.360670:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.360680:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.360686:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524005:524005:256:4294967295] 192.168.202.46@tcp LPNI seq info [524005:524005:8:4294967295] 00000400:00000200:1.0:1713302729.360694:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.360699:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.360702:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba800. 00000800:00000200:1.0:1713302729.360707:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.360713:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.360717:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.360723:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.360726:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.360728:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.360729:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.360731:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.360735:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b26300 x1796523234497600/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.360747:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b26300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234497600:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10030us (10156us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.360754:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59088 00000100:00000040:1.0:1713302729.360757:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.360759:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.360761:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.360765:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859680. 00000020:00000010:1.0:1713302729.360768:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000020:00000010:1.0:1713302729.360771:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135081400. 00000020:00000040:1.0:1713302729.360774:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.360775:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.360801:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.360805:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba800. 00000400:00000200:0.0:1713302729.360808:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.360813:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.360816:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880122bb1bb0 00000400:00000010:0.0:1713302729.360818:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880122bb1bb0. 00000100:00000001:0.0:1713302729.360821:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302729.360823:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302729.366059:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.366061:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234497728 02000000:00000001:1.0:1713302729.366063:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.366065:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.366067:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.366070:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.366072:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234497728 00000020:00000001:1.0:1713302729.366074:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.366076:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.366077:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.366079:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302729.366081:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.366083:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.366087:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.366088:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.366092:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135081400. 00000020:00000010:1.0:1713302729.366096:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859680. 00000020:00000010:1.0:1713302729.366100:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302729.366108:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302729.366110:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.366112:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302729.366114:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302729.366116:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.366118:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.366120:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.366124:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.366127:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.366129:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.366131:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.366133:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.366135:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.366136:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.366137:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.366138:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.366139:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.366140:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.366142:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302729.366145:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.366147:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.366148:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.366150:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302729.366152:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.366154:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302729.366160:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (816840704->817889279) req@ffff880078b25880 x1796523234497728/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302729.366168:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302729.366169:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b25880 with x1796523234497728 ext(816840704->817889279) 00010000:00000001:1.0:1713302729.366172:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302729.366173:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.366175:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302729.366177:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.366179:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302729.366181:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302729.366182:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302729.366183:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302729.366185:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b25880 00002000:00000001:1.0:1713302729.366187:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.366188:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.366192:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.366207:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.366211:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.366212:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.366216:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66464 00000100:00000040:1.0:1713302729.366218:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.366219:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339172480 : -131939370379136 : ffff880078b25880) 00000100:00000040:1.0:1713302729.366224:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b25880 x1796523234497728/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.366231:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.366232:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.366234:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b25880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234497728:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302729.366237:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234497728 00000020:00000001:1.0:1713302729.366238:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.366241:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.366243:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.366244:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.366245:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302729.366247:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.366250:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.366251:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.366252:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.366254:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.366255:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302729.366259:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.366261:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.366284:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011c6a4800. 02000000:00000001:1.0:1713302729.366287:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.366288:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.366291:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302729.366293:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.366296:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302729.366297:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.366302:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302729.366304:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302729.366306:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302729.366307:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302729.366308:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3808428032 00000020:00000001:1.0:1713302729.366310:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302729.366311:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3808428032 left=3279945728 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302729.366313:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3279945728 : 3279945728 : c3800000) 00000020:00000001:1.0:1713302729.366314:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302729.366315:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302729.366316:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302729.366317:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302729.366318:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302729.366319:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302729.366320:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302729.366321:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302729.366323:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302729.366324:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302729.366325:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302729.366326:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.366328:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.366331:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.366332:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302729.366335:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.366338:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302729.367979:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302729.367987:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.367989:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.367990:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.367993:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302729.367996:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011c6a5800. 00000100:00000010:1.0:1713302729.367999:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88005d004000. 00000020:00000040:1.0:1713302729.368001:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302729.368009:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302729.368020:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302729.368028:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302729.368035:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fd58. 00000400:00000200:1.0:1713302729.368038:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.368046:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.368050:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524006:524006:256:4294967295] 192.168.202.46@tcp LPNI seq info [524006:524006:8:4294967295] 00000400:00000200:1.0:1713302729.368054:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302729.368058:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302729.368062:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.368065:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba600. 00000800:00000200:1.0:1713302729.368069:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.368075:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.368078:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302729.368099:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93914c0-0x661eda93914c0 00000100:00000001:1.0:1713302729.368101:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1713302729.369563:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302729.369595:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302729.369597:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302729.369600:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302729.369605:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:1.0:1713302729.369612:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287a39 00000800:00000001:1.0:1713302729.369618:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302729.370706:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302729.370708:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302729.370799:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302729.370801:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302729.370806:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:1.0:1713302729.370811:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:1.0:1713302729.370813:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:1.0:1713302729.370817:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713302729.370819:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011c6a5800 00000100:00000001:1.0:1713302729.370831:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713302729.370835:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302729.370837:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.373581:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.373585:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8300. 00000400:00000200:0.0:1713302729.373591:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.373595:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.373597:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e38fdd0 00000400:00000010:0.0:1713302729.373599:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012e38fdd0. 00000100:00000001:0.0:1713302729.373602:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302729.373604:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302729.374608:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.374610:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234497792 02000000:00000001:1.0:1713302729.374612:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.374613:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.374615:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.374617:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.374619:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234497792 00000020:00000001:1.0:1713302729.374621:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.374622:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.374623:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.374624:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.374625:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.374627:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.374630:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.374631:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.374634:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135081200. 00000020:00000010:1.0:1713302729.374636:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302729.374638:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b5857d0. 00000100:00000040:1.0:1713302729.374641:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.374643:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.374644:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.374645:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.374648:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.374656:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.374660:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.374661:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.374663:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59089 00000100:00000040:1.0:1713302729.374665:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.374666:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339166208 : -131939370385408 : ffff880078b24000) 00000100:00000040:1.0:1713302729.374670:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b24000 x1796523234497792/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.374675:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.374675:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.374677:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b24000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234497792:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.374679:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234497792 00000020:00000001:1.0:1713302729.374680:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.374682:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.374684:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.374685:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.374686:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.374688:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.374689:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.374690:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.374691:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.374693:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.374694:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.374695:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.374697:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.374697:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.374698:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.374699:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.374700:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.374701:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.374701:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.374702:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.374703:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.374704:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.374707:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.374708:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.374710:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011c6a4c00. 02000000:00000001:1.0:1713302729.374711:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.374713:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.374715:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.374716:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.374718:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.374721:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.374722:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.374723:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.374725:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.374729:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.374730:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302729.384926:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.384931:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302729.384933:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302729.384936:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713302729.384938:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302729.384940:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302729.384942:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004618 is committed 00000020:00000001:1.0:1713302729.384943:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713302729.384945:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:1.0:1713302729.384946:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713302729.384948:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302729.384950:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616d20. 00002000:00000001:1.0:1713302729.384951:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.384952:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713302729.384954:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302729.384956:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:1.0:1713302729.384956:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:3.0:1713302729.384957:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302729.384959:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302729.384960:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616540. 00010000:00000040:1.0:1713302729.384960:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004618, transno 0, xid 1796523234497792 00040000:00000001:3.0:1713302729.384962:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713302729.384963:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713302729.384964:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.384966:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013222b800. 00080000:00000001:3.0:1713302729.384967:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302729.384969:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.384970:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.384971:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.384972:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132228000. 00080000:00000001:3.0:1713302729.384973:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302729.384973:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b24000 x1796523234497792/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.384980:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.384982:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.384985:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.384989:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.384991:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.384993:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.384996:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.384999:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.385001:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.385003:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.385007:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d660. 00000100:00000200:1.0:1713302729.385012:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234497792, offset 224 00000400:00000200:1.0:1713302729.385017:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.385027:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.385033:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524008:524008:256:4294967295] 192.168.202.46@tcp LPNI seq info [524008:524008:8:4294967295] 00000400:00000200:1.0:1713302729.385042:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.385047:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.385050:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba600. 00000800:00000200:1.0:1713302729.385055:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.385060:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.385064:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.385073:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.385076:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.385078:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.385079:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.385081:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.385085:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b24000 x1796523234497792/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.385094:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b24000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234497792:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10417us (10530us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.385102:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59089 00000100:00000040:1.0:1713302729.385105:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.385107:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.385108:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.385113:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302729.385117:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b5857d0. 00000020:00000010:1.0:1713302729.385120:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135081200. 00000020:00000040:1.0:1713302729.385122:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.385124:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.389674:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.389685:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.389688:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.389690:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.389699:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302729.389710:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9391580 00000400:00000200:0.0:1713302729.389721:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 99552 00000800:00000001:0.0:1713302729.389727:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.389739:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.389742:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.389746:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302729.389752:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302729.389754:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302729.389758:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011b8e8000. 00000100:00000040:0.0:1713302729.389761:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88011b8e8000 x1796523234497920 msgsize 488 00000100:00100000:0.0:1713302729.389764:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302729.389789:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302729.389795:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.389799:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.391776:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.391787:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8500. 00000400:00000200:0.0:1713302729.391793:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.391795:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302729.391798:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.391799:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88013222bc00 00000100:00000001:0.0:1713302729.391800:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713302729.394123:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.394127:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302729.394128:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.394133:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.394140:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.394143:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.394144:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.394146:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.394148:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.394149:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.394150:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.394152:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.394152:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.394153:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.394154:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.394157:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302729.394159:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302729.394165:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.394170:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.394173:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.394179:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069d0ec00. 00080000:00000001:0.0:1713302729.394182:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134089518080 : -131939620033536 : ffff880069d0ec00) 00080000:00000001:0.0:1713302729.394185:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.394204:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.394206:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.394218:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.394220:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.394221:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.394222:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302729.394224:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.394226:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302729.394228:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302729.394235:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302729.394239:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302729.394241:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.394244:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069d0e000. 00080000:00000001:0.0:1713302729.394245:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134089515008 : -131939620036608 : ffff880069d0e000) 00080000:00000001:0.0:1713302729.394249:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302729.394254:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.394255:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.394258:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302729.394291:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302729.394291:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.394293:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.394296:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.394301:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.394304:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302729.394330:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.394333:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302729.394335:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880098c48660. 00000020:00000040:0.0:1713302729.394336:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.394337:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.394339:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.394340:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302729.394342:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302729.394344:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302729.394346:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302729.394376:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302729.394378:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004619, last_committed = 133144004618 00000001:00000010:0.0:1713302729.394380:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880098c48b40. 00000001:00000040:0.0:1713302729.394381:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302729.394382:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302729.394386:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302729.394409:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302729.394412:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.394417:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302729.396334:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302729.396338:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.396341:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.396343:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.396347:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302729.396348:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302729.396350:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302729.396352:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302729.396355:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008ba05000. 00000100:00000010:0.0:1713302729.396359:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88013222bc00. 00000100:00000001:0.0:1713302729.396360:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302729.396362:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302729.396365:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004618, transno 133144004619, xid 1796523234497920 00010000:00000001:0.0:1713302729.396368:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302729.396374:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8e8000 x1796523234497920/t133144004619(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302729.396381:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.396382:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.396384:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302729.396387:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.396388:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.396390:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.396392:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.396394:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.396395:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.396398:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.396400:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800862adb28. 00000100:00000200:0.0:1713302729.396403:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234497920, offset 224 00000400:00000200:0.0:1713302729.396406:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.396412:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.396416:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524010:524010:256:4294967295] 192.168.202.46@tcp LPNI seq info [524010:524010:8:4294967295] 00000400:00000200:0.0:1713302729.396421:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.396424:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.396426:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087da5900. 00000800:00000200:0.0:1713302729.396430:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.396434:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.396437:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087da5900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.396448:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.396450:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.396452:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.396452:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.396454:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.396456:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8e8000 x1796523234497920/t133144004619(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.396462:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8e8000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234497920:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6468us (6700us total) trans 133144004619 rc 0/0 00000100:00100000:0.0:1713302729.396468:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66465 00000100:00000040:0.0:1713302729.396471:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.396472:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302729.396474:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.396478:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (817889280->818937855) req@ffff88011b8e8000 x1796523234497920/t133144004619(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.396483:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.396484:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8e8000 with x1796523234497920 ext(817889280->818937855) 00010000:00000001:0.0:1713302729.396486:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.396487:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.396489:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.396491:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.396493:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.396495:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.396496:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.396497:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.396499:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8e8000 00002000:00000001:0.0:1713302729.396500:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.396502:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.396506:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda880. 00000020:00000010:0.0:1713302729.396510:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592daf0. 00000020:00000010:0.0:1713302729.396512:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a3eca00. 00000020:00000040:0.0:1713302729.396516:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302729.396518:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.397375:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.397379:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.397381:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.397382:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.397386:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302729.397392:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93915c0 00000400:00000200:0.0:1713302729.397396:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x263751 [8] + 14960 00000400:00000010:0.0:1713302729.397399:0:15244:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88007fe1e478. 00000400:00000200:0.0:1713302729.397401:0:15244:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88007399ba00 00000800:00000001:0.0:1713302729.397403:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.397409:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.397411:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.397413:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.397414:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007399ba00 00000400:00000010:0.0:1713302729.397416:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88007399ba00. 00000100:00000001:0.0:1713302729.397419:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302729.397420:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:0.0:1713302729.397422:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008dc17c50 x1796523234497984 msgsize 440 00000100:00100000:0.0:1713302729.397424:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000040:0.0:1713302729.397433:0:15244:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713302729.397443:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302729.397445:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.397447:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.397485:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.397488:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234497984 02000000:00000001:1.0:1713302729.397489:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.397491:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.397493:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.397496:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.397499:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234497984 00000020:00000001:1.0:1713302729.397501:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.397502:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.397504:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.397506:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.397508:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.397510:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.397512:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.397514:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.397517:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135081200. 00000020:00000010:1.0:1713302729.397520:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302729.397523:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b5857d0. 00000100:00000040:1.0:1713302729.397529:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.397531:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.397532:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.397534:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.397538:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.397549:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.397554:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.397556:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.397559:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59090 00000100:00000040:1.0:1713302729.397561:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.397563:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134692486224 : -131939017065392 : ffff88008dc17c50) 00000100:00000040:1.0:1713302729.397567:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008dc17c50 x1796523234497984/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.397574:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.397575:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.397578:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008dc17c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234497984:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.397581:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234497984 00000020:00000001:1.0:1713302729.397583:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.397585:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.397587:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.397589:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.397590:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.397593:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.397595:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.397597:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.397598:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.397600:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.397602:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.397604:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.397605:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.397607:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.397608:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.397609:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.397610:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.397611:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.397613:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.397613:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.397615:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.397616:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.397619:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.397620:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.397623:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011c6a5400. 02000000:00000001:1.0:1713302729.397624:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.397626:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.397628:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.397629:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.397631:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.397634:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.397636:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.397637:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.397640:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.397642:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.397644:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302729.408101:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302729.408106:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302729.408107:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302729.408110:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004619 is committed 00000001:00000040:3.0:1713302729.408113:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302729.408116:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302729.408119:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880098c48b40. 00000020:00000001:3.0:1713302729.408121:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302729.408123:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302729.408124:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302729.408126:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302729.408127:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880098c48660. 00040000:00000001:3.0:1713302729.408129:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.408131:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.408132:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069d0e000. 00080000:00000001:3.0:1713302729.408134:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302729.408135:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.408136:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.408137:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.408137:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069d0ec00. 00080000:00000001:3.0:1713302729.408139:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713302729.408338:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.408341:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8500. 00000400:00000200:0.0:1713302729.408345:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.408349:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.408352:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880122bb1990 00000400:00000010:0.0:1713302729.408354:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880122bb1990. 00000100:00000001:0.0:1713302729.408357:0:15246:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:0.0:1713302729.408358:0:15246:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713302729.408360:0:15246:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011c6a5400. 02000000:00000001:0.0:1713302729.408362:0:15246:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713302729.408363:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713302729.412645:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.412647:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234498112 02000000:00000001:0.0:1713302729.412648:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.412650:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.412651:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.412654:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.412656:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234498112 00000020:00000001:0.0:1713302729.412658:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.412659:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.412661:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.412663:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302729.412664:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.412665:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.412668:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.412669:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.412672:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006d6e0400. 00000020:00000010:0.0:1713302729.412675:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da500. 00000020:00000010:0.0:1713302729.412677:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553258. 00000100:00000040:0.0:1713302729.412682:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302729.412683:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.412684:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302729.412686:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302729.412687:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.412689:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.412690:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.412693:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.412695:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.412696:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.412698:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.412699:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.412701:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.412701:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.412702:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.412703:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.412704:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.412704:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.412705:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302729.412707:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.412708:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.412708:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.412710:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302729.412711:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.412713:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.412717:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (818937856->819986431) req@ffff880078b24380 x1796523234498112/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.412722:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.412723:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b24380 with x1796523234498112 ext(818937856->819986431) 00010000:00000001:0.0:1713302729.412725:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.412725:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.412726:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.412727:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.412729:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.412730:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.412731:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.412732:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.412733:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b24380 00002000:00000001:0.0:1713302729.412734:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.412735:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.412739:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.412746:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.412750:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.412751:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.412753:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66466 00000100:00000040:0.0:1713302729.412755:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.412756:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339167104 : -131939370384512 : ffff880078b24380) 00000100:00000040:0.0:1713302729.412759:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b24380 x1796523234498112/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.412763:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.412763:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.412765:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b24380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234498112:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302729.412767:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234498112 00000020:00000001:0.0:1713302729.412768:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.412770:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.412770:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.412771:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.412772:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.412773:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.412775:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.412776:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.412776:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.412777:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.412789:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302729.412793:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.412794:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.412796:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073e88400. 02000000:00000001:0.0:1713302729.412797:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.412799:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.412801:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302729.412802:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.412804:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302729.412805:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.412808:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302729.412810:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302729.412812:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302729.412813:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302729.412814:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3806330880 00000020:00000001:0.0:1713302729.412816:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302729.412817:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3806330880 left=3277848576 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302729.412819:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3277848576 : 3277848576 : c3600000) 00000020:00000001:0.0:1713302729.412820:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302729.412820:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302729.412822:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302729.412822:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302729.412823:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302729.412825:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302729.412826:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302729.412827:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302729.412828:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302729.412829:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302729.412830:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302729.412831:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.412833:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.412837:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.412838:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302729.412840:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.412843:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302729.414558:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302729.414563:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.414564:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.414565:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.414567:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302729.414569:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073e8b000. 00000100:00000010:0.0:1713302729.414571:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880088ce2000. 00000020:00000040:0.0:1713302729.414573:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302729.414577:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302729.414579:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302729.414583:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302729.414587:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9310. 00000400:00000200:0.0:1713302729.414590:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.414596:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.414600:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524012:524012:256:4294967295] 192.168.202.46@tcp LPNI seq info [524012:524012:8:4294967295] 00000400:00000200:0.0:1713302729.414602:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302729.414605:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302729.414609:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.414610:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880087da5900. 00000800:00000200:0.0:1713302729.414613:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.414617:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.414619:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087da5900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302729.414632:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9391640-0x661eda9391640 00000100:00000001:0.0:1713302729.414634:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713302729.416394:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.416417:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.416419:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.416422:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.416426:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302729.416434:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287a55 00000800:00000001:0.0:1713302729.416439:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.417633:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.417636:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.417836:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.417838:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.417842:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302729.417846:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:0.0:1713302729.417847:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:0.0:1713302729.417849:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.417850:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880073e8b000 00000100:00000001:0.0:1713302729.417857:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.417861:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.417863:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.420592:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.420595:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8a00. 00000400:00000200:0.0:1713302729.420599:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.420603:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.420606:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880122bb1000 00000400:00000010:0.0:1713302729.420607:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880122bb1000. 00000100:00000001:0.0:1713302729.420610:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302729.420612:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713302729.421446:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.421448:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234498176 02000000:00000001:0.0:1713302729.421450:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.421451:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.421453:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.421456:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.421458:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234498176 00000020:00000001:0.0:1713302729.421460:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.421462:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.421463:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.421464:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.421466:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.421468:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.421471:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.421473:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.421475:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006d6e1a00. 00000020:00000010:0.0:1713302729.421478:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da080. 00000020:00000010:0.0:1713302729.421481:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553e10. 00000100:00000040:0.0:1713302729.421486:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302729.421488:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.421490:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302729.421491:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.421494:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.421505:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.421509:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.421511:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.421514:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59091 00000100:00000040:0.0:1713302729.421516:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.421517:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339174272 : -131939370377344 : ffff880078b25f80) 00000100:00000040:0.0:1713302729.421521:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b25f80 x1796523234498176/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.421528:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.421529:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.421531:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b25f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234498176:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302729.421534:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234498176 00000020:00000001:0.0:1713302729.421536:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.421538:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.421540:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.421542:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.421543:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302729.421545:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.421547:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.421549:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.421550:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.421552:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.421555:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.421556:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.421558:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.421559:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.421560:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.421561:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.421562:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.421563:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.421564:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.421565:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.421567:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.421568:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.421572:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.421573:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.421576:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880073e89000. 02000000:00000001:0.0:1713302729.421578:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.421580:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.421582:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302729.421584:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.421585:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.421589:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.421590:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302729.421592:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302729.421594:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302729.421598:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302729.421599:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302729.430036:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.430039:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.430044:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.430049:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.430051:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713302729.430054:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302729.430056:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713302729.430056:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713302729.430058:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:0.0:1713302729.430061:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004619, transno 0, xid 1796523234498176 00000100:00000001:3.0:1713302729.430062:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000001:0.0:1713302729.430063:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:3.0:1713302729.430064:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302729.430067:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004620 is committed 00000001:00000040:3.0:1713302729.430070:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00010000:00000200:0.0:1713302729.430070:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b25f80 x1796523234498176/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713302729.430072:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302729.430074:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616de0. 00010000:00000001:0.0:1713302729.430077:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:3.0:1713302729.430078:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:0.0:1713302729.430078:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302729.430080:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302729.430081:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000100:00001000:0.0:1713302729.430081:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000020:00000040:3.0:1713302729.430083:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302729.430085:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6163c0. 00000100:00000001:0.0:1713302729.430085:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:3.0:1713302729.430087:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000040:0.0:1713302729.430087:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00040000:00000001:3.0:1713302729.430089:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:0.0:1713302729.430089:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 00080000:00000010:3.0:1713302729.430090:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132228000. 02000000:00000001:0.0:1713302729.430091:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:3.0:1713302729.430093:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:0.0:1713302729.430093:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302729.430094:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.430095:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:0.0:1713302729.430095:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00040000:00000001:3.0:1713302729.430096:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.430097:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013222b000. 00000100:00000040:0.0:1713302729.430097:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00080000:00000001:3.0:1713302729.430098:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:0.0:1713302729.430101:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801194385d8. 00000100:00000200:0.0:1713302729.430106:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234498176, offset 224 00000400:00000200:0.0:1713302729.430110:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.430119:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.430124:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524014:524014:256:4294967295] 192.168.202.46@tcp LPNI seq info [524014:524014:8:4294967295] 00000400:00000200:0.0:1713302729.430132:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.430137:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.430140:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009b8d4300. 00000800:00000200:0.0:1713302729.430145:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.430150:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.430153:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009b8d4300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.430160:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.430163:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.430165:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.430166:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.430168:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.430172:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b25f80 x1796523234498176/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.430180:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b25f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234498176:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8650us (8766us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302729.430189:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59091 00000100:00000040:0.0:1713302729.430191:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.430193:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302729.430194:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.430198:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da080. 00000020:00000010:0.0:1713302729.430201:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553e10. 00000020:00000010:0.0:1713302729.430205:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006d6e1a00. 00000020:00000040:0.0:1713302729.430208:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302729.430210:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.434956:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.434966:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.434968:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.434970:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.434976:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302729.434985:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9391700 00000400:00000200:0.0:1713302729.434992:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 100528 00000800:00000001:0.0:1713302729.434997:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.435007:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.435009:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.435012:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302729.435017:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302729.435019:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302729.435023:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011b8e9f80. 00000100:00000040:0.0:1713302729.435026:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88011b8e9f80 x1796523234498304 msgsize 488 00000100:00100000:0.0:1713302729.435029:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302729.435042:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302729.435048:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.435050:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.437371:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.437374:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8000. 00000400:00000200:3.0:1713302729.437379:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.437382:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302729.437385:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.437387:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007858a400 00000100:00000001:3.0:1713302729.437388:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713302729.439387:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.439390:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302729.439391:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.439395:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.439401:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.439403:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.439404:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.439405:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.439406:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.439407:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.439408:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.439409:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.439410:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.439411:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.439412:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.439415:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302729.439417:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302729.439419:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.439424:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.439427:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.439432:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073e8b400. 00080000:00000001:0.0:1713302729.439435:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134258848768 : -131939450702848 : ffff880073e8b400) 00080000:00000001:0.0:1713302729.439438:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.439457:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.439459:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.439472:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.439474:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.439475:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.439476:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302729.439478:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.439480:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302729.439482:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302729.439489:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302729.439491:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302729.439494:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.439496:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073e8b000. 00080000:00000001:0.0:1713302729.439497:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134258847744 : -131939450703872 : ffff880073e8b000) 00080000:00000001:0.0:1713302729.439501:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302729.439507:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.439509:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.439512:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302729.439534:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302729.439535:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.439537:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.439543:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.439548:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.439552:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302729.439583:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.439585:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302729.439587:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880098c48900. 00000020:00000040:0.0:1713302729.439589:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.439590:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.439591:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.439593:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302729.439595:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302729.439597:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302729.439599:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302729.439627:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302729.439629:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004621, last_committed = 133144004620 00000001:00000010:0.0:1713302729.439631:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880098c48480. 00000001:00000040:0.0:1713302729.439632:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302729.439633:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302729.439636:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302729.439657:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302729.439658:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.439662:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302729.441646:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302729.441650:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.441653:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.441655:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.441660:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302729.441662:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302729.441664:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302729.441666:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302729.441668:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800848f7000. 00000100:00000010:0.0:1713302729.441672:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007858a400. 00000100:00000001:0.0:1713302729.441674:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302729.441675:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302729.441678:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004620, transno 133144004621, xid 1796523234498304 00010000:00000001:0.0:1713302729.441681:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302729.441688:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8e9f80 x1796523234498304/t133144004621(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302729.441697:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.441699:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.441703:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302729.441706:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.441710:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.441712:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.441714:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.441716:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.441718:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.441720:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.441723:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880119438550. 00000100:00000200:0.0:1713302729.441727:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234498304, offset 224 00000400:00000200:0.0:1713302729.441731:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.441740:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.441746:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524016:524016:256:4294967295] 192.168.202.46@tcp LPNI seq info [524016:524016:8:4294967295] 00000400:00000200:0.0:1713302729.441753:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.441758:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.441761:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a000. 00000800:00000200:0.0:1713302729.441765:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.441770:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.441773:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.441804:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.441807:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.441809:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.441811:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.441813:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.441817:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8e9f80 x1796523234498304/t133144004621(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.441824:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8e9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234498304:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6582us (6796us total) trans 133144004621 rc 0/0 00000100:00100000:0.0:1713302729.441833:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66467 00000100:00000040:0.0:1713302729.441836:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.441838:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302729.441841:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.441846:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (819986432->821035007) req@ffff88011b8e9f80 x1796523234498304/t133144004621(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.441853:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.441855:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8e9f80 with x1796523234498304 ext(819986432->821035007) 00010000:00000001:0.0:1713302729.441858:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.441860:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.441862:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.441863:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.441865:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.441866:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.441867:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.441868:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.441868:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8e9f80 00002000:00000001:0.0:1713302729.441870:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.441871:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.441874:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdac80. 00000020:00000010:0.0:1713302729.441876:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d0c8. 00000020:00000010:0.0:1713302729.441878:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a3ec200. 00000020:00000040:0.0:1713302729.441881:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302729.441882:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.442719:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.442725:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.442727:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.442729:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.442734:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.442741:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9391740 00000400:00000200:3.0:1713302729.442747:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 440 00000800:00000001:3.0:1713302729.442751:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.442760:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.442762:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.442764:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.442767:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.442768:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302729.442771:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f559500. 00000100:00000040:3.0:1713302729.442773:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008f559500 x1796523234498368 msgsize 440 00000100:00100000:3.0:1713302729.442776:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.442801:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.442807:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.442810:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.442824:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.442826:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234498368 02000000:00000001:0.0:1713302729.442828:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.442829:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.442831:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.442833:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.442836:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234498368 00000020:00000001:0.0:1713302729.442837:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.442838:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.442839:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.442840:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.442842:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.442843:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.442846:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.442847:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.442849:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006266ce00. 00000020:00000010:0.0:1713302729.442851:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da080. 00000020:00000010:0.0:1713302729.442853:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553e10. 00000100:00000040:0.0:1713302729.442856:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302729.442858:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.442859:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302729.442860:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.442862:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.442870:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.442873:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.442874:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.442877:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59092 00000100:00000040:0.0:1713302729.442878:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.442879:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718969088 : -131938990582528 : ffff88008f559500) 00000100:00000040:0.0:1713302729.442882:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f559500 x1796523234498368/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.442887:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.442887:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.442889:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f559500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234498368:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302729.442891:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234498368 00000020:00000001:0.0:1713302729.442892:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.442894:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.442895:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.442896:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.442897:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302729.442898:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.442900:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.442900:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.442902:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.442904:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.442905:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.442906:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.442907:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.442909:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.442910:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.442910:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.442912:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.442912:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.442913:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.442914:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.442915:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.442916:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.442918:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.442919:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.442921:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880073e8b800. 02000000:00000001:0.0:1713302729.442922:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.442924:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.442925:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302729.442926:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.442928:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.442931:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.442932:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302729.442933:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302729.442935:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302729.442938:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302729.442939:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302729.451449:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.451452:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.451457:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.451463:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302729.451466:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713302729.451466:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713302729.451471:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:0.0:1713302729.451471:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302729.451473:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713302729.451473:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00080000:3.0:1713302729.451475:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004621 is committed 00000020:00000002:0.0:1713302729.451476:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000001:00000040:3.0:1713302729.451478:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302729.451481:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00010000:00000040:0.0:1713302729.451481:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004621, transno 0, xid 1796523234498368 00000001:00000010:3.0:1713302729.451483:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880098c48480. 00010000:00000001:0.0:1713302729.451484:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713302729.451486:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302729.451488:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302729.451489:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302729.451491:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302729.451492:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880098c48900. 00010000:00000200:0.0:1713302729.451492:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f559500 x1796523234498368/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713302729.451494:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.451496:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.451498:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073e8b000. 00010000:00000001:0.0:1713302729.451499:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713302729.451500:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713302729.451501:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302729.451502:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.451502:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.451503:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.451504:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073e8b400. 00000100:00001000:0.0:1713302729.451504:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00080000:00000001:3.0:1713302729.451505:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713302729.451508:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.451510:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.451511:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.451514:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.451516:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.451518:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.451520:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.451524:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880119438000. 00000100:00000200:0.0:1713302729.451529:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234498368, offset 224 00000400:00000200:0.0:1713302729.451534:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.451543:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.451548:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524017:524017:256:4294967295] 192.168.202.46@tcp LPNI seq info [524017:524017:8:4294967295] 00000400:00000200:0.0:1713302729.451555:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.451560:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.451563:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01af00. 00000800:00000200:0.0:1713302729.451567:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.451573:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.451576:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01af00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.451581:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.451584:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.451585:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.451586:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.451588:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.451591:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f559500 x1796523234498368/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.451603:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f559500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234498368:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8714us (8828us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302729.451611:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59092 00000100:00000040:0.0:1713302729.451613:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.451615:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302729.451616:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.451620:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da080. 00000020:00000010:0.0:1713302729.451623:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553e10. 00000020:00000010:0.0:1713302729.451626:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006266ce00. 00000020:00000040:0.0:1713302729.451629:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302729.451631:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.455991:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.455993:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234498496 02000000:00000001:0.0:1713302729.455996:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.455997:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.455999:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.456002:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.456006:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234498496 00000020:00000001:0.0:1713302729.456008:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.456010:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.456012:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.456014:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302729.456016:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.456018:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.456021:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.456023:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.456026:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012b913a00. 00000020:00000010:0.0:1713302729.456030:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da080. 00000020:00000010:0.0:1713302729.456033:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553e10. 00000100:00000040:0.0:1713302729.456039:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302729.456042:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.456043:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302729.456045:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302729.456047:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.456049:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.456051:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.456054:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.456057:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.456059:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.456061:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.456062:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.456064:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.456065:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.456066:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.456067:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.456069:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.456069:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.456071:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302729.456074:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.456076:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.456077:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.456079:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302729.456081:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.456083:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.456088:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (821035008->822083583) req@ffff880078b24e00 x1796523234498496/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.456095:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.456097:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b24e00 with x1796523234498496 ext(821035008->822083583) 00010000:00000001:0.0:1713302729.456099:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.456101:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.456102:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.456104:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.456106:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.456108:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.456109:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.456110:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.456112:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b24e00 00002000:00000001:0.0:1713302729.456113:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.456115:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.456119:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.456131:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.456137:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.456139:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.456142:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66468 00000100:00000040:0.0:1713302729.456144:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.456145:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339169792 : -131939370381824 : ffff880078b24e00) 00000100:00000040:0.0:1713302729.456149:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b24e00 x1796523234498496/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.456155:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.456156:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.456158:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b24e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234498496:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302729.456161:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234498496 00000020:00000001:0.0:1713302729.456163:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.456165:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.456167:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.456168:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.456169:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.456172:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.456174:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.456175:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.456176:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.456177:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.456179:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302729.456183:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.456185:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.456188:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880098f04c00. 02000000:00000001:0.0:1713302729.456190:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.456192:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.456195:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302729.456197:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.456199:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302729.456200:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.456204:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302729.456207:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302729.456209:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302729.456211:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302729.456213:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3804233728 00000020:00000001:0.0:1713302729.456215:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302729.456217:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3804233728 left=3275751424 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302729.456220:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3275751424 : 3275751424 : c3400000) 00000020:00000001:0.0:1713302729.456221:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302729.456223:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302729.456225:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302729.456226:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302729.456228:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302729.456231:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302729.456233:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302729.456234:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302729.456237:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302729.456239:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302729.456241:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302729.456242:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.456244:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.456248:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.456250:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302729.456254:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.456257:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302729.458080:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302729.458087:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.458089:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.458091:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.458093:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302729.458097:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880098f06800. 00000100:00000010:0.0:1713302729.458100:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880072643000. 00000020:00000040:0.0:1713302729.458102:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302729.458109:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302729.458112:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302729.458117:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302729.458125:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9348. 00000400:00000200:0.0:1713302729.458128:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.458137:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.458141:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524018:524018:256:4294967295] 192.168.202.46@tcp LPNI seq info [524018:524018:8:4294967295] 00000400:00000200:0.0:1713302729.458145:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302729.458150:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302729.458154:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.458157:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01a500. 00000800:00000200:0.0:1713302729.458161:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.458165:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.458168:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302729.458187:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93917c0-0x661eda93917c0 00000100:00000001:0.0:1713302729.458189:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302729.458242:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.458245:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01a500. 00000400:00000200:3.0:1713302729.458248:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.458251:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302729.458253:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.458254:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880098f06800 00000100:00000001:3.0:1713302729.458255:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713302729.460899:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.460904:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302729.460905:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.460913:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.460920:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.460923:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.460924:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.460926:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.460927:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.460929:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.460930:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.460931:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.460932:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.460933:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.460934:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.460942:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302729.460944:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302729.460947:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.460953:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.460956:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.460962:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098f07800. 00080000:00000001:0.0:1713302729.460965:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134880114688 : -131938829436928 : ffff880098f07800) 00080000:00000001:0.0:1713302729.460968:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.460985:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.460987:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.461001:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.461003:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.461004:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.461005:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302729.461008:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.461009:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302729.461011:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302729.461019:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302729.461022:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302729.461024:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.461026:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098f06400. 00080000:00000001:0.0:1713302729.461028:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134880109568 : -131938829442048 : ffff880098f06400) 00080000:00000001:0.0:1713302729.461033:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302729.461040:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.461042:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.461045:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302729.461068:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302729.461069:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.461071:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.461075:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.461079:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.461083:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302729.461118:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.461122:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302729.461124:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880098c484e0. 00000020:00000040:0.0:1713302729.461126:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.461128:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.461130:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.461132:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302729.461134:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302729.461137:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302729.461139:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302729.461175:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302729.461178:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004622, last_committed = 133144004621 00000001:00000010:0.0:1713302729.461181:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880098c480c0. 00000001:00000040:0.0:1713302729.461183:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302729.461185:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302729.461189:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302729.461215:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302729.461217:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.461223:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302729.463393:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302729.463397:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.463400:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.463402:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.463406:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302729.463407:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302729.463409:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302729.463412:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302729.463414:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880072643000. 00000100:00000010:0.0:1713302729.463419:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880098f06800. 00000100:00000001:0.0:1713302729.463421:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302729.463422:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302729.463425:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004621, transno 133144004622, xid 1796523234498496 00010000:00000001:0.0:1713302729.463427:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302729.463432:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b24e00 x1796523234498496/t133144004622(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302729.463438:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.463439:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.463442:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302729.463445:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.463446:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.463448:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.463449:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.463451:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.463452:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.463454:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.463456:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d5292a8. 00000100:00000200:0.0:1713302729.463460:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234498496, offset 224 00000400:00000200:0.0:1713302729.463464:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.463470:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.463474:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524019:524019:256:4294967295] 192.168.202.46@tcp LPNI seq info [524019:524019:8:4294967295] 00000400:00000200:0.0:1713302729.463480:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.463483:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.463487:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005c9feb00. 00000800:00000200:0.0:1713302729.463490:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.463495:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.463498:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005c9feb00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.463514:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.463517:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.463518:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.463520:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.463522:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.463526:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b24e00 x1796523234498496/t133144004622(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.463534:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b24e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234498496:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7376us (7581us total) trans 133144004622 rc 0/0 00000100:00100000:0.0:1713302729.463541:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66468 00000100:00000040:0.0:1713302729.463544:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.463546:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302729.463549:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.463555:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (821035008->822083583) req@ffff880078b24e00 x1796523234498496/t133144004622(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.463561:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.463563:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b24e00 with x1796523234498496 ext(821035008->822083583) 00010000:00000001:0.0:1713302729.463565:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.463567:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.463569:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.463571:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.463573:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.463576:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.463577:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.463578:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.463579:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b24e00 00002000:00000001:0.0:1713302729.463581:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.463583:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.463587:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da080. 00000020:00000010:0.0:1713302729.463590:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553e10. 00000020:00000010:0.0:1713302729.463593:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012b913a00. 00000020:00000040:0.0:1713302729.463596:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000800:00000200:3.0:1713302729.463597:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1713302729.463597:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:3.0:1713302729.463601:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005c9feb00. 00000400:00000200:3.0:1713302729.463606:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.463611:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.463614:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d5292a8 00000400:00000010:3.0:1713302729.463615:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d5292a8. 00000100:00000001:3.0:1713302729.463618:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.463620:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713302729.464677:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.464679:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234498560 02000000:00000001:0.0:1713302729.464682:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.464684:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.464686:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.464689:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.464692:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234498560 00000020:00000001:0.0:1713302729.464694:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.464696:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.464697:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.464699:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.464701:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.464703:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.464706:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.464708:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.464711:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801208d8e00. 00000020:00000010:0.0:1713302729.464714:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da080. 00000020:00000010:0.0:1713302729.464717:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553e10. 00000100:00000040:0.0:1713302729.464722:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302729.464724:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.464725:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302729.464727:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.464731:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.464748:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.464754:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.464755:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.464759:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59093 00000100:00000040:0.0:1713302729.464761:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.464763:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339170688 : -131939370380928 : ffff880078b25180) 00000100:00000040:0.0:1713302729.464767:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b25180 x1796523234498560/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.464774:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.464775:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.464791:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b25180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234498560:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302729.464794:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234498560 00000020:00000001:0.0:1713302729.464796:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.464798:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.464800:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.464803:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.464804:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302729.464807:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.464810:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.464811:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.464813:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.464815:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.464817:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.464819:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.464821:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.464823:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.464824:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.464825:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.464826:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.464827:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.464828:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.464829:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.464831:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.464833:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.464836:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.464839:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.464842:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880098f06800. 02000000:00000001:0.0:1713302729.464844:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.464846:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.464849:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302729.464851:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.464853:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.464858:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.464860:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302729.464862:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302729.464864:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302729.464869:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302729.464871:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302729.475532:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.475538:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.475545:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713302729.475550:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713302729.475551:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.475554:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713302729.475555:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302729.475557:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302729.475559:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004622 is committed 00002000:00000001:0.0:1713302729.475560:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713302729.475562:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:0.0:1713302729.475562:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713302729.475565:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:3.0:1713302729.475566:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302729.475568:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880098c480c0. 00010000:00000040:0.0:1713302729.475570:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004622, transno 0, xid 1796523234498560 00000020:00000001:3.0:1713302729.475571:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302729.475572:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:0.0:1713302729.475573:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713302729.475574:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302729.475576:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302729.475577:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880098c484e0. 00040000:00000001:3.0:1713302729.475580:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.475582:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.475584:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098f06400. 00010000:00000200:0.0:1713302729.475584:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b25180 x1796523234498560/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713302729.475586:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302729.475588:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.475589:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.475589:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.475590:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098f07800. 00080000:00000001:3.0:1713302729.475592:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713302729.475592:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.475594:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.475597:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302729.475601:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.475603:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.475605:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.475608:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.475611:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.475613:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.475616:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.475620:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529088. 00000100:00000200:0.0:1713302729.475626:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234498560, offset 224 00000400:00000200:0.0:1713302729.475631:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.475641:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.475646:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524020:524020:256:4294967295] 192.168.202.46@tcp LPNI seq info [524020:524020:8:4294967295] 00000400:00000200:0.0:1713302729.475654:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.475660:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.475663:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008fe71300. 00000800:00000200:0.0:1713302729.475668:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.475674:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.475677:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008fe71300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.475693:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.475696:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.475698:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.475699:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.475701:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.475705:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b25180 x1796523234498560/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.475719:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b25180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234498560:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10942us (11065us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302729.475726:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59093 00000100:00000040:0.0:1713302729.475729:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.475731:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302729.475732:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.475736:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da080. 00000020:00000010:0.0:1713302729.475739:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553e10. 00000020:00000010:0.0:1713302729.475744:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801208d8e00. 00000020:00000040:0.0:1713302729.475748:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302729.475750:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.480641:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.480654:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.480657:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.480658:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.480666:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.480677:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9391880 00000400:00000200:3.0:1713302729.480683:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 101504 00000800:00000001:3.0:1713302729.480688:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.480695:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.480697:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.480699:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.480704:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.480705:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302729.480710:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f55a300. 00000100:00000040:3.0:1713302729.480712:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008f55a300 x1796523234498688 msgsize 488 00000100:00100000:3.0:1713302729.480714:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.480719:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.480725:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.480727:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.480735:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.480738:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234498688 02000000:00000001:0.0:1713302729.480741:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.480743:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.480745:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.480750:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.480753:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234498688 00000020:00000001:0.0:1713302729.480756:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.480757:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.480759:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.480762:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302729.480764:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.480766:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.480770:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.480771:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.480775:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011c8e4e00. 00000020:00000010:0.0:1713302729.480793:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88007ca87700. 00000020:00000010:0.0:1713302729.480797:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553e10. 00000100:00000040:0.0:1713302729.480803:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302729.480806:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.480807:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302729.480810:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302729.480812:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.480814:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.480816:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.480819:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.480821:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.480824:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.480826:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.480827:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.480829:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.480830:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.480831:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.480832:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.480833:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.480834:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.480836:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302729.480839:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.480841:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.480842:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.480844:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302729.480846:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.480848:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.480854:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (822083584->823132159) req@ffff88008f55a300 x1796523234498688/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.480862:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.480864:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008f55a300 with x1796523234498688 ext(822083584->823132159) 00010000:00000001:0.0:1713302729.480866:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.480868:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.480869:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.480871:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.480873:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.480875:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.480877:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.480878:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.480879:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008f55a300 00002000:00000001:0.0:1713302729.480881:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.480883:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.480887:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.480898:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.480905:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.480907:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.480910:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66469 00000100:00000040:0.0:1713302729.480912:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.480914:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718972672 : -131938990578944 : ffff88008f55a300) 00000100:00000040:0.0:1713302729.480918:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f55a300 x1796523234498688/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.480925:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.480926:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.480928:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f55a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234498688:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302729.480931:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234498688 00000020:00000001:0.0:1713302729.480933:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.480934:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.480936:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.480938:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.480939:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.480941:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.480943:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.480945:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.480946:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.480947:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.480949:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302729.480953:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.480955:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.480959:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073e89c00. 02000000:00000001:0.0:1713302729.480961:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.480963:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.480965:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302729.480967:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.480969:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302729.480970:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.480974:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302729.480976:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302729.480978:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302729.480980:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302729.480982:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3803185152 00000020:00000001:0.0:1713302729.480984:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302729.480986:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3803185152 left=3274702848 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302729.480988:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3274702848 : 3274702848 : c3300000) 00000020:00000001:0.0:1713302729.480991:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302729.480992:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302729.480994:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302729.480995:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302729.480997:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302729.481000:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302729.481001:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302729.481003:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302729.481005:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302729.481007:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302729.481009:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302729.481010:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.481013:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.481018:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.481020:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302729.481023:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.481027:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302729.482915:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302729.482923:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.482925:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.482926:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.482928:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302729.482933:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007e4aa800. 00000100:00000010:0.0:1713302729.482936:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880062441000. 00000020:00000040:0.0:1713302729.482938:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302729.482946:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302729.482948:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302729.482954:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302729.482961:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9380. 00000400:00000200:0.0:1713302729.482965:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.482974:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.482979:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524021:524021:256:4294967295] 192.168.202.46@tcp LPNI seq info [524021:524021:8:4294967295] 00000400:00000200:0.0:1713302729.482983:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302729.482988:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302729.482992:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.482995:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008fe71300. 00000800:00000200:0.0:1713302729.483000:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.483006:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.483009:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008fe71300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302729.483028:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9391880-0x661eda9391880 00000100:00000001:0.0:1713302729.483031:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302729.485557:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.485561:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302729.485562:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.485568:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.485575:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.485577:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.485579:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.485581:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.485584:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.485585:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.485586:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.485587:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.485589:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.485590:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.485591:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.485594:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302729.485595:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302729.485597:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.485604:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.485607:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.485613:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006f694800. 00080000:00000001:0.0:1713302729.485616:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134183389184 : -131939526162432 : ffff88006f694800) 00080000:00000001:0.0:1713302729.485618:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.485639:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.485641:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.485653:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.485655:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.485656:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.485658:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302729.485660:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.485662:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302729.485664:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302729.485671:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302729.485674:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302729.485676:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.485678:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006f697800. 00080000:00000001:0.0:1713302729.485680:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134183401472 : -131939526150144 : ffff88006f697800) 00080000:00000001:0.0:1713302729.485685:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302729.485691:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.485692:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.485695:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302729.485719:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302729.485720:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.485722:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.485727:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.485732:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.485737:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302729.485770:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.485773:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302729.485775:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880098c48120. 00000020:00000040:0.0:1713302729.485792:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.485794:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.485796:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.485798:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302729.485800:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302729.485804:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302729.485805:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302729.485841:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302729.485843:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004623, last_committed = 133144004622 00000001:00000010:0.0:1713302729.485846:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880098c48420. 00000001:00000040:0.0:1713302729.485848:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302729.485849:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302729.485853:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302729.485881:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302729.485884:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.485889:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302729.487765:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302729.487769:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.487771:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.487773:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.487776:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302729.487787:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302729.487789:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302729.487792:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302729.487795:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880062441000. 00000100:00000010:0.0:1713302729.487798:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007e4aa800. 00000100:00000001:0.0:1713302729.487801:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302729.487802:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302729.487806:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004622, transno 133144004623, xid 1796523234498688 00010000:00000001:0.0:1713302729.487809:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302729.487816:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f55a300 x1796523234498688/t133144004623(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302729.487823:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.487825:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.487829:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302729.487833:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.487835:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.487836:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.487839:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.487841:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.487842:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.487844:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.487848:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd000. 00000100:00000200:0.0:1713302729.487852:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234498688, offset 224 00000400:00000200:0.0:1713302729.487856:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.487865:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.487870:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524022:524022:256:4294967295] 192.168.202.46@tcp LPNI seq info [524022:524022:8:4294967295] 00000400:00000200:0.0:1713302729.487877:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.487882:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.487886:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006df77100. 00000800:00000200:0.0:1713302729.487890:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.487895:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.487898:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006df77100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.487915:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.487918:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.487920:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.487921:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.487923:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.487927:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f55a300 x1796523234498688/t133144004623(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.487935:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f55a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234498688:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7008us (7221us total) trans 133144004623 rc 0/0 00000100:00100000:0.0:1713302729.487943:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66469 00000100:00000040:0.0:1713302729.487946:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.487948:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302729.487951:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.487956:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (822083584->823132159) req@ffff88008f55a300 x1796523234498688/t133144004623(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.487963:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.487964:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008f55a300 with x1796523234498688 ext(822083584->823132159) 00010000:00000001:0.0:1713302729.487967:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.487968:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.487971:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.487973:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.487975:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.487977:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.487979:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.487980:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.487981:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008f55a300 00002000:00000001:0.0:1713302729.487983:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.487985:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.487988:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88007ca87700. 00000800:00000200:3.0:1713302729.487991:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713302729.487992:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553e10. 00000800:00000010:3.0:1713302729.487996:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006df77100. 00000020:00000010:0.0:1713302729.487996:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011c8e4e00. 00000400:00000200:3.0:1713302729.487999:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:0.0:1713302729.488000:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302729.488002:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.488004:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.488006:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd000 00000400:00000010:3.0:1713302729.488008:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd000. 00000100:00000001:3.0:1713302729.488010:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.488012:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713302729.489093:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.489095:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234498752 02000000:00000001:0.0:1713302729.489097:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.489099:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.489100:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.489103:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.489106:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234498752 00000020:00000001:0.0:1713302729.489108:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.489109:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.489111:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.489112:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.489114:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.489116:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.489119:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.489120:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.489123:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a8390800. 00000020:00000010:0.0:1713302729.489126:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88007ca87700. 00000020:00000010:0.0:1713302729.489128:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553e10. 00000100:00000040:0.0:1713302729.489133:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302729.489135:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.489136:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302729.489137:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.489141:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.489152:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.489161:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.489162:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.489165:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59094 00000100:00000040:0.0:1713302729.489167:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.489169:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339175168 : -131939370376448 : ffff880078b26300) 00000100:00000040:0.0:1713302729.489173:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b26300 x1796523234498752/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.489180:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.489181:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.489183:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b26300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234498752:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302729.489186:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234498752 00000020:00000001:0.0:1713302729.489188:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.489190:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.489192:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.489194:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.489196:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302729.489198:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.489200:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.489202:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.489204:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.489206:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.489208:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.489210:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.489212:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.489214:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.489216:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.489217:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.489218:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.489219:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.489220:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.489221:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.489223:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.489225:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.489228:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.489230:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.489233:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006f696800. 02000000:00000001:0.0:1713302729.489235:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.489237:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.489240:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302729.489242:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.489244:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.489249:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.489250:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302729.489252:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302729.489255:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302729.489259:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302729.489262:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302729.499634:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.499639:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.499645:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713302729.499647:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302729.499651:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713302729.499652:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302729.499653:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302729.499655:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004623 is committed 00002000:00000001:1.0:1713302729.499655:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713302729.499659:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:1.0:1713302729.499660:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302729.499662:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:1.0:1713302729.499662:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713302729.499665:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880098c48420. 00000020:00000002:1.0:1713302729.499666:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:3.0:1713302729.499668:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302729.499670:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:1.0:1713302729.499670:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004623, transno 0, xid 1796523234498752 00000020:00000040:3.0:1713302729.499671:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302729.499673:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000001:1.0:1713302729.499673:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:3.0:1713302729.499674:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880098c48120. 00040000:00000001:3.0:1713302729.499677:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.499679:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.499681:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006f697800. 00010000:00000200:1.0:1713302729.499682:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b26300 x1796523234498752/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713302729.499684:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302729.499686:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.499687:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.499688:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.499689:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006f694800. 00010000:00000001:1.0:1713302729.499689:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713302729.499691:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302729.499691:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.499695:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.499698:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.499701:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.499702:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.499705:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.499707:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.499709:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.499712:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.499715:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d7f8. 00000100:00000200:1.0:1713302729.499720:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234498752, offset 224 00000400:00000200:1.0:1713302729.499725:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.499735:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.499740:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524023:524023:256:4294967295] 192.168.202.46@tcp LPNI seq info [524023:524023:8:4294967295] 00000400:00000200:1.0:1713302729.499748:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.499753:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.499756:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bab00. 00000800:00000200:1.0:1713302729.499761:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.499767:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.499770:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.499793:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.499796:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.499798:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.499799:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.499801:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.499806:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b26300 x1796523234498752/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.499814:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b26300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234498752:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10633us (10765us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.499821:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59094 00000100:00000040:1.0:1713302729.499824:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.499826:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.499827:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.499831:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88007ca87700. 00000020:00000010:1.0:1713302729.499835:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553e10. 00000020:00000010:1.0:1713302729.499838:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a8390800. 00000020:00000040:1.0:1713302729.499842:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.499844:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.505175:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.505189:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.505193:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.505195:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.505206:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.505220:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9391940 00000400:00000200:3.0:1713302729.505227:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 101992 00000800:00000001:3.0:1713302729.505234:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.505249:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.505252:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.505256:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.505262:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.505263:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302729.505288:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f558380. 00000100:00000040:3.0:1713302729.505290:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008f558380 x1796523234498880 msgsize 488 00000100:00100000:3.0:1713302729.505292:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.505301:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.505309:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.505311:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.505334:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.505337:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234498880 02000000:00000001:0.0:1713302729.505340:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.505341:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.505344:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.505347:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.505351:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234498880 00000020:00000001:0.0:1713302729.505354:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.505356:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.505357:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.505361:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302729.505363:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.505365:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.505369:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.505370:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.505374:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801208d9600. 00000020:00000010:0.0:1713302729.505379:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1a00. 00000020:00000010:0.0:1713302729.505383:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553a28. 00000100:00000040:0.0:1713302729.505390:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302729.505393:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.505393:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302729.505396:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302729.505398:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.505400:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.505402:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.505405:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.505408:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.505410:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.505412:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.505414:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.505416:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.505417:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.505418:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.505419:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.505420:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.505421:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.505423:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302729.505425:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.505426:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.505428:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.505430:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302729.505432:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.505433:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.505439:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (823132160->824180735) req@ffff88008f558380 x1796523234498880/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.505454:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.505456:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008f558380 with x1796523234498880 ext(823132160->824180735) 00010000:00000001:0.0:1713302729.505458:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.505460:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.505461:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.505463:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.505465:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.505467:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.505468:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.505469:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.505471:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008f558380 00002000:00000001:0.0:1713302729.505472:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.505474:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.505479:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.505491:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.505499:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.505500:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.505503:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66470 00000100:00000040:0.0:1713302729.505506:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.505507:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718964608 : -131938990587008 : ffff88008f558380) 00000100:00000040:0.0:1713302729.505511:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f558380 x1796523234498880/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.505517:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.505518:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.505521:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f558380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234498880:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302729.505523:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234498880 00000020:00000001:0.0:1713302729.505525:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.505527:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.505529:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.505531:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.505532:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.505534:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.505538:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.505540:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.505541:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.505542:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.505544:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302729.505548:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.505550:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.505555:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006f694800. 02000000:00000001:0.0:1713302729.505557:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.505559:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.505562:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302729.505564:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.505566:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302729.505568:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.505572:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302729.505574:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302729.505577:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302729.505579:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302729.505581:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3802136576 00000020:00000001:0.0:1713302729.505584:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302729.505586:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3802136576 left=3273654272 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302729.505589:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3273654272 : 3273654272 : c3200000) 00000020:00000001:0.0:1713302729.505590:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302729.505592:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302729.505594:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302729.505595:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302729.505597:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302729.505600:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302729.505601:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302729.505603:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302729.505605:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302729.505607:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302729.505609:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302729.505611:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.505614:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.505619:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.505621:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302729.505625:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.505629:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302729.507420:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302729.507428:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.507429:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.507430:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.507432:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302729.507434:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006f697800. 00000100:00000010:0.0:1713302729.507436:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007d4ac000. 00000020:00000040:0.0:1713302729.507438:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302729.507443:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302729.507445:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302729.507450:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302729.507456:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a93b8. 00000400:00000200:0.0:1713302729.507459:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.507467:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.507471:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524024:524024:256:4294967295] 192.168.202.46@tcp LPNI seq info [524024:524024:8:4294967295] 00000400:00000200:0.0:1713302729.507476:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302729.507481:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302729.507485:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.507489:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a593b100. 00000800:00000200:0.0:1713302729.507493:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.507499:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.507503:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a593b100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302729.507523:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9391940-0x661eda9391940 00000100:00000001:0.0:1713302729.507527:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302729.510024:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.510028:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302729.510030:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.510037:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.510044:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.510046:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.510048:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.510051:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.510052:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.510054:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.510056:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.510057:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.510057:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.510059:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.510060:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.510062:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302729.510064:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302729.510065:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.510070:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.510073:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.510077:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006f694400. 00080000:00000001:0.0:1713302729.510080:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134183388160 : -131939526163456 : ffff88006f694400) 00080000:00000001:0.0:1713302729.510082:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.510098:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.510099:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.510109:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.510111:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.510111:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.510113:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302729.510114:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.510115:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302729.510117:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302729.510124:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302729.510126:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302729.510127:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.510130:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007e4aa800. 00080000:00000001:0.0:1713302729.510131:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134433040384 : -131939276511232 : ffff88007e4aa800) 00080000:00000001:0.0:1713302729.510134:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302729.510137:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.510139:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.510141:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302729.510159:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302729.510159:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.510161:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.510163:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.510167:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.510170:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302729.510196:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.510198:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302729.510200:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880098c48d20. 00000020:00000040:0.0:1713302729.510201:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.510203:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.510204:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.510206:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302729.510208:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302729.510210:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302729.510212:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302729.510239:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302729.510240:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004624, last_committed = 133144004623 00000001:00000010:0.0:1713302729.510242:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880098c48960. 00000001:00000040:0.0:1713302729.510243:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302729.510251:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302729.510255:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302729.510292:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302729.510294:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.510300:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302729.512390:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302729.512394:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.512397:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.512399:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.512403:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302729.512405:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302729.512407:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302729.512409:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302729.512412:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007d4ac000. 00000100:00000010:0.0:1713302729.512415:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006f697800. 00000100:00000001:0.0:1713302729.512419:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302729.512420:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302729.512424:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004623, transno 133144004624, xid 1796523234498880 00010000:00000001:0.0:1713302729.512427:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302729.512433:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f558380 x1796523234498880/t133144004624(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302729.512440:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.512442:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.512445:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302729.512449:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.512451:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.512453:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.512455:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.512457:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.512459:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.512462:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.512465:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529cc0. 00000100:00000200:0.0:1713302729.512469:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234498880, offset 224 00000400:00000200:0.0:1713302729.512473:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.512481:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.512485:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524025:524025:256:4294967295] 192.168.202.46@tcp LPNI seq info [524025:524025:8:4294967295] 00000400:00000200:0.0:1713302729.512492:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.512497:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.512500:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122675c00. 00000800:00000200:0.0:1713302729.512504:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.512510:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.512514:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122675c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.512531:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.512534:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.512536:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.512537:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.512539:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.512544:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f558380 x1796523234498880/t133144004624(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.512552:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f558380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234498880:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7032us (7259us total) trans 133144004624 rc 0/0 00000100:00100000:0.0:1713302729.512560:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66470 00000100:00000040:0.0:1713302729.512563:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.512565:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302729.512568:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.512573:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (823132160->824180735) req@ffff88008f558380 x1796523234498880/t133144004624(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.512580:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.512582:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008f558380 with x1796523234498880 ext(823132160->824180735) 00010000:00000001:0.0:1713302729.512584:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.512586:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.512588:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.512590:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.512592:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.512594:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.512595:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.512597:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.512598:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008f558380 00002000:00000001:0.0:1713302729.512599:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.512601:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:3.0:1713302729.512606:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713302729.512606:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88011f4b1a00. 00000020:00000010:0.0:1713302729.512609:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553a28. 00000020:00000010:0.0:1713302729.512613:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801208d9600. 00000800:00000010:3.0:1713302729.512614:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122675c00. 00000020:00000040:0.0:1713302729.512617:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:3.0:1713302729.512618:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1713302729.512619:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.512622:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.512624:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d529cc0 00000400:00000010:3.0:1713302729.512626:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d529cc0. 00000100:00000001:3.0:1713302729.512629:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.512630:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302729.513660:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.513662:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234498944 02000000:00000001:1.0:1713302729.513664:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.513665:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.513667:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.513669:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.513671:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234498944 00000020:00000001:1.0:1713302729.513673:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.513674:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.513675:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.513677:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.513678:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.513679:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.513682:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.513682:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.513685:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011fe5c600. 00000020:00000010:1.0:1713302729.513688:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302729.513690:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302729.513695:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.513697:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.513697:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.513699:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.513702:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.513710:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.513714:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.513715:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.513717:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59095 00000100:00000040:1.0:1713302729.513719:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.513720:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339166208 : -131939370385408 : ffff880078b24000) 00000100:00000040:1.0:1713302729.513723:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b24000 x1796523234498944/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.513727:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.513728:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.513730:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b24000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234498944:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.513732:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234498944 00000020:00000001:1.0:1713302729.513733:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.513735:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.513736:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.513737:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.513739:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.513740:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.513742:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.513743:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.513744:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.513746:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.513747:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.513748:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.513749:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.513750:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.513752:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.513753:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.513754:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.513755:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.513755:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.513756:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.513757:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.513758:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.513761:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.513762:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.513764:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011c6a7c00. 02000000:00000001:1.0:1713302729.513765:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.513767:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.513768:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.513770:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.513771:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.513774:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.513775:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.513776:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.513792:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.513795:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.513797:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302729.522511:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713302729.522511:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.522516:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302729.522517:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302729.522519:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302729.522521:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004624 is committed 00000020:00000001:1.0:1713302729.522523:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713302729.522525:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302729.522528:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302729.522530:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713302729.522531:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880098c48960. 00002000:00000001:1.0:1713302729.522532:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713302729.522534:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302729.522535:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302729.522537:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:1.0:1713302729.522537:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302729.522538:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:1.0:1713302729.522539:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000010:3.0:1713302729.522540:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880098c48d20. 00040000:00000001:3.0:1713302729.522542:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713302729.522543:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:3.0:1713302729.522544:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.522545:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007e4aa800. 00080000:00000001:3.0:1713302729.522548:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302729.522548:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004624, transno 0, xid 1796523234498944 00080000:00000001:3.0:1713302729.522550:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.522551:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.522551:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713302729.522551:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:3.0:1713302729.522552:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006f694400. 00080000:00000001:3.0:1713302729.522554:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302729.522559:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b24000 x1796523234498944/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.522566:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.522568:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.522573:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.522576:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.522579:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.522581:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.522583:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.522585:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.522587:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.522589:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.522593:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9dcc0. 00000100:00000200:1.0:1713302729.522597:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234498944, offset 224 00000400:00000200:1.0:1713302729.522601:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.522610:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.522616:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524026:524026:256:4294967295] 192.168.202.46@tcp LPNI seq info [524026:524026:8:4294967295] 00000400:00000200:1.0:1713302729.522624:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.522629:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.522632:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba900. 00000800:00000200:1.0:1713302729.522636:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.522642:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.522645:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.522651:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.522653:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.522655:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.522656:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.522658:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.522662:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b24000 x1796523234498944/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.522674:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b24000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234498944:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8944us (9063us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.522682:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59095 00000100:00000040:1.0:1713302729.522684:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.522686:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.522688:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.522692:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302729.522695:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302729.522697:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011fe5c600. 00000020:00000040:1.0:1713302729.522700:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.522701:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.527091:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.527100:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.527102:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.527103:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.527110:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.527120:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9391a00 00000400:00000200:3.0:1713302729.527124:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 102480 00000800:00000001:3.0:1713302729.527128:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.527136:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.527138:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.527140:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.527144:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.527145:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302729.527149:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f559180. 00000100:00000040:3.0:1713302729.527152:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008f559180 x1796523234499072 msgsize 488 00000100:00100000:3.0:1713302729.527154:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.527163:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.527169:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.527171:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.527189:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.527192:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234499072 02000000:00000001:0.0:1713302729.527194:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.527196:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.527198:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.527201:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.527205:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234499072 00000020:00000001:0.0:1713302729.527207:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.527209:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.527210:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.527213:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302729.527215:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.527216:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.527220:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.527221:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.527225:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801208d8a00. 00000020:00000010:0.0:1713302729.527228:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1800. 00000020:00000010:0.0:1713302729.527231:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553a28. 00000100:00000040:0.0:1713302729.527238:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302729.527240:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.527241:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302729.527243:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302729.527245:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.527247:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.527249:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.527252:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.527255:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.527256:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.527259:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.527260:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.527262:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.527263:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.527283:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.527284:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.527285:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.527286:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.527288:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302729.527291:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.527293:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.527294:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.527297:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302729.527298:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.527300:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.527305:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (824180736->825229311) req@ffff88008f559180 x1796523234499072/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.527313:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.527315:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008f559180 with x1796523234499072 ext(824180736->825229311) 00010000:00000001:0.0:1713302729.527318:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.527319:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.527320:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.527322:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.527323:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.527325:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.527325:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.527326:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.527327:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008f559180 00002000:00000001:0.0:1713302729.527328:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.527329:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.527334:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.527345:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.527352:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.527353:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.527356:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66471 00000100:00000040:0.0:1713302729.527358:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.527360:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718968192 : -131938990583424 : ffff88008f559180) 00000100:00000040:0.0:1713302729.527364:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f559180 x1796523234499072/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.527371:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.527372:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.527375:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f559180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234499072:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302729.527377:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234499072 00000020:00000001:0.0:1713302729.527379:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.527381:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.527383:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.527384:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.527385:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.527387:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.527389:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.527391:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.527392:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.527393:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.527394:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302729.527399:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.527401:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.527404:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801376d1800. 02000000:00000001:0.0:1713302729.527406:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.527408:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.527410:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302729.527411:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.527413:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302729.527414:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.527419:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302729.527421:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302729.527423:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302729.527425:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302729.527427:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3801088000 00000020:00000001:0.0:1713302729.527430:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302729.527431:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3801088000 left=3272605696 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302729.527434:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3272605696 : 3272605696 : c3100000) 00000020:00000001:0.0:1713302729.527436:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302729.527437:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302729.527439:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302729.527440:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302729.527442:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302729.527445:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302729.527446:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302729.527448:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302729.527451:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302729.527452:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302729.527453:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302729.527455:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.527456:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.527460:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.527461:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302729.527463:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.527466:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302729.528993:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302729.528999:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.529000:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.529001:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.529002:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302729.529004:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801376d3800. 00000100:00000010:0.0:1713302729.529006:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007267e000. 00000020:00000040:0.0:1713302729.529008:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302729.529012:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302729.529014:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302729.529018:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302729.529023:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a93f0. 00000400:00000200:0.0:1713302729.529026:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.529033:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.529036:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524027:524027:256:4294967295] 192.168.202.46@tcp LPNI seq info [524027:524027:8:4294967295] 00000400:00000200:0.0:1713302729.529040:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302729.529043:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302729.529047:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.529048:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800709a1900. 00000800:00000200:0.0:1713302729.529051:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.529055:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.529057:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302729.529071:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9391a00-0x661eda9391a00 00000100:00000001:0.0:1713302729.529074:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302729.531094:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.531098:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302729.531100:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.531104:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.531111:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.531113:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.531115:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.531116:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.531118:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.531119:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.531120:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.531122:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.531122:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.531123:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.531124:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.531127:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302729.531129:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302729.531130:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.531135:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.531137:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.531142:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801376d3c00. 00080000:00000001:0.0:1713302729.531145:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137539091456 : -131936170460160 : ffff8801376d3c00) 00080000:00000001:0.0:1713302729.531148:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.531168:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.531170:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.531182:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.531184:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.531185:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.531187:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302729.531189:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.531190:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302729.531192:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302729.531200:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302729.531203:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302729.531206:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.531209:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008da46800. 00080000:00000001:0.0:1713302729.531211:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134690580480 : -131939018971136 : ffff88008da46800) 00080000:00000001:0.0:1713302729.531215:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302729.531223:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.531225:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.531228:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302729.531250:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302729.531252:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.531254:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.531260:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.531290:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.531294:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302729.531328:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.531332:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302729.531334:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007ffd2480. 00000020:00000040:0.0:1713302729.531336:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.531338:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.531340:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.531347:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302729.531350:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302729.531353:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302729.531355:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302729.531393:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302729.531396:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004625, last_committed = 133144004624 00000001:00000010:0.0:1713302729.531399:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007ffd2180. 00000001:00000040:0.0:1713302729.531401:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302729.531403:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302729.531408:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302729.531436:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302729.531438:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.531444:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302729.533234:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302729.533237:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.533238:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.533239:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.533242:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302729.533243:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302729.533245:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302729.533246:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302729.533248:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007267e000. 00000100:00000010:0.0:1713302729.533250:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801376d3800. 00000100:00000001:0.0:1713302729.533252:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302729.533253:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302729.533255:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004624, transno 133144004625, xid 1796523234499072 00010000:00000001:0.0:1713302729.533257:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302729.533261:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f559180 x1796523234499072/t133144004625(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302729.533279:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.533280:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.533283:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302729.533286:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.533288:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.533290:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.533292:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.533294:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.533296:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.533298:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.533301:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd220. 00000100:00000200:0.0:1713302729.533304:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234499072, offset 224 00000400:00000200:0.0:1713302729.533308:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.533315:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.533319:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524028:524028:256:4294967295] 192.168.202.46@tcp LPNI seq info [524028:524028:8:4294967295] 00000400:00000200:0.0:1713302729.533326:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.533331:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.533333:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087da5900. 00000800:00000200:0.0:1713302729.533337:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.533342:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.533345:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087da5900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.533357:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.533359:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.533361:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.533361:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.533363:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.533366:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f559180 x1796523234499072/t133144004625(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.533371:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f559180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234499072:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5999us (6218us total) trans 133144004625 rc 0/0 00000100:00100000:0.0:1713302729.533378:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66471 00000100:00000040:0.0:1713302729.533380:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.533381:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302729.533383:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.533387:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (824180736->825229311) req@ffff88008f559180 x1796523234499072/t133144004625(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.533391:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.533392:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008f559180 with x1796523234499072 ext(824180736->825229311) 00010000:00000001:0.0:1713302729.533394:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.533395:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.533397:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.533398:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.533400:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.533401:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.533402:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.533402:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.533403:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008f559180 00002000:00000001:0.0:1713302729.533404:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.533406:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.533408:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88011f4b1800. 00000020:00000010:0.0:1713302729.533411:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553a28. 00000020:00000010:0.0:1713302729.533414:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801208d8a00. 00000020:00000040:0.0:1713302729.533417:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302729.533418:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.533441:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.533445:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880087da5900. 00000400:00000200:3.0:1713302729.533448:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.533452:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.533455:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd220 00000400:00000010:3.0:1713302729.533456:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd220. 00000100:00000001:3.0:1713302729.533459:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.533460:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302729.534392:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.534395:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234499136 02000000:00000001:1.0:1713302729.534397:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.534398:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.534399:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.534402:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.534404:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234499136 00000020:00000001:1.0:1713302729.534406:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.534407:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.534408:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.534410:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.534411:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.534412:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.534415:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.534416:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.534419:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011fe5c600. 00000020:00000010:1.0:1713302729.534421:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302729.534423:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302729.534434:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.534437:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.534438:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.534442:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.534446:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.534456:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.534462:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.534463:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.534467:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59096 00000100:00000040:1.0:1713302729.534469:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.534471:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339173376 : -131939370378240 : ffff880078b25c00) 00000100:00000040:1.0:1713302729.534479:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b25c00 x1796523234499136/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.534486:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.534487:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.534490:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b25c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234499136:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.534493:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234499136 00000020:00000001:1.0:1713302729.534494:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.534497:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.534498:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.534500:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.534502:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.534503:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.534505:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.534506:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.534507:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.534509:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.534510:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.534511:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.534512:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.534514:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.534515:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.534515:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.534516:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.534517:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.534518:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.534518:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.534519:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.534520:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.534523:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.534524:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.534526:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011c6a4c00. 02000000:00000001:1.0:1713302729.534527:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.534529:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.534531:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.534532:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.534533:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.534537:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.534538:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.534540:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.534541:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.534545:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.534546:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302729.544085:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.544090:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.544096:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713302729.544103:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302729.544103:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.544105:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713302729.544108:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302729.544109:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713302729.544109:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713302729.544111:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004625 is committed 00002000:00000001:1.0:1713302729.544111:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713302729.544113:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000002:1.0:1713302729.544114:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:3.0:1713302729.544115:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302729.544117:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007ffd2180. 00010000:00000040:1.0:1713302729.544118:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004625, transno 0, xid 1796523234499136 00000020:00000001:3.0:1713302729.544121:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713302729.544121:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713302729.544122:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302729.544123:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302729.544124:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302729.544125:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007ffd2480. 00040000:00000001:3.0:1713302729.544127:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.544129:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713302729.544129:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b25c00 x1796523234499136/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713302729.544130:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008da46800. 00080000:00000001:3.0:1713302729.544131:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302729.544132:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.544133:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.544133:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.544134:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801376d3c00. 00080000:00000001:3.0:1713302729.544135:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302729.544135:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.544137:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.544141:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.544145:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.544147:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.544148:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.544151:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.544154:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.544155:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.544157:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.544160:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d5d8. 00000100:00000200:1.0:1713302729.544165:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234499136, offset 224 00000400:00000200:1.0:1713302729.544168:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.544176:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.544181:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524029:524029:256:4294967295] 192.168.202.46@tcp LPNI seq info [524029:524029:8:4294967295] 00000400:00000200:1.0:1713302729.544188:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.544191:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.544194:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba900. 00000800:00000200:1.0:1713302729.544198:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.544202:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.544205:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.544217:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.544220:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.544221:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.544223:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.544224:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.544229:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b25c00 x1796523234499136/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.544237:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b25c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234499136:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9749us (9879us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.544243:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59096 00000100:00000040:1.0:1713302729.544246:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.544248:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.544249:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.544253:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302729.544256:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302729.544259:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011fe5c600. 00000020:00000040:1.0:1713302729.544261:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.544263:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.548304:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.548315:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.548317:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.548319:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.548325:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.548335:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9391ac0 00000400:00000200:3.0:1713302729.548340:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 102968 00000800:00000001:3.0:1713302729.548345:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.548353:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.548355:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.548358:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.548362:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.548363:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302729.548367:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f55bb80. 00000100:00000040:3.0:1713302729.548369:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008f55bb80 x1796523234499264 msgsize 488 00000100:00100000:3.0:1713302729.548371:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.548381:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.548386:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.548388:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.548400:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.548402:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234499264 02000000:00000001:0.0:1713302729.548404:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.548406:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.548407:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.548410:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.548413:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234499264 00000020:00000001:0.0:1713302729.548415:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.548416:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.548417:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.548420:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302729.548421:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.548422:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.548425:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.548426:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.548429:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011c8e5400. 00000020:00000010:0.0:1713302729.548432:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1100. 00000020:00000010:0.0:1713302729.548435:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553a28. 00000100:00000040:0.0:1713302729.548438:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302729.548439:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.548440:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302729.548442:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302729.548444:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.548445:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.548447:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.548449:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.548451:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.548452:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.548454:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.548455:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.548456:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.548457:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.548458:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.548458:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.548459:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.548460:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.548461:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302729.548463:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.548464:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.548465:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.548466:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302729.548467:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.548469:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.548473:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (825229312->826277887) req@ffff88008f55bb80 x1796523234499264/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.548478:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.548479:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008f55bb80 with x1796523234499264 ext(825229312->826277887) 00010000:00000001:0.0:1713302729.548481:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.548482:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.548483:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.548484:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.548485:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.548487:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.548488:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.548488:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.548489:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008f55bb80 00002000:00000001:0.0:1713302729.548490:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.548491:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.548495:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.548504:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.548509:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.548510:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.548512:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66472 00000100:00000040:0.0:1713302729.548514:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.548515:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718978944 : -131938990572672 : ffff88008f55bb80) 00000100:00000040:0.0:1713302729.548518:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f55bb80 x1796523234499264/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.548522:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.548522:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.548524:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f55bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234499264:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302729.548526:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234499264 00000020:00000001:0.0:1713302729.548527:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.548529:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.548530:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.548531:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.548532:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.548533:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.548535:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.548536:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.548536:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.548537:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.548538:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302729.548541:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.548542:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.548545:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008da45000. 02000000:00000001:0.0:1713302729.548546:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.548547:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.548549:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302729.548550:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.548551:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302729.548552:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.548555:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302729.548557:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302729.548559:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302729.548560:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302729.548562:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3800039424 00000020:00000001:0.0:1713302729.548563:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302729.548564:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3800039424 left=3271557120 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302729.548566:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3271557120 : 3271557120 : c3000000) 00000020:00000001:0.0:1713302729.548567:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302729.548568:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302729.548569:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302729.548570:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302729.548571:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302729.548573:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302729.548574:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302729.548575:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302729.548576:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302729.548578:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302729.548579:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302729.548580:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.548581:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.548584:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.548585:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302729.548587:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.548590:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302729.550455:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302729.550462:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.550464:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.550466:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.550468:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302729.550471:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008da46800. 00000100:00000010:0.0:1713302729.550475:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801214ef000. 00000020:00000040:0.0:1713302729.550478:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302729.550486:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302729.550488:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302729.550494:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302729.550502:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9428. 00000400:00000200:0.0:1713302729.550506:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.550515:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.550520:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524030:524030:256:4294967295] 192.168.202.46@tcp LPNI seq info [524030:524030:8:4294967295] 00000400:00000200:0.0:1713302729.550523:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302729.550528:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302729.550533:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.550537:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88006f6b7600. 00000800:00000200:0.0:1713302729.550542:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.550547:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.550550:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006f6b7600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302729.550567:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9391ac0-0x661eda9391ac0 00000100:00000001:0.0:1713302729.550570:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:3.0:1713302729.552517:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.552931:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.552934:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.552938:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302729.552941:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:3.0:1713302729.552943:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:3.0:1713302729.552945:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.552946:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008da46800 00000100:00000001:3.0:1713302729.552954:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.552957:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.552959:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302729.552979:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.552982:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302729.552983:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.552988:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.552994:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.552995:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.552997:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.552999:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.553001:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.553002:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.553003:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.553004:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.553005:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.553006:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.553006:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.553008:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302729.553010:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302729.553011:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.553015:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.553017:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.553022:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008da46000. 00080000:00000001:0.0:1713302729.553025:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134690578432 : -131939018973184 : ffff88008da46000) 00080000:00000001:0.0:1713302729.553028:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.553045:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.553047:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.553058:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.553059:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.553060:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.553061:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302729.553062:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.553063:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302729.553065:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302729.553071:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302729.553073:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302729.553075:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.553077:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b406d000. 00080000:00000001:0.0:1713302729.553079:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135334563840 : -131938374987776 : ffff8800b406d000) 00080000:00000001:0.0:1713302729.553084:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302729.553090:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.553092:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.553095:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302729.553118:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302729.553119:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.553121:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.553126:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.553133:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.553138:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302729.553169:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.553172:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302729.553174:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007ffd2cc0. 00000020:00000040:0.0:1713302729.553176:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.553178:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.553181:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.553182:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302729.553185:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302729.553187:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302729.553189:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302729.553224:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302729.553226:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004626, last_committed = 133144004625 00000001:00000010:0.0:1713302729.553228:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007ffd2960. 00000001:00000040:0.0:1713302729.553230:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302729.553231:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302729.553236:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302729.553262:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302729.553278:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.553286:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302729.555484:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302729.555488:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.555491:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.555493:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.555497:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302729.555498:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302729.555500:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302729.555502:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302729.555504:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801214ef000. 00000100:00000010:0.0:1713302729.555508:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008da46800. 00000100:00000001:0.0:1713302729.555510:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302729.555511:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302729.555515:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004625, transno 133144004626, xid 1796523234499264 00010000:00000001:0.0:1713302729.555517:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302729.555524:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f55bb80 x1796523234499264/t133144004626(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302729.555531:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.555532:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.555536:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302729.555539:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.555541:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.555544:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.555546:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.555548:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.555550:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.555552:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.555556:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d5296e8. 00000100:00000200:0.0:1713302729.555560:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234499264, offset 224 00000400:00000200:0.0:1713302729.555564:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.555572:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.555578:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524031:524031:256:4294967295] 192.168.202.46@tcp LPNI seq info [524031:524031:8:4294967295] 00000400:00000200:0.0:1713302729.555585:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.555590:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.555593:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007399ba00. 00000800:00000200:0.0:1713302729.555598:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.555603:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.555606:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007399ba00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.555621:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.555624:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.555625:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.555627:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.555629:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.555634:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f55bb80 x1796523234499264/t133144004626(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.555643:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f55bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234499264:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7118us (7271us total) trans 133144004626 rc 0/0 00000100:00100000:0.0:1713302729.555650:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66472 00000100:00000040:0.0:1713302729.555653:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.555655:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302729.555657:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.555664:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (825229312->826277887) req@ffff88008f55bb80 x1796523234499264/t133144004626(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.555671:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.555672:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008f55bb80 with x1796523234499264 ext(825229312->826277887) 00010000:00000001:0.0:1713302729.555675:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.555677:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.555679:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.555681:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.555683:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.555685:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.555686:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.555687:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.555689:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008f55bb80 00002000:00000001:0.0:1713302729.555690:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.555692:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.555696:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88011f4b1100. 00000020:00000010:0.0:1713302729.555699:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553a28. 00000020:00000010:0.0:1713302729.555703:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011c8e5400. 00000020:00000040:0.0:1713302729.555708:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302729.555710:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.556725:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.556728:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234499328 02000000:00000001:1.0:1713302729.556730:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.556732:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.556734:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.556738:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.556741:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234499328 00000020:00000001:1.0:1713302729.556744:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.556745:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.556746:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.556749:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.556751:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.556753:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.556756:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.556757:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.556760:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800902ca800. 00000020:00000010:1.0:1713302729.556764:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302729.556767:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302729.556772:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.556775:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.556776:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.556789:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.556793:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.556804:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.556810:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.556811:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.556815:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59097 00000100:00000040:1.0:1713302729.556818:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.556819:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339180544 : -131939370371072 : ffff880078b27800) 00000100:00000040:1.0:1713302729.556824:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b27800 x1796523234499328/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.556831:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.556832:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.556835:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b27800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234499328:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.556839:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234499328 00000020:00000001:1.0:1713302729.556841:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.556843:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.556845:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.556848:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.556849:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.556852:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.556855:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.556856:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.556858:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.556861:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.556863:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.556865:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.556866:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.556868:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.556870:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.556871:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.556872:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.556873:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.556874:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.556875:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.556878:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.556879:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.556883:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.556884:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.556888:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011c6a7400. 02000000:00000001:1.0:1713302729.556890:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.556892:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.556895:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.556897:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.556899:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.556903:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.556906:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.556908:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.556910:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.556915:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.556917:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302729.566456:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302729.566461:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302729.566463:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302729.566466:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004626 is committed 00000001:00000040:3.0:1713302729.566469:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:1.0:1713302729.566471:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302729.566473:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302729.566475:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713302729.566476:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007ffd2960. 00000020:00000001:3.0:1713302729.566480:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302729.566481:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302729.566482:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302729.566483:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302729.566484:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302729.566485:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007ffd2cc0. 00040000:00000001:3.0:1713302729.566486:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.566488:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713302729.566488:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713302729.566489:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b406d000. 00080000:00000001:3.0:1713302729.566491:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302729.566492:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713302729.566492:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:3.0:1713302729.566493:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.566493:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.566494:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008da46000. 00080000:00000001:3.0:1713302729.566495:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302729.566497:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.566500:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302729.566503:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302729.566509:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004626, transno 0, xid 1796523234499328 00010000:00000001:1.0:1713302729.566511:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.566520:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b27800 x1796523234499328/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.566527:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.566529:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.566533:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.566536:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.566539:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.566541:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.566543:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.566546:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.566548:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.566551:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.566555:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d000. 00000100:00000200:1.0:1713302729.566560:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234499328, offset 224 00000400:00000200:1.0:1713302729.566564:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.566575:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.566580:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524032:524032:256:4294967295] 192.168.202.46@tcp LPNI seq info [524032:524032:8:4294967295] 00000400:00000200:1.0:1713302729.566587:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.566592:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.566595:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba300. 00000800:00000200:1.0:1713302729.566600:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.566605:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.566609:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.566624:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.566627:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.566629:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.566631:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.566633:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.566637:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b27800 x1796523234499328/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.566646:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b27800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234499328:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9813us (9959us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.566653:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59097 00000100:00000040:1.0:1713302729.566656:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.566658:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.566660:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.566664:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302729.566667:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302729.566670:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800902ca800. 00000020:00000040:1.0:1713302729.566674:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.566677:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.566696:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.566699:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba300. 00000400:00000200:3.0:1713302729.566703:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.566706:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.566709:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d000 00000400:00000010:3.0:1713302729.566710:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d000. 00000100:00000001:3.0:1713302729.566712:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.566713:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713302729.572362:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.572365:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234499456 02000000:00000001:0.0:1713302729.572368:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.572370:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.572372:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.572376:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.572380:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234499456 00000020:00000001:0.0:1713302729.572383:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.572384:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.572386:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.572389:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302729.572391:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.572393:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.572398:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.572399:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.572403:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124ef9000. 00000020:00000010:0.0:1713302729.572408:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1880. 00000020:00000010:0.0:1713302729.572412:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553a28. 00000100:00000040:0.0:1713302729.572418:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302729.572421:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.572422:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302729.572424:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302729.572427:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.572429:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.572431:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.572434:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.572437:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.572439:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.572441:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.572443:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.572445:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.572446:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.572447:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.572448:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.572449:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.572450:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.572452:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302729.572455:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.572458:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.572459:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.572462:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302729.572464:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.572466:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.572471:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (826277888->827326463) req@ffff880078b25500 x1796523234499456/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.572479:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.572481:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b25500 with x1796523234499456 ext(826277888->827326463) 00010000:00000001:0.0:1713302729.572483:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.572485:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.572487:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.572489:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.572491:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.572493:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.572494:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.572495:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.572497:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b25500 00002000:00000001:0.0:1713302729.572498:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.572500:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.572505:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.572518:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.572525:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.572527:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.572531:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66473 00000100:00000040:0.0:1713302729.572534:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.572536:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339171584 : -131939370380032 : ffff880078b25500) 00000100:00000040:0.0:1713302729.572540:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b25500 x1796523234499456/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.572547:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.572548:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.572551:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b25500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234499456:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302729.572554:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234499456 00000020:00000001:0.0:1713302729.572556:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.572559:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.572560:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.572562:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.572563:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.572565:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.572568:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.572570:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.572571:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.572572:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.572574:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302729.572579:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.572581:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.572585:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006f694400. 02000000:00000001:0.0:1713302729.572587:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.572589:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.572592:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302729.572593:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.572596:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302729.572597:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.572601:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302729.572604:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302729.572606:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302729.572608:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302729.572610:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3798990848 00000020:00000001:0.0:1713302729.572613:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302729.572615:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3798990848 left=3270508544 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302729.572618:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3270508544 : 3270508544 : c2f00000) 00000020:00000001:0.0:1713302729.572619:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302729.572621:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302729.572623:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302729.572624:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302729.572626:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302729.572629:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302729.572630:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302729.572632:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302729.572635:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302729.572637:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302729.572638:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302729.572640:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.572642:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.572648:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.572651:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302729.572654:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.572658:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302729.574414:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302729.574420:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.574421:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.574422:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.574423:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302729.574426:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006f694000. 00000100:00000010:0.0:1713302729.574430:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880085768000. 00000020:00000040:0.0:1713302729.574432:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302729.574440:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302729.574442:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302729.574447:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302729.574456:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9460. 00000400:00000200:0.0:1713302729.574460:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.574469:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.574474:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524033:524033:256:4294967295] 192.168.202.46@tcp LPNI seq info [524033:524033:8:4294967295] 00000400:00000200:0.0:1713302729.574478:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302729.574484:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302729.574489:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.574492:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01a300. 00000800:00000200:0.0:1713302729.574497:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.574503:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.574507:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302729.574527:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9391b80-0x661eda9391b80 00000100:00000001:0.0:1713302729.574529:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:3.0:1713302729.575647:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.575671:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.575672:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.575674:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.575678:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302729.575686:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287aa9 00000800:00000001:3.0:1713302729.575690:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.576254:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.576256:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.576260:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302729.577299:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.577304:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302729.577305:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.577312:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.577319:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.577322:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.577323:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.577326:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.577327:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.577329:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.577330:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.577331:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.577332:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.577333:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.577334:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.577336:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302729.577339:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302729.577341:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.577347:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.577350:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.577356:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006f697800. 00080000:00000001:0.0:1713302729.577359:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134183401472 : -131939526150144 : ffff88006f697800) 00080000:00000001:0.0:1713302729.577361:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.577382:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.577384:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.577396:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.577398:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.577405:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.577406:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302729.577409:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.577410:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302729.577412:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302729.577419:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302729.577422:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302729.577424:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.577435:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801376d3c00. 00080000:00000001:0.0:1713302729.577439:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137539091456 : -131936170460160 : ffff8801376d3c00) 00080000:00000001:0.0:1713302729.577445:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302729.577451:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.577454:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.577457:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302729.577480:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302729.577482:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.577484:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.577489:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.577494:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.577498:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302729.577529:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.577532:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302729.577534:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007ffd2d20. 00000020:00000040:0.0:1713302729.577536:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.577538:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.577541:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.577542:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302729.577545:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302729.577548:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302729.577550:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302729.577587:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302729.577589:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004627, last_committed = 133144004626 00000001:00000010:0.0:1713302729.577592:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007ffd2720. 00000001:00000040:0.0:1713302729.577594:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302729.577595:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302729.577599:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302729.577627:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302729.577630:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.577637:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302729.579818:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302729.579822:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.579825:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.579827:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.579831:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302729.579833:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302729.579835:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302729.579838:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302729.579840:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880085768000. 00000100:00000010:0.0:1713302729.579844:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006f694000. 00000100:00000001:0.0:1713302729.579846:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302729.579848:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302729.579853:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004626, transno 133144004627, xid 1796523234499456 00010000:00000001:0.0:1713302729.579855:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302729.579862:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b25500 x1796523234499456/t133144004627(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302729.579869:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.579871:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.579874:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302729.579878:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.579880:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.579882:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.579884:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.579887:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.579889:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.579891:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.579895:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fdee0. 00000100:00000200:0.0:1713302729.579899:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234499456, offset 224 00000400:00000200:0.0:1713302729.579904:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.579912:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.579918:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524034:524034:256:4294967295] 192.168.202.46@tcp LPNI seq info [524034:524034:8:4294967295] 00000400:00000200:0.0:1713302729.579926:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.579930:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.579934:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006ddc8900. 00000800:00000200:0.0:1713302729.579940:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.579945:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.579948:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006ddc8900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.579966:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.579968:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.579970:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.579971:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.579973:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.579977:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b25500 x1796523234499456/t133144004627(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.579985:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b25500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234499456:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7436us (7665us total) trans 133144004627 rc 0/0 00000100:00100000:0.0:1713302729.579994:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66473 00000100:00000040:0.0:1713302729.579997:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.579998:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302729.580001:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.580007:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (826277888->827326463) req@ffff880078b25500 x1796523234499456/t133144004627(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.580015:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.580016:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b25500 with x1796523234499456 ext(826277888->827326463) 00010000:00000001:0.0:1713302729.580019:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.580020:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.580022:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.580024:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.580026:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.580028:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.580030:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.580030:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.580032:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b25500 00002000:00000001:0.0:1713302729.580034:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.580035:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.580039:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88011f4b1880. 00000020:00000010:0.0:1713302729.580043:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553a28. 00000020:00000010:0.0:1713302729.580047:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124ef9000. 00000020:00000040:0.0:1713302729.580050:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302729.580052:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.581001:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.581009:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.581010:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.581012:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.581019:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.581027:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9391bc0 00000400:00000200:3.0:1713302729.581032:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 3080 00000800:00000001:3.0:1713302729.581036:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.581045:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.581047:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.581049:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.581054:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.581055:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302729.581059:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f559880. 00000100:00000040:3.0:1713302729.581062:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008f559880 x1796523234499520 msgsize 440 00000100:00100000:3.0:1713302729.581065:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.581082:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.581088:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.581090:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.581122:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.581124:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234499520 02000000:00000001:1.0:1713302729.581126:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.581128:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.581130:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.581133:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.581136:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234499520 00000020:00000001:1.0:1713302729.581138:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.581140:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.581141:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.581143:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.581145:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.581147:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.581150:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.581151:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.581155:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880061c8ce00. 00000020:00000010:1.0:1713302729.581159:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302729.581163:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302729.581167:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.581169:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.581170:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.581171:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.581174:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.581184:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.581189:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.581190:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.581193:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59098 00000100:00000040:1.0:1713302729.581195:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.581197:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718969984 : -131938990581632 : ffff88008f559880) 00000100:00000040:1.0:1713302729.581201:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f559880 x1796523234499520/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.581208:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.581209:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.581212:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f559880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234499520:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.581214:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234499520 00000020:00000001:1.0:1713302729.581216:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.581219:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.581220:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.581222:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.581224:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.581226:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.581229:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.581230:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.581231:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.581234:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.581236:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.581238:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.581240:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.581242:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.581244:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.581245:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.581246:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.581247:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.581248:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.581249:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.581251:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.581253:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.581256:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.581258:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.581261:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011c6a5000. 02000000:00000001:1.0:1713302729.581262:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.581264:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.581282:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.581284:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.581285:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.581289:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.581290:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.581291:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.581294:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.581298:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.581299:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302729.592162:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.592168:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302729.592170:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302729.592173:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713302729.592174:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302729.592176:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302729.592178:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004627 is committed 00000020:00000001:1.0:1713302729.592180:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713302729.592182:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:1.0:1713302729.592183:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713302729.592185:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302729.592187:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007ffd2720. 00002000:00000001:1.0:1713302729.592188:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302729.592190:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302729.592191:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713302729.592191:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713302729.592192:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302729.592194:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302729.592194:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007ffd2d20. 00000020:00000002:1.0:1713302729.592194:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:3.0:1713302729.592196:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.592198:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:1.0:1713302729.592198:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004627, transno 0, xid 1796523234499520 00080000:00000010:3.0:1713302729.592199:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801376d3c00. 00080000:00000001:3.0:1713302729.592201:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302729.592201:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713302729.592202:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.592202:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.592203:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.592203:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006f697800. 00080000:00000001:3.0:1713302729.592207:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302729.592210:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f559880 x1796523234499520/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.592217:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.592219:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.592223:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.592227:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.592229:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.592231:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.592233:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.592236:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.592238:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.592240:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.592244:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9ddd0. 00000100:00000200:1.0:1713302729.592249:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234499520, offset 224 00000400:00000200:1.0:1713302729.592254:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.592263:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.592285:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524035:524035:256:4294967295] 192.168.202.46@tcp LPNI seq info [524035:524035:8:4294967295] 00000400:00000200:1.0:1713302729.592291:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.592295:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.592297:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba600. 00000800:00000200:1.0:1713302729.592302:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.592308:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.592311:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.592325:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.592328:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.592329:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.592331:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.592333:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.592337:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f559880 x1796523234499520/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.592344:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f559880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234499520:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11134us (11281us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.592352:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59098 00000100:00000040:1.0:1713302729.592355:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.592357:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.592358:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.592363:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302729.592366:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302729.592370:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880061c8ce00. 00000020:00000040:1.0:1713302729.592373:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.592375:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.597436:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.597439:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234499648 02000000:00000001:0.0:1713302729.597442:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.597444:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.597447:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.597450:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.597454:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234499648 00000020:00000001:0.0:1713302729.597457:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.597458:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.597460:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.597463:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302729.597465:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.597466:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.597471:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.597472:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.597476:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009b20bc00. 00000020:00000010:0.0:1713302729.597481:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1a80. 00000020:00000010:0.0:1713302729.597485:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553a28. 00000100:00000040:0.0:1713302729.597492:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302729.597494:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.597495:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302729.597498:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302729.597500:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.597502:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.597504:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.597508:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.597510:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.597512:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.597515:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.597517:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.597518:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.597519:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.597521:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.597521:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.597523:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.597523:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.597525:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302729.597528:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.597529:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.597530:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.597533:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302729.597535:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.597537:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.597543:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (827326464->828375039) req@ffff880078b26680 x1796523234499648/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.597550:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.597552:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b26680 with x1796523234499648 ext(827326464->828375039) 00010000:00000001:0.0:1713302729.597555:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.597556:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.597557:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.597559:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.597561:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.597563:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.597565:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.597566:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.597567:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b26680 00002000:00000001:0.0:1713302729.597568:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.597574:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.597580:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.597590:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.597598:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.597600:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.597603:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66474 00000100:00000040:0.0:1713302729.597606:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.597608:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339176064 : -131939370375552 : ffff880078b26680) 00000100:00000040:0.0:1713302729.597612:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b26680 x1796523234499648/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.597618:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.597619:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.597622:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b26680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234499648:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302729.597625:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234499648 00000020:00000001:0.0:1713302729.597627:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.597629:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.597631:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.597632:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.597633:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.597635:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.597639:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.597640:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.597642:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.597643:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.597645:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302729.597649:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.597651:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.597655:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800650e9c00. 02000000:00000001:0.0:1713302729.597657:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.597660:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.597662:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302729.597664:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.597666:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302729.597667:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.597671:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302729.597673:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302729.597675:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302729.597677:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302729.597679:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3797942272 00000020:00000001:0.0:1713302729.597681:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302729.597684:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3797942272 left=3269459968 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302729.597686:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3269459968 : 3269459968 : c2e00000) 00000020:00000001:0.0:1713302729.597688:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302729.597689:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302729.597691:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302729.597692:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302729.597694:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302729.597697:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302729.597699:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302729.597700:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302729.597703:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302729.597705:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302729.597707:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302729.597709:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.597711:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.597716:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.597718:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302729.597722:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.597727:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302729.599804:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302729.599812:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.599814:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.599816:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.599818:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302729.599821:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800650ea800. 00000100:00000010:0.0:1713302729.599824:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880072645000. 00000020:00000040:0.0:1713302729.599827:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302729.599834:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302729.599836:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302729.599842:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302729.599851:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9498. 00000400:00000200:0.0:1713302729.599856:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.599865:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.599870:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524036:524036:256:4294967295] 192.168.202.46@tcp LPNI seq info [524036:524036:8:4294967295] 00000400:00000200:0.0:1713302729.599875:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302729.599880:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302729.599885:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.599888:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880090da4c00. 00000800:00000200:0.0:1713302729.599892:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.599897:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.599901:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090da4c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302729.599924:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9391c40-0x661eda9391c40 00000100:00000001:0.0:1713302729.599927:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302729.600010:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.600014:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880090da4c00. 00000400:00000200:3.0:1713302729.600018:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.600022:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302729.600025:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.600027:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800650ea800 00000100:00000001:3.0:1713302729.600028:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713302729.602836:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.602841:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302729.602843:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.602849:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.602855:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.602858:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.602860:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.602862:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.602863:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.602864:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.602865:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.602866:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.602866:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.602867:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.602867:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.602870:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302729.602871:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302729.602872:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.602876:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.602879:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.602883:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800650e8800. 00080000:00000001:0.0:1713302729.602885:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134009669632 : -131939699881984 : ffff8800650e8800) 00080000:00000001:0.0:1713302729.602888:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.602905:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.602906:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.602916:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.602917:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.602918:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.602919:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302729.602921:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.602922:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302729.602923:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302729.602929:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302729.602931:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302729.602933:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.602934:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800650e8c00. 00080000:00000001:0.0:1713302729.602935:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134009670656 : -131939699880960 : ffff8800650e8c00) 00080000:00000001:0.0:1713302729.602939:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302729.602942:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.602943:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.602946:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302729.602966:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302729.602967:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.602968:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.602971:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.602974:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.602978:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302729.603004:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.603007:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302729.603008:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007ffd2c60. 00000020:00000040:0.0:1713302729.603009:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.603011:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.603013:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.603014:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302729.603016:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302729.603018:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302729.603020:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302729.603046:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302729.603048:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004628, last_committed = 133144004627 00000001:00000010:0.0:1713302729.603050:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007ffd2cc0. 00000001:00000040:0.0:1713302729.603051:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302729.603052:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302729.603056:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302729.603075:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302729.603076:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.603080:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302729.605095:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302729.605099:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.605102:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.605104:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.605107:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302729.605108:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302729.605110:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302729.605112:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302729.605114:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880072645000. 00000100:00000010:0.0:1713302729.605116:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800650ea800. 00000100:00000001:0.0:1713302729.605118:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302729.605119:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302729.605122:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004627, transno 133144004628, xid 1796523234499648 00010000:00000001:0.0:1713302729.605124:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302729.605130:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b26680 x1796523234499648/t133144004628(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302729.605135:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.605136:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.605139:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302729.605142:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.605143:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.605144:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.605146:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.605148:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.605149:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.605151:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.605153:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529bb0. 00000100:00000200:0.0:1713302729.605157:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234499648, offset 224 00000400:00000200:0.0:1713302729.605161:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.605170:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.605175:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524037:524037:256:4294967295] 192.168.202.46@tcp LPNI seq info [524037:524037:8:4294967295] 00000400:00000200:0.0:1713302729.605182:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.605187:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.605190:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011db30500. 00000800:00000200:0.0:1713302729.605194:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.605200:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.605203:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011db30500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.605217:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.605219:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.605221:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.605222:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.605224:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.605228:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b26680 x1796523234499648/t133144004628(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.605235:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b26680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234499648:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7615us (7860us total) trans 133144004628 rc 0/0 00000100:00100000:0.0:1713302729.605243:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66474 00000100:00000040:0.0:1713302729.605246:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.605248:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302729.605250:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.605257:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (827326464->828375039) req@ffff880078b26680 x1796523234499648/t133144004628(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.605263:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.605279:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b26680 with x1796523234499648 ext(827326464->828375039) 00010000:00000001:0.0:1713302729.605282:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.605284:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.605286:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.605288:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.605290:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.605293:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.605294:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.605295:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.605296:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b26680 00002000:00000001:0.0:1713302729.605298:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.605299:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.605303:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88011f4b1a80. 00000020:00000010:0.0:1713302729.605306:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553a28. 00000020:00000010:0.0:1713302729.605309:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009b20bc00. 00000020:00000040:0.0:1713302729.605312:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302729.605313:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.606507:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.606516:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.606517:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.606519:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.606526:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.606535:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9391c80 00000400:00000200:3.0:1713302729.606541:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 3520 00000800:00000001:3.0:1713302729.606550:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.606560:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.606562:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.606565:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.606570:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.606572:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302729.606576:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f558700. 00000100:00000040:3.0:1713302729.606579:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008f558700 x1796523234499712 msgsize 440 00000100:00100000:3.0:1713302729.606582:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.606593:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.606599:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.606602:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.606621:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.606624:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234499712 02000000:00000001:1.0:1713302729.606626:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.606628:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.606630:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.606633:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.606636:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234499712 00000020:00000001:1.0:1713302729.606638:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.606639:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.606641:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.606643:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.606644:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.606646:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.606649:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.606650:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.606654:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880061c8ce00. 00000020:00000010:1.0:1713302729.606657:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302729.606664:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302729.606669:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.606671:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.606672:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.606674:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.606678:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.606689:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.606694:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.606696:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.606699:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59099 00000100:00000040:1.0:1713302729.606701:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.606704:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718965504 : -131938990586112 : ffff88008f558700) 00000100:00000040:1.0:1713302729.606708:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f558700 x1796523234499712/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.606715:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.606716:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.606722:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f558700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234499712:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.606725:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234499712 00000020:00000001:1.0:1713302729.606726:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.606729:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.606731:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.606733:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.606734:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.606737:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.606739:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.606740:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.606741:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.606744:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.606746:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.606748:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.606749:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.606751:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.606752:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.606754:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.606755:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.606756:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.606757:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.606758:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.606759:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.606760:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.606763:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.606765:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.606768:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011c6a6000. 02000000:00000001:1.0:1713302729.606770:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.606771:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.606774:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.606789:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.606791:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.606796:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.606798:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.606800:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.606803:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.606807:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.606809:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302729.618681:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.618687:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.618693:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713302729.618699:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302729.618700:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302729.618703:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713302729.618703:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713302729.618705:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302729.618707:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004628 is committed 00002000:00000001:1.0:1713302729.618708:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.618709:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713302729.618710:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302729.618713:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000002:1.0:1713302729.618713:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000001:00000010:3.0:1713302729.618716:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007ffd2cc0. 00010000:00000040:1.0:1713302729.618718:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004628, transno 0, xid 1796523234499712 00000020:00000001:3.0:1713302729.618721:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713302729.618721:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713302729.618723:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302729.618724:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302729.618726:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302729.618727:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007ffd2c60. 00010000:00000200:1.0:1713302729.618729:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f558700 x1796523234499712/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713302729.618730:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.618732:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.618733:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800650e8c00. 00080000:00000001:3.0:1713302729.618735:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302729.618736:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713302729.618737:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.618738:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713302729.618738:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713302729.618739:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.618740:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800650e8800. 00080000:00000001:3.0:1713302729.618742:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713302729.618745:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.618749:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.618752:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.618753:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.618756:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.618758:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.618760:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.618762:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.618766:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d3b8. 00000100:00000200:1.0:1713302729.618771:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234499712, offset 224 00000400:00000200:1.0:1713302729.618775:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.618795:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.618801:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524038:524038:256:4294967295] 192.168.202.46@tcp LPNI seq info [524038:524038:8:4294967295] 00000400:00000200:1.0:1713302729.618808:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.618813:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.618816:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302729.618820:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.618826:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.618829:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.618835:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.618838:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.618840:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.618841:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.618843:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.618847:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f558700 x1796523234499712/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.618854:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f558700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234499712:12345-192.168.202.46@tcp:16:dd.0 Request processed in 12137us (12273us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.618861:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59099 00000100:00000040:1.0:1713302729.618864:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.618865:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.618867:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.618871:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302729.618875:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302729.618878:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880061c8ce00. 00000020:00000040:1.0:1713302729.618881:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.618882:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.623489:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.623492:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234499840 02000000:00000001:0.0:1713302729.623495:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.623497:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.623499:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.623502:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.623505:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234499840 00000020:00000001:0.0:1713302729.623508:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.623510:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.623511:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.623514:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302729.623516:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.623518:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.623522:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.623524:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.623528:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a86bc00. 00000020:00000010:0.0:1713302729.623531:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1480. 00000020:00000010:0.0:1713302729.623535:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553a28. 00000100:00000040:0.0:1713302729.623541:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302729.623543:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.623544:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302729.623547:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302729.623549:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.623551:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.623553:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.623555:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.623558:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.623560:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.623562:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.623564:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.623567:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.623568:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.623569:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.623570:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.623571:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.623572:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.623574:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302729.623576:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.623578:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.623579:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.623581:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302729.623583:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.623585:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.623590:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (828375040->829423615) req@ffff880078b27b80 x1796523234499840/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.623598:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.623599:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b27b80 with x1796523234499840 ext(828375040->829423615) 00010000:00000001:0.0:1713302729.623602:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.623603:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.623605:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.623606:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.623608:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.623611:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.623612:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.623613:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.623614:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b27b80 00002000:00000001:0.0:1713302729.623616:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.623617:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.623622:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.623632:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.623637:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.623638:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.623641:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66475 00000100:00000040:0.0:1713302729.623644:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.623645:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339181440 : -131939370370176 : ffff880078b27b80) 00000100:00000040:0.0:1713302729.623649:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b27b80 x1796523234499840/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.623656:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.623657:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.623659:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b27b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234499840:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302729.623662:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234499840 00000020:00000001:0.0:1713302729.623663:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.623665:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.623667:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.623668:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.623669:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.623671:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.623673:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.623675:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.623676:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.623677:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.623679:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302729.623683:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.623684:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.623688:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88013254ac00. 02000000:00000001:0.0:1713302729.623689:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.623692:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.623694:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302729.623695:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.623697:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302729.623699:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.623702:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302729.623704:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302729.623706:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302729.623708:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302729.623710:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3796893696 00000020:00000001:0.0:1713302729.623713:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302729.623715:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3796893696 left=3268411392 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302729.623718:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3268411392 : 3268411392 : c2d00000) 00000020:00000001:0.0:1713302729.623719:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302729.623721:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302729.623723:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302729.623724:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302729.623725:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302729.623728:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302729.623729:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302729.623730:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302729.623733:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302729.623735:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302729.623736:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302729.623738:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.623740:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.623744:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.623746:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302729.623749:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.623753:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302729.625194:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302729.625198:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.625199:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.625200:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.625202:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302729.625204:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88013254a400. 00000100:00000010:0.0:1713302729.625206:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880062440000. 00000020:00000040:0.0:1713302729.625207:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302729.625212:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302729.625214:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302729.625218:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302729.625224:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a94d0. 00000400:00000200:0.0:1713302729.625226:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.625233:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.625237:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524039:524039:256:4294967295] 192.168.202.46@tcp LPNI seq info [524039:524039:8:4294967295] 00000400:00000200:0.0:1713302729.625239:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302729.625243:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302729.625246:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.625248:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88006f6b7600. 00000800:00000200:0.0:1713302729.625251:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.625255:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.625258:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006f6b7600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302729.625282:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9391d00-0x661eda9391d00 00000100:00000001:0.0:1713302729.625284:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302729.625340:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.625343:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88006f6b7600. 00000400:00000200:3.0:1713302729.625345:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.625348:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302729.625351:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.625352:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88013254a400 00000100:00000001:3.0:1713302729.625353:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713302729.627479:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.627482:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302729.627483:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.627487:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.627493:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.627495:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.627496:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.627499:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.627500:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.627502:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.627503:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.627504:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.627505:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.627506:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.627507:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.627510:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302729.627512:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302729.627514:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.627519:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.627522:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.627528:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880132f2d800. 00080000:00000001:0.0:1713302729.627530:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137463961600 : -131936245590016 : ffff880132f2d800) 00080000:00000001:0.0:1713302729.627534:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.627555:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.627557:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.627569:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.627571:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.627572:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.627573:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302729.627576:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.627577:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302729.627579:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302729.627586:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302729.627589:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302729.627591:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.627593:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880132f2d400. 00080000:00000001:0.0:1713302729.627595:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137463960576 : -131936245591040 : ffff880132f2d400) 00080000:00000001:0.0:1713302729.627599:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302729.627604:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.627606:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.627609:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302729.627633:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302729.627634:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.627636:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.627641:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.627647:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.627651:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302729.627684:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.627687:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302729.627689:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007ffd2b40. 00000020:00000040:0.0:1713302729.627691:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.627693:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.627695:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.627696:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302729.627699:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302729.627702:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302729.627704:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302729.627738:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302729.627740:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004629, last_committed = 133144004628 00000001:00000010:0.0:1713302729.627743:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007ffd2960. 00000001:00000040:0.0:1713302729.627745:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302729.627747:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302729.627751:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302729.627787:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302729.627790:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.627797:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302729.629534:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302729.629536:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.629538:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.629539:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.629542:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302729.629543:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302729.629544:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302729.629546:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302729.629548:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880062440000. 00000100:00000010:0.0:1713302729.629551:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88013254a400. 00000100:00000001:0.0:1713302729.629553:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302729.629555:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302729.629557:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004628, transno 133144004629, xid 1796523234499840 00010000:00000001:0.0:1713302729.629560:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302729.629565:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b27b80 x1796523234499840/t133144004629(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302729.629571:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.629573:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.629576:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302729.629580:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.629582:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.629583:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.629585:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.629588:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.629590:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.629591:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.629594:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd7f8. 00000100:00000200:0.0:1713302729.629597:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234499840, offset 224 00000400:00000200:0.0:1713302729.629600:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.629607:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.629611:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524040:524040:256:4294967295] 192.168.202.46@tcp LPNI seq info [524040:524040:8:4294967295] 00000400:00000200:0.0:1713302729.629618:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.629621:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.629624:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5d4b100. 00000800:00000200:0.0:1713302729.629628:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.629632:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.629635:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5d4b100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.629644:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.629647:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.629649:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.629651:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.629652:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.629656:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b27b80 x1796523234499840/t133144004629(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.629663:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b27b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234499840:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6006us (6210us total) trans 133144004629 rc 0/0 00000100:00100000:0.0:1713302729.629669:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66475 00000100:00000040:0.0:1713302729.629672:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.629673:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302729.629675:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.629679:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (828375040->829423615) req@ffff880078b27b80 x1796523234499840/t133144004629(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.629684:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.629685:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b27b80 with x1796523234499840 ext(828375040->829423615) 00010000:00000001:0.0:1713302729.629687:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.629688:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.629689:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.629690:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.629692:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.629693:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.629694:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.629695:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.629696:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b27b80 00002000:00000001:0.0:1713302729.629697:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.629698:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.629701:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88011f4b1480. 00000020:00000010:0.0:1713302729.629703:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553a28. 00000020:00000010:0.0:1713302729.629706:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a86bc00. 00000020:00000040:0.0:1713302729.629708:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302729.629710:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.630403:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.630407:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.630409:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.630410:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.630413:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.630419:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9391d40 00000400:00000200:3.0:1713302729.630423:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 3960 00000800:00000001:3.0:1713302729.630427:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.630435:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.630436:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.630438:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.630441:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.630442:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302729.630445:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f55aa00. 00000100:00000040:3.0:1713302729.630447:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008f55aa00 x1796523234499904 msgsize 440 00000100:00100000:3.0:1713302729.630450:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.630459:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.630461:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.630463:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.630486:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.630489:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234499904 02000000:00000001:1.0:1713302729.630490:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.630492:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.630494:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.630497:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.630499:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234499904 00000020:00000001:1.0:1713302729.630501:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.630502:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.630503:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.630505:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.630506:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.630508:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.630510:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.630512:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.630515:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880061c8ce00. 00000020:00000010:1.0:1713302729.630518:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302729.630520:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302729.630525:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.630527:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.630528:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.630530:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.630533:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.630546:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.630550:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.630552:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.630555:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59100 00000100:00000040:1.0:1713302729.630557:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.630559:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718974464 : -131938990577152 : ffff88008f55aa00) 00000100:00000040:1.0:1713302729.630563:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f55aa00 x1796523234499904/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.630569:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.630570:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.630572:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f55aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234499904:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.630575:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234499904 00000020:00000001:1.0:1713302729.630577:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.630579:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.630581:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.630583:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.630585:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.630587:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.630589:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.630590:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.630591:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.630594:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.630596:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.630597:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.630598:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.630599:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.630601:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.630602:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.630603:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.630603:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.630604:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.630605:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.630607:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.630608:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.630611:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.630613:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.630616:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011c6a6c00. 02000000:00000001:1.0:1713302729.630617:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.630619:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.630621:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.630623:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.630624:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.630628:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.630630:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.630631:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.630634:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.630636:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.630638:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302729.641212:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.641217:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302729.641220:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302729.641223:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713302729.641224:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302729.641226:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302729.641228:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004629 is committed 00000020:00000001:1.0:1713302729.641231:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713302729.641232:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302729.641235:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:1.0:1713302729.641235:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713302729.641238:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007ffd2960. 00002000:00000001:1.0:1713302729.641239:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.641241:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713302729.641242:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000002:1.0:1713302729.641243:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:3.0:1713302729.641244:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302729.641245:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302729.641247:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302729.641248:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007ffd2b40. 00010000:00000040:1.0:1713302729.641248:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004629, transno 0, xid 1796523234499904 00040000:00000001:3.0:1713302729.641250:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713302729.641251:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713302729.641252:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.641253:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132f2d400. 00080000:00000001:3.0:1713302729.641255:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302729.641257:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.641258:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:1.0:1713302729.641258:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f55aa00 x1796523234499904/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713302729.641259:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.641260:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132f2d800. 00080000:00000001:3.0:1713302729.641262:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302729.641279:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.641281:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.641285:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.641288:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.641291:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.641292:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.641295:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.641297:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.641299:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.641302:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.641305:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d440. 00000100:00000200:1.0:1713302729.641310:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234499904, offset 224 00000400:00000200:1.0:1713302729.641314:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.641323:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.641328:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524041:524041:256:4294967295] 192.168.202.46@tcp LPNI seq info [524041:524041:8:4294967295] 00000400:00000200:1.0:1713302729.641336:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.641341:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.641343:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bac00. 00000800:00000200:1.0:1713302729.641347:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.641354:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.641357:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bac00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.641365:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.641367:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.641369:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.641370:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.641372:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.641376:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f55aa00 x1796523234499904/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.641383:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f55aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234499904:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10813us (10934us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.641391:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59100 00000100:00000040:1.0:1713302729.641394:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.641396:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.641397:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.641401:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302729.641404:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302729.641407:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880061c8ce00. 00000020:00000040:1.0:1713302729.641410:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.641414:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.641426:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.641429:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bac00. 00000400:00000200:3.0:1713302729.641433:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.641437:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.641440:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d440 00000400:00000010:3.0:1713302729.641441:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d440. 00000100:00000001:3.0:1713302729.641444:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.641445:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713302729.645496:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.645498:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234500032 02000000:00000001:0.0:1713302729.645500:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.645501:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.645502:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.645505:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.645507:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234500032 00000020:00000001:0.0:1713302729.645509:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.645510:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.645512:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.645514:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302729.645515:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.645516:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.645519:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.645520:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.645523:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009b8c0200. 00000020:00000010:0.0:1713302729.645525:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1980. 00000020:00000010:0.0:1713302729.645528:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553a28. 00000100:00000040:0.0:1713302729.645532:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302729.645534:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.645535:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302729.645536:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302729.645538:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.645539:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.645541:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.645543:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.645545:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.645546:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.645548:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.645549:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.645550:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.645551:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.645552:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.645553:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.645554:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.645555:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.645557:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302729.645560:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.645561:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.645563:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.645565:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302729.645566:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.645568:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.645574:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (829423616->830472191) req@ffff88007fff8700 x1796523234500032/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.645581:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.645583:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fff8700 with x1796523234500032 ext(829423616->830472191) 00010000:00000001:0.0:1713302729.645586:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.645587:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.645589:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.645591:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.645592:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.645595:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.645596:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.645597:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.645599:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007fff8700 00002000:00000001:0.0:1713302729.645601:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.645603:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.645607:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.645619:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.645625:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.645627:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.645629:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66476 00000100:00000040:0.0:1713302729.645631:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.645632:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461671168 : -131939247880448 : ffff88007fff8700) 00000100:00000040:0.0:1713302729.645636:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fff8700 x1796523234500032/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.645640:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.645641:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.645643:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fff8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234500032:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302729.645644:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234500032 00000020:00000001:0.0:1713302729.645646:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.645647:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.645648:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.645649:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.645650:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.645652:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.645653:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.645654:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.645655:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.645655:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.645657:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302729.645661:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.645662:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.645665:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880132f2e400. 02000000:00000001:0.0:1713302729.645666:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.645667:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.645669:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302729.645670:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.645671:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302729.645672:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.645676:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302729.645677:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302729.645679:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302729.645680:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302729.645681:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3795845120 00000020:00000001:0.0:1713302729.645683:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302729.645684:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3795845120 left=3267362816 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302729.645685:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3267362816 : 3267362816 : c2c00000) 00000020:00000001:0.0:1713302729.645686:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302729.645687:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302729.645688:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302729.645689:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302729.645690:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302729.645691:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302729.645692:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302729.645693:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302729.645694:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302729.645696:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302729.645697:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302729.645698:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.645699:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.645703:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.645704:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302729.645706:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.645708:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302729.647091:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302729.647095:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.647096:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.647097:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.647099:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302729.647101:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880132f2d800. 00000100:00000010:0.0:1713302729.647103:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009b086000. 00000020:00000040:0.0:1713302729.647104:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302729.647109:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302729.647111:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302729.647116:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302729.647120:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9508. 00000400:00000200:0.0:1713302729.647123:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.647128:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.647131:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524042:524042:256:4294967295] 192.168.202.46@tcp LPNI seq info [524042:524042:8:4294967295] 00000400:00000200:0.0:1713302729.647133:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302729.647137:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302729.647139:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.647141:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880099bef000. 00000800:00000200:0.0:1713302729.647143:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.647147:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.647149:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099bef000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302729.647165:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9391dc0-0x661eda9391dc0 00000100:00000001:0.0:1713302729.647167:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302729.647216:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.647218:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880099bef000. 00000400:00000200:3.0:1713302729.647221:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.647225:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302729.647227:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.647229:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880132f2d800 00000100:00000001:3.0:1713302729.647230:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.648121:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.648151:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.648153:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.648163:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.648168:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302729.648176:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287acd 00000800:00000001:3.0:1713302729.648181:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.648948:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.648950:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.649166:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.649169:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.649172:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302729.649176:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:3.0:1713302729.649177:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:3.0:1713302729.649181:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.649182:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880132f2d800 00000100:00000001:3.0:1713302729.649191:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.649195:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.649197:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302729.649212:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.649215:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302729.649216:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.649220:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.649225:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.649227:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.649228:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.649229:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.649230:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.649231:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.649232:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.649233:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.649233:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.649234:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.649235:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.649237:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302729.649238:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302729.649239:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.649249:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.649251:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.649254:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880132f2d400. 00080000:00000001:0.0:1713302729.649258:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137463960576 : -131936245591040 : ffff880132f2d400) 00080000:00000001:0.0:1713302729.649261:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.649290:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.649292:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.649301:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.649302:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.649303:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.649304:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302729.649306:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.649307:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302729.649309:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302729.649314:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302729.649316:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302729.649317:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.649318:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880132f2f800. 00080000:00000001:0.0:1713302729.649319:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137463969792 : -131936245581824 : ffff880132f2f800) 00080000:00000001:0.0:1713302729.649323:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302729.649327:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.649328:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.649330:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302729.649353:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302729.649354:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.649356:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.649361:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.649366:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.649370:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302729.649400:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.649404:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302729.649406:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007ffd2a20. 00000020:00000040:0.0:1713302729.649408:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.649410:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.649413:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.649414:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302729.649417:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302729.649420:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302729.649421:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302729.649457:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302729.649459:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004630, last_committed = 133144004629 00000001:00000010:0.0:1713302729.649462:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007ffd2600. 00000001:00000040:0.0:1713302729.649464:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302729.649466:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302729.649469:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302729.649500:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302729.649503:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.649509:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302729.651249:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302729.651253:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.651255:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.651256:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.651260:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302729.651261:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302729.651263:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302729.651280:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302729.651282:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009b086000. 00000100:00000010:0.0:1713302729.651285:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880132f2d800. 00000100:00000001:0.0:1713302729.651287:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302729.651289:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302729.651291:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004629, transno 133144004630, xid 1796523234500032 00010000:00000001:0.0:1713302729.651294:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302729.651299:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fff8700 x1796523234500032/t133144004630(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302729.651306:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.651307:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.651311:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302729.651315:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.651317:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.651319:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.651321:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.651323:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.651325:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.651327:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.651329:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529330. 00000100:00000200:0.0:1713302729.651333:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234500032, offset 224 00000400:00000200:0.0:1713302729.651335:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.651340:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.651343:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524043:524043:256:4294967295] 192.168.202.46@tcp LPNI seq info [524043:524043:8:4294967295] 00000400:00000200:0.0:1713302729.651347:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.651350:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.651352:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122675c00. 00000800:00000200:0.0:1713302729.651355:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.651358:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.651359:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122675c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.651371:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.651373:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.651374:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.651375:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.651376:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.651379:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fff8700 x1796523234500032/t133144004630(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.651385:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fff8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234500032:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5743us (5925us total) trans 133144004630 rc 0/0 00000100:00100000:0.0:1713302729.651390:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66476 00000100:00000040:0.0:1713302729.651392:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.651394:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302729.651395:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.651399:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (829423616->830472191) req@ffff88007fff8700 x1796523234500032/t133144004630(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.651403:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.651404:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fff8700 with x1796523234500032 ext(829423616->830472191) 00010000:00000001:0.0:1713302729.651406:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.651407:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.651409:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.651410:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.651411:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.651412:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.651413:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.651414:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.651415:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007fff8700 00002000:00000001:0.0:1713302729.651416:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.651417:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.651420:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88011f4b1980. 00000020:00000010:0.0:1713302729.651422:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553a28. 00000020:00000010:0.0:1713302729.651424:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009b8c0200. 00000020:00000040:0.0:1713302729.651427:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302729.651428:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.652102:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.652106:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.652108:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.652109:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.652113:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.652117:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9391e00 00000400:00000200:3.0:1713302729.652121:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 4400 00000800:00000001:3.0:1713302729.652124:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.652130:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.652132:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.652135:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.652139:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.652140:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302729.652144:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f55b100. 00000100:00000040:3.0:1713302729.652146:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008f55b100 x1796523234500096 msgsize 440 00000100:00100000:3.0:1713302729.652149:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.652164:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.652168:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.652170:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.652199:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.652202:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234500096 02000000:00000001:1.0:1713302729.652203:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.652204:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.652206:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.652209:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.652211:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234500096 00000020:00000001:1.0:1713302729.652213:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.652214:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.652215:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.652217:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.652219:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.652220:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.652223:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.652224:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.652227:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011c8e4000. 00000020:00000010:1.0:1713302729.652230:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302729.652233:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302729.652237:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.652239:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.652240:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.652241:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.652245:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.652255:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.652260:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.652262:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.652278:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59101 00000100:00000040:1.0:1713302729.652280:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.652281:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718976256 : -131938990575360 : ffff88008f55b100) 00000100:00000040:1.0:1713302729.652284:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f55b100 x1796523234500096/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.652289:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.652290:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.652291:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f55b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234500096:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.652293:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234500096 00000020:00000001:1.0:1713302729.652294:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.652295:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.652296:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.652298:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.652299:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.652300:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.652302:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.652302:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.652303:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.652305:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.652306:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.652308:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.652308:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.652309:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.652311:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.652312:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.652312:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.652313:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.652314:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.652314:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.652316:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.652317:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.652319:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.652320:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.652323:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800650e9000. 02000000:00000001:1.0:1713302729.652324:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.652325:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.652326:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.652327:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.652329:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.652331:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.652332:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.652333:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.652336:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.652338:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.652339:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302729.660789:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.660793:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302729.660796:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302729.660798:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713302729.660800:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302729.660801:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302729.660803:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004630 is committed 00000020:00000001:1.0:1713302729.660804:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713302729.660805:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302729.660807:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:1.0:1713302729.660807:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713302729.660809:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007ffd2600. 00002000:00000001:1.0:1713302729.660811:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302729.660812:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713302729.660812:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713302729.660813:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302729.660815:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000002:1.0:1713302729.660815:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:3.0:1713302729.660816:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302729.660818:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007ffd2a20. 00010000:00000040:1.0:1713302729.660819:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004630, transno 0, xid 1796523234500096 00040000:00000001:3.0:1713302729.660820:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713302729.660821:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713302729.660822:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.660823:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132f2f800. 00080000:00000001:3.0:1713302729.660825:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302729.660827:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.660828:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.660828:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713302729.660828:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f55b100 x1796523234500096/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713302729.660829:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132f2d400. 00080000:00000001:3.0:1713302729.660831:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302729.660834:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.660835:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.660838:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.660842:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.660843:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.660844:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.660846:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.660847:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.660848:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.660850:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.660853:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9de58. 00000100:00000200:1.0:1713302729.660856:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234500096, offset 224 00000400:00000200:1.0:1713302729.660860:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.660867:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.660870:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524044:524044:256:4294967295] 192.168.202.46@tcp LPNI seq info [524044:524044:8:4294967295] 00000400:00000200:1.0:1713302729.660876:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.660879:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.660881:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baf00. 00000800:00000200:1.0:1713302729.660884:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.660888:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.660890:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.660900:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.660902:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.660904:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.660905:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.660906:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.660909:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f55b100 x1796523234500096/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.660914:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f55b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234500096:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8624us (8767us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.660919:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59101 00000100:00000040:1.0:1713302729.660921:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.660922:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.660923:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.660926:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302729.660928:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302729.660930:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011c8e4000. 00000020:00000040:1.0:1713302729.660932:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.660934:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.660943:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.660945:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baf00. 00000400:00000200:3.0:1713302729.660947:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.660951:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.660953:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9de58 00000400:00000010:3.0:1713302729.660954:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9de58. 00000100:00000001:3.0:1713302729.660956:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.660957:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713302729.665724:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.665727:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234500224 02000000:00000001:0.0:1713302729.665729:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.665730:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.665733:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.665735:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.665738:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234500224 00000020:00000001:0.0:1713302729.665741:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.665742:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.665744:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.665747:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302729.665749:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.665751:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.665754:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.665755:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.665758:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880061c8c800. 00000020:00000010:0.0:1713302729.665761:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1c00. 00000020:00000010:0.0:1713302729.665764:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553a28. 00000100:00000040:0.0:1713302729.665769:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302729.665771:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.665772:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302729.665774:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302729.665790:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.665792:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.665794:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.665797:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.665798:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.665800:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.665801:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.665802:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.665803:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.665804:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.665805:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.665806:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.665806:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.665807:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.665808:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302729.665810:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.665811:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.665811:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.665813:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302729.665814:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.665815:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.665819:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (830472192->831520767) req@ffff88007fff9f80 x1796523234500224/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.665824:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.665826:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fff9f80 with x1796523234500224 ext(830472192->831520767) 00010000:00000001:0.0:1713302729.665828:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.665829:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.665830:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.665831:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.665833:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.665834:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.665835:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.665836:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.665837:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007fff9f80 00002000:00000001:0.0:1713302729.665838:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.665838:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.665842:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.665850:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.665855:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.665856:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.665858:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66477 00000100:00000040:0.0:1713302729.665860:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.665861:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461677440 : -131939247874176 : ffff88007fff9f80) 00000100:00000040:0.0:1713302729.665863:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fff9f80 x1796523234500224/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.665867:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.665868:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.665870:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fff9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234500224:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302729.665871:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234500224 00000020:00000001:0.0:1713302729.665872:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.665874:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.665875:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.665876:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.665877:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.665878:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.665880:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.665881:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.665882:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.665883:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.665884:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302729.665888:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.665889:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.665892:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880132f2d000. 02000000:00000001:0.0:1713302729.665893:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.665895:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.665896:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302729.665897:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.665898:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302729.665899:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.665902:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302729.665903:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302729.665905:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302729.665906:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302729.665907:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3794796544 00000020:00000001:0.0:1713302729.665909:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302729.665911:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3794796544 left=3266314240 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302729.665912:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3266314240 : 3266314240 : c2b00000) 00000020:00000001:0.0:1713302729.665913:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302729.665914:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302729.665915:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302729.665916:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302729.665917:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302729.665919:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302729.665920:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302729.665921:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302729.665922:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302729.665923:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302729.665924:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302729.665925:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.665927:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.665930:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.665931:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302729.665933:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.665936:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302729.667401:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302729.667407:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.667408:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.667409:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.667411:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302729.667413:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880132f2d400. 00000100:00000010:0.0:1713302729.667415:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801218bc000. 00000020:00000040:0.0:1713302729.667417:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302729.667421:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302729.667423:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302729.667428:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302729.667434:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9540. 00000400:00000200:0.0:1713302729.667438:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.667445:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.667449:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524045:524045:256:4294967295] 192.168.202.46@tcp LPNI seq info [524045:524045:8:4294967295] 00000400:00000200:0.0:1713302729.667453:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302729.667457:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302729.667461:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.667464:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880093bcfb00. 00000800:00000200:0.0:1713302729.667468:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.667473:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.667476:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880093bcfb00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302729.667489:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9391e80-0x661eda9391e80 00000100:00000001:0.0:1713302729.667492:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302729.667551:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.667554:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880093bcfb00. 00000400:00000200:3.0:1713302729.667556:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.667558:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302729.667561:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.667562:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880132f2d400 00000100:00000001:3.0:1713302729.667563:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.668546:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.668572:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.668573:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.668583:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.668588:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302729.668596:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287ad9 00000800:00000001:3.0:1713302729.668601:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.669312:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.669314:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.669316:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.669336:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.669491:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.669494:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.669674:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.669676:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.669679:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302729.669683:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:3.0:1713302729.669684:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:3.0:1713302729.669687:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.669688:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880132f2d400 00000100:00000001:3.0:1713302729.669696:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.669699:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.669701:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302729.669720:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.669724:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302729.669725:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.669729:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.669735:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.669737:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.669738:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.669739:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.669740:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.669741:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.669742:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.669743:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.669743:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.669744:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.669744:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.669746:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302729.669748:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302729.669749:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.669753:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.669755:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.669758:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880132f2f800. 00080000:00000001:0.0:1713302729.669760:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137463969792 : -131936245581824 : ffff880132f2f800) 00080000:00000001:0.0:1713302729.669762:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.669792:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.669793:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.669802:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.669803:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.669804:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.669805:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302729.669807:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.669808:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302729.669812:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302729.669819:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302729.669821:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302729.669823:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.669824:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880132f2e000. 00080000:00000001:0.0:1713302729.669825:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137463963648 : -131936245587968 : ffff880132f2e000) 00080000:00000001:0.0:1713302729.669829:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302729.669833:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.669834:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.669836:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302729.669854:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302729.669855:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.669856:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.669859:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.669862:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.669865:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302729.669890:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.669893:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302729.669895:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007ffd2600. 00000020:00000040:0.0:1713302729.669896:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.669898:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.669900:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.669902:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302729.669904:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302729.669907:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302729.669909:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302729.669941:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302729.669943:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004631, last_committed = 133144004630 00000001:00000010:0.0:1713302729.669946:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007ffd25a0. 00000001:00000040:0.0:1713302729.669948:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302729.669949:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302729.669953:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302729.669980:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302729.669982:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.669989:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302729.671849:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302729.671852:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.671854:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.671855:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.671858:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302729.671859:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302729.671860:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302729.671862:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302729.671863:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801218bc000. 00000100:00000010:0.0:1713302729.671866:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880132f2d400. 00000100:00000001:0.0:1713302729.671867:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302729.671868:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302729.671870:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004630, transno 133144004631, xid 1796523234500224 00010000:00000001:0.0:1713302729.671872:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302729.671877:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fff9f80 x1796523234500224/t133144004631(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302729.671884:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.671886:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.671889:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302729.671892:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.671894:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.671896:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.671898:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.671900:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.671902:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.671905:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.671907:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd908. 00000100:00000200:0.0:1713302729.671911:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234500224, offset 224 00000400:00000200:0.0:1713302729.671915:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.671923:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.671927:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524046:524046:256:4294967295] 192.168.202.46@tcp LPNI seq info [524046:524046:8:4294967295] 00000400:00000200:0.0:1713302729.671934:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.671938:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.671941:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090da4c00. 00000800:00000200:0.0:1713302729.671945:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.671949:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.671952:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090da4c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.671964:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.671966:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.671967:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.671968:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.671969:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.671973:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fff9f80 x1796523234500224/t133144004631(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.671978:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fff9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234500224:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6109us (6295us total) trans 133144004631 rc 0/0 00000100:00100000:0.0:1713302729.671984:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66477 00000100:00000040:0.0:1713302729.671986:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.671987:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302729.671989:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.671994:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (830472192->831520767) req@ffff88007fff9f80 x1796523234500224/t133144004631(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.671998:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.671999:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fff9f80 with x1796523234500224 ext(830472192->831520767) 00010000:00000001:0.0:1713302729.672001:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.672002:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.672003:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.672004:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.672005:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.672007:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.672007:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.672008:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.672009:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007fff9f80 00002000:00000001:0.0:1713302729.672010:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.672011:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.672014:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88011f4b1c00. 00000020:00000010:0.0:1713302729.672017:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553a28. 00000800:00000200:3.0:1713302729.672019:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713302729.672020:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880061c8c800. 00000800:00000010:3.0:1713302729.672022:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090da4c00. 00000020:00000040:0.0:1713302729.672022:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302729.672024:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.672025:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.672028:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.672030:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd908 00000400:00000010:3.0:1713302729.672031:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd908. 00000100:00000001:3.0:1713302729.672033:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.672034:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.672787:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.672793:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.672794:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.672796:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.672799:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.672805:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9391ec0 00000400:00000200:3.0:1713302729.672809:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 4840 00000800:00000001:3.0:1713302729.672812:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.672819:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.672821:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.672823:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.672827:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.672828:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302729.672832:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f55ad80. 00000100:00000040:3.0:1713302729.672834:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88008f55ad80 x1796523234500288 msgsize 440 00000100:00100000:3.0:1713302729.672838:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.672849:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.672854:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.672856:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.672870:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.672872:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234500288 02000000:00000001:1.0:1713302729.672873:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.672875:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.672877:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.672880:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.672882:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234500288 00000020:00000001:1.0:1713302729.672884:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.672885:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.672886:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.672888:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.672890:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.672891:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.672894:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.672895:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.672899:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800625e8a00. 00000020:00000010:1.0:1713302729.672902:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302729.672904:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302729.672910:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.672912:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.672914:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.672915:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.672919:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.672932:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.672938:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.672939:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.672942:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59102 00000100:00000040:1.0:1713302729.672945:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.672947:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718975360 : -131938990576256 : ffff88008f55ad80) 00000100:00000040:1.0:1713302729.672951:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f55ad80 x1796523234500288/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.672957:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.672958:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.672960:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f55ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234500288:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.672963:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234500288 00000020:00000001:1.0:1713302729.672965:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.672967:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.672969:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.672971:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.672972:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.672974:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.672976:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.672978:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.672979:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.672982:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.672983:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.672985:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.672987:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.672988:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.672989:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.672990:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.672991:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.672992:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.672993:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.672994:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.672996:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.672998:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.673001:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.673003:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.673007:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800650eac00. 02000000:00000001:1.0:1713302729.673009:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.673011:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.673014:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.673016:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.673017:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.673022:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.673023:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.673025:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.673028:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.673031:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.673034:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302729.682312:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302729.682316:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302729.682318:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302729.682319:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004631 is committed 00000001:00000040:3.0:1713302729.682321:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302729.682324:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302729.682325:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007ffd25a0. 00000020:00000001:3.0:1713302729.682328:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302729.682329:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302729.682330:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302729.682331:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302729.682332:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007ffd2600. 00080000:00000001:1.0:1713302729.682333:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713302729.682335:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.682336:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.682337:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132f2e000. 00000020:00000001:1.0:1713302729.682337:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302729.682339:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302729.682340:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.682341:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.682342:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.682342:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132f2f800. 00000020:00000001:1.0:1713302729.682342:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713302729.682343:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713302729.682349:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.682352:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302729.682356:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.682359:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302729.682361:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302729.682365:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004631, transno 0, xid 1796523234500288 00010000:00000001:1.0:1713302729.682368:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.682376:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f55ad80 x1796523234500288/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.682383:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.682385:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.682388:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.682391:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.682394:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.682395:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.682398:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.682400:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.682402:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.682404:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.682408:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d088. 00000100:00000200:1.0:1713302729.682412:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234500288, offset 224 00000400:00000200:1.0:1713302729.682416:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.682425:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.682431:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524047:524047:256:4294967295] 192.168.202.46@tcp LPNI seq info [524047:524047:8:4294967295] 00000400:00000200:1.0:1713302729.682439:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.682444:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.682448:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba100. 00000800:00000200:1.0:1713302729.682452:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.682457:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.682460:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.682466:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.682469:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.682471:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.682472:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.682474:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.682478:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f55ad80 x1796523234500288/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.682486:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f55ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234500288:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9527us (9649us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.682494:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59102 00000100:00000040:1.0:1713302729.682498:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.682499:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.682501:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.682505:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302729.682509:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302729.682512:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800625e8a00. 00000020:00000040:1.0:1713302729.682515:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.682516:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.682525:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.682528:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba100. 00000400:00000200:3.0:1713302729.682531:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.682535:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.682539:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d088 00000400:00000010:3.0:1713302729.682540:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d088. 00000100:00000001:3.0:1713302729.682543:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.682544:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.687826:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.687837:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.687839:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.687841:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.687848:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.687861:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9391f40 00000400:00000200:3.0:1713302729.687871:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 105896 00000800:00000001:3.0:1713302729.687877:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.687888:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.687890:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.687895:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.687900:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.687902:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302729.687907:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f55b480. 00000100:00000040:3.0:1713302729.687910:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008f55b480 x1796523234500416 msgsize 488 00000100:00100000:3.0:1713302729.687913:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.687927:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.687933:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.687936:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.687953:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.687955:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234500416 02000000:00000001:0.0:1713302729.687957:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.687962:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.687964:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.687966:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.687969:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234500416 00000020:00000001:0.0:1713302729.687971:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.687972:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.687973:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.687975:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302729.687978:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.687979:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.687982:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.687983:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.687986:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a86b400. 00000020:00000010:0.0:1713302729.687989:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1180. 00000020:00000010:0.0:1713302729.687992:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553a28. 00000100:00000040:0.0:1713302729.687996:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302729.687998:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.687999:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302729.688000:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302729.688002:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.688003:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.688005:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.688007:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.688009:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.688011:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.688012:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.688014:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.688015:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.688016:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.688016:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.688017:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.688018:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.688018:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.688019:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302729.688021:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.688022:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.688023:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.688025:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302729.688026:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.688027:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.688033:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (831520768->832569343) req@ffff88008f55b480 x1796523234500416/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.688038:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.688040:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008f55b480 with x1796523234500416 ext(831520768->832569343) 00010000:00000001:0.0:1713302729.688043:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.688044:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.688045:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.688047:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.688049:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.688051:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.688052:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.688053:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.688054:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008f55b480 00002000:00000001:0.0:1713302729.688056:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.688057:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.688062:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.688073:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.688081:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.688082:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.688086:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66478 00000100:00000040:0.0:1713302729.688088:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.688090:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718977152 : -131938990574464 : ffff88008f55b480) 00000100:00000040:0.0:1713302729.688094:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f55b480 x1796523234500416/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.688101:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.688101:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.688104:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f55b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234500416:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302729.688109:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234500416 00000020:00000001:0.0:1713302729.688111:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.688113:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.688114:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.688115:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.688116:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.688118:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.688121:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.688122:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.688123:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.688124:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.688126:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302729.688130:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.688131:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.688135:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880132f2c800. 02000000:00000001:0.0:1713302729.688136:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.688138:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.688141:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302729.688142:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.688144:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302729.688145:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.688149:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302729.688152:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302729.688154:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302729.688156:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302729.688157:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3793747968 00000020:00000001:0.0:1713302729.688160:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302729.688162:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3793747968 left=3265265664 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302729.688164:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3265265664 : 3265265664 : c2a00000) 00000020:00000001:0.0:1713302729.688165:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302729.688166:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302729.688168:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302729.688169:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302729.688172:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302729.688174:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302729.688176:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302729.688177:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302729.688179:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302729.688181:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302729.688182:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302729.688184:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.688186:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.688190:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.688192:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302729.688194:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.688198:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302729.689961:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302729.689968:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.689970:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.689971:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.689973:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302729.689976:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880132f2e800. 00000100:00000010:0.0:1713302729.689979:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091180000. 00000020:00000040:0.0:1713302729.689981:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302729.689989:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302729.689991:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302729.689996:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302729.690003:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9578. 00000400:00000200:0.0:1713302729.690007:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.690015:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.690020:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524048:524048:256:4294967295] 192.168.202.46@tcp LPNI seq info [524048:524048:8:4294967295] 00000400:00000200:0.0:1713302729.690023:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302729.690029:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302729.690032:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.690035:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01a600. 00000800:00000200:0.0:1713302729.690040:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.690045:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.690048:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302729.690062:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9391f40-0x661eda9391f40 00000100:00000001:0.0:1713302729.690064:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302729.690127:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.690130:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01a600. 00000400:00000200:3.0:1713302729.690133:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.690137:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302729.690140:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.690141:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880132f2e800 00000100:00000001:3.0:1713302729.690142:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.691135:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.691163:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.691165:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.691173:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.691178:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302729.691186:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287ae5 00000800:00000001:3.0:1713302729.691191:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.692080:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.692083:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.692458:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.692460:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.692464:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302729.692468:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:3.0:1713302729.692469:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:3.0:1713302729.692471:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.692473:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880132f2e800 00000100:00000001:3.0:1713302729.692483:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.692487:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.692490:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302729.692508:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.692512:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302729.692514:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.692520:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.692526:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.692528:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.692530:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.692532:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.692534:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.692535:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.692536:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.692537:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.692538:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.692539:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.692540:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.692542:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302729.692544:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302729.692545:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.692551:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.692553:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.692559:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880132f2c000. 00080000:00000001:0.0:1713302729.692561:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137463955456 : -131936245596160 : ffff880132f2c000) 00080000:00000001:0.0:1713302729.692564:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.692585:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.692586:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.692597:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.692598:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.692599:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.692600:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302729.692602:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.692603:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302729.692605:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302729.692610:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302729.692612:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302729.692614:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.692616:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880132f2c400. 00080000:00000001:0.0:1713302729.692618:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137463956480 : -131936245595136 : ffff880132f2c400) 00080000:00000001:0.0:1713302729.692624:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302729.692629:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.692631:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.692634:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302729.692657:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302729.692658:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.692660:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.692665:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.692671:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.692675:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302729.692706:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.692709:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302729.692710:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007ffd2960. 00000020:00000040:0.0:1713302729.692712:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.692714:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.692715:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.692716:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302729.692719:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302729.692721:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302729.692722:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302729.692751:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302729.692752:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004632, last_committed = 133144004631 00000001:00000010:0.0:1713302729.692754:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007ffd2480. 00000001:00000040:0.0:1713302729.692756:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302729.692757:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302729.692760:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302729.692797:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302729.692798:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.692803:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302729.694789:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302729.694793:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.694795:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.694797:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.694802:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302729.694803:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302729.694805:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302729.694808:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302729.694810:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091180000. 00000100:00000010:0.0:1713302729.694814:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880132f2e800. 00000100:00000001:0.0:1713302729.694816:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302729.694817:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302729.694821:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004631, transno 133144004632, xid 1796523234500416 00010000:00000001:0.0:1713302729.694824:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302729.694830:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f55b480 x1796523234500416/t133144004632(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302729.694838:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.694840:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.694843:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302729.694847:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.694849:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.694851:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.694854:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.694856:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.694858:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.694860:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.694863:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529088. 00000100:00000200:0.0:1713302729.694868:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234500416, offset 224 00000400:00000200:0.0:1713302729.694872:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.694880:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.694886:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524049:524049:256:4294967295] 192.168.202.46@tcp LPNI seq info [524049:524049:8:4294967295] 00000400:00000200:0.0:1713302729.694894:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.694898:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.694902:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008617b000. 00000800:00000200:0.0:1713302729.694906:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.694912:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.694915:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008617b000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.694932:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.694934:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.694936:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.694938:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.694939:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.694944:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f55b480 x1796523234500416/t133144004632(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.694953:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f55b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234500416:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6850us (7041us total) trans 133144004632 rc 0/0 00000100:00100000:0.0:1713302729.694961:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66478 00000100:00000040:0.0:1713302729.694964:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.694966:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302729.694968:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.694975:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (831520768->832569343) req@ffff88008f55b480 x1796523234500416/t133144004632(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.694982:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.694984:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008f55b480 with x1796523234500416 ext(831520768->832569343) 00010000:00000001:0.0:1713302729.694986:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.694988:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.694991:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.694993:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.694995:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.694997:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.694998:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.694999:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.695001:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008f55b480 00002000:00000001:0.0:1713302729.695003:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.695005:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:3.0:1713302729.695008:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713302729.695009:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88011f4b1180. 00000800:00000010:3.0:1713302729.695011:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008617b000. 00000020:00000010:0.0:1713302729.695013:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553a28. 00000400:00000200:3.0:1713302729.695015:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713302729.695017:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a86b400. 00000400:00000200:3.0:1713302729.695019:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.695021:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d529088 00000020:00000040:0.0:1713302729.695021:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000010:3.0:1713302729.695023:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d529088. 00000100:00000001:0.0:1713302729.695023:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302729.695026:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.695027:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.695898:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.695906:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.695908:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.695910:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.695915:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.695922:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9391f80 00000400:00000200:3.0:1713302729.695927:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 5280 00000800:00000001:3.0:1713302729.695930:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.695937:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.695939:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.695941:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.695944:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.695945:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302729.695948:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f55a680. 00000100:00000040:3.0:1713302729.695950:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88008f55a680 x1796523234500480 msgsize 440 00000100:00100000:3.0:1713302729.695952:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.695963:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.695966:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.695968:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.696003:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.696006:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234500480 02000000:00000001:1.0:1713302729.696008:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.696009:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.696012:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.696016:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.696019:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234500480 00000020:00000001:1.0:1713302729.696021:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.696022:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.696024:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.696026:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.696028:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.696029:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.696033:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.696034:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.696037:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800625e8a00. 00000020:00000010:1.0:1713302729.696041:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302729.696045:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302729.696050:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.696052:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.696053:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.696055:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.696059:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.696072:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.696077:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.696079:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.696082:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59103 00000100:00000040:1.0:1713302729.696085:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.696086:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718973568 : -131938990578048 : ffff88008f55a680) 00000100:00000040:1.0:1713302729.696091:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f55a680 x1796523234500480/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.696098:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.696099:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.696101:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f55a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234500480:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.696105:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234500480 00000020:00000001:1.0:1713302729.696107:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.696109:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.696111:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.696113:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.696114:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.696116:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.696118:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.696120:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.696121:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.696124:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.696126:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.696127:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.696129:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.696130:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.696132:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.696133:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.696134:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.696135:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.696136:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.696137:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.696138:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.696140:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.696143:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.696144:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.696147:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800650e8400. 02000000:00000001:1.0:1713302729.696149:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.696151:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.696153:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.696155:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.696158:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.696166:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.696168:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.696170:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.696174:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.696177:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.696180:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00010000:00000001:0.0:1713302729.697299:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302729.697302:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302729.697306:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302729.697308:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302729.697311:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302729.697312:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302729.697317:0:1649:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713302729.697318:0:1649:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.697330:0:16657:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1713302729.697332:0:16657:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1713302729.697334:0:16657:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:3.0:1713302729.706786:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302729.706791:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302729.706793:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302729.706795:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004632 is committed 00000001:00000040:3.0:1713302729.706798:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302729.706801:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302729.706804:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007ffd2480. 00000020:00000001:3.0:1713302729.706807:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302729.706809:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302729.706810:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302729.706812:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302729.706813:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007ffd2960. 00040000:00000001:3.0:1713302729.706816:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.706818:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.706819:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132f2c400. 00080000:00000001:3.0:1713302729.706821:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302729.706823:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302729.706823:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302729.706824:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302729.706825:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132f2c000. 00080000:00000001:3.0:1713302729.706826:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713302729.706983:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.706985:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8c00. 00000400:00000200:3.0:1713302729.706988:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.706992:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.706994:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a550 00000400:00000010:3.0:1713302729.706996:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a550. 00000100:00000001:3.0:1713302729.706998:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.706999:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.712233:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.712244:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.712246:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.712247:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.712254:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.712285:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9392000 00000400:00000200:3.0:1713302729.712290:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 106384 00000800:00000001:3.0:1713302729.712295:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.712304:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.712306:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.712310:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.712316:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.712318:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302729.712331:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130158380. 00000100:00000040:3.0:1713302729.712337:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880130158380 x1796523234500608 msgsize 488 00000100:00100000:3.0:1713302729.712341:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.712353:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.712360:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.712363:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.712389:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.712392:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234500608 02000000:00000001:0.0:1713302729.712395:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.712397:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.712399:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.712406:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.712410:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234500608 00000020:00000001:0.0:1713302729.712412:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.712414:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.712416:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.712418:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302729.712421:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.712422:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.712426:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.712428:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.712432:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005f716a00. 00000020:00000010:0.0:1713302729.712436:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1e00. 00000020:00000010:0.0:1713302729.712440:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553a28. 00000100:00000040:0.0:1713302729.712446:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302729.712448:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.712449:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302729.712452:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302729.712454:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.712456:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.712459:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.712461:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.712465:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.712467:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.712469:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.712470:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.712472:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.712473:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.712474:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.712475:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.712476:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.712477:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.712478:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302729.712482:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.712484:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.712485:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.712488:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302729.712489:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.712491:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.712496:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (832569344->833617919) req@ffff880130158380 x1796523234500608/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.712504:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.712505:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130158380 with x1796523234500608 ext(832569344->833617919) 00010000:00000001:0.0:1713302729.712508:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.712509:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.712511:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.712512:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.712514:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.712517:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.712519:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.712520:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.712521:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130158380 00002000:00000001:0.0:1713302729.712523:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.712524:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.712529:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.712542:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.712548:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.712550:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.712553:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66479 00000100:00000040:0.0:1713302729.712560:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.712561:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137415902080 : -131936293649536 : ffff880130158380) 00000100:00000040:0.0:1713302729.712565:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130158380 x1796523234500608/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.712571:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.712572:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.712575:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130158380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234500608:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302729.712577:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234500608 00000020:00000001:0.0:1713302729.712579:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.712581:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.712583:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.712584:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.712585:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.712587:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.712590:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.712591:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.712593:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.712594:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.712596:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302729.712600:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.712602:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.712605:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880132f2f000. 02000000:00000001:0.0:1713302729.712607:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.712609:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.712612:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302729.712614:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.712616:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302729.712617:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.712621:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302729.712623:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302729.712625:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302729.712627:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302729.712629:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3792699392 00000020:00000001:0.0:1713302729.712631:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302729.712633:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3792699392 left=3264217088 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302729.712635:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3264217088 : 3264217088 : c2900000) 00000020:00000001:0.0:1713302729.712636:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302729.712638:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302729.712640:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302729.712641:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302729.712644:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302729.712646:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302729.712647:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302729.712649:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302729.712651:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302729.712653:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302729.712654:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302729.712656:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.712658:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.712663:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.712665:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302729.712668:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.712672:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302729.714596:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302729.714605:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.714606:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.714608:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.714610:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302729.714613:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880132f2f800. 00000100:00000010:0.0:1713302729.714616:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006d820000. 00000020:00000040:0.0:1713302729.714618:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302729.714626:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302729.714628:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302729.714634:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302729.714643:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a95b0. 00000400:00000200:0.0:1713302729.714648:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.714658:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.714663:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524051:524051:256:4294967295] 192.168.202.46@tcp LPNI seq info [524051:524051:8:4294967295] 00000400:00000200:0.0:1713302729.714667:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302729.714673:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302729.714677:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.714680:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880093bcf600. 00000800:00000200:0.0:1713302729.714685:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.714690:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.714694:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880093bcf600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302729.714714:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9392000-0x661eda9392000 00000100:00000001:0.0:1713302729.714717:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302729.714807:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.714810:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880093bcf600. 00000400:00000200:3.0:1713302729.714813:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.714818:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302729.714821:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.714823:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880132f2f800 00000100:00000001:3.0:1713302729.714825:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.716217:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.716255:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.716258:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.716291:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.716297:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302729.716306:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287af1 00000800:00000001:3.0:1713302729.716312:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.717128:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.717131:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.717134:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.717353:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.717850:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.717853:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.717858:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302729.717862:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:3.0:1713302729.717863:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:3.0:1713302729.717867:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.717868:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880132f2f800 00000100:00000001:3.0:1713302729.717877:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.717882:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.717884:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302729.717915:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.717921:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302729.717923:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.717932:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.717941:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.717943:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.717944:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.717946:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.717947:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.717949:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.717950:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.717951:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.717952:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.717953:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.717954:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.717958:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302729.717961:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302729.717963:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.717972:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.717976:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.717983:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880132f2d400. 00080000:00000001:0.0:1713302729.717987:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137463960576 : -131936245591040 : ffff880132f2d400) 00080000:00000001:0.0:1713302729.717991:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.718021:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.718024:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.718041:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.718043:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302729.718044:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.718046:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302729.718047:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.718049:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302729.718051:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302729.718059:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302729.718062:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302729.718064:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302729.718066:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880132f2e000. 00080000:00000001:0.0:1713302729.718068:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137463963648 : -131936245587968 : ffff880132f2e000) 00080000:00000001:0.0:1713302729.718074:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302729.718078:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.718080:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302729.718084:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302729.718109:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302729.718110:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.718111:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302729.718116:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.718120:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.718126:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302729.718166:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.718170:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302729.718172:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007ffd2b40. 00000020:00000040:0.0:1713302729.718174:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.718177:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.718180:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.718181:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302729.718185:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302729.718189:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302729.718190:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302729.718233:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302729.718234:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004633, last_committed = 133144004632 00000001:00000010:0.0:1713302729.718237:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007ffd2c60. 00000001:00000040:0.0:1713302729.718238:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302729.718240:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302729.718244:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302729.718293:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302729.718295:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.718300:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302729.720710:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302729.720715:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.720718:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.720720:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.720724:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302729.720725:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302729.720727:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302729.720729:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302729.720732:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006d820000. 00000100:00000010:0.0:1713302729.720735:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880132f2f800. 00000100:00000001:0.0:1713302729.720736:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302729.720738:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302729.720741:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004632, transno 133144004633, xid 1796523234500608 00010000:00000001:0.0:1713302729.720744:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302729.720752:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130158380 x1796523234500608/t133144004633(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302729.720762:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.720764:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.720767:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=138 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302729.720770:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.720772:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.720774:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.720788:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.720790:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.720792:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.720794:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.720799:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fdbb0. 00000100:00000200:0.0:1713302729.720805:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234500608, offset 224 00000400:00000200:0.0:1713302729.720810:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.720820:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.720825:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524052:524052:256:4294967295] 192.168.202.46@tcp LPNI seq info [524052:524052:8:4294967295] 00000400:00000200:0.0:1713302729.720832:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.720837:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.720840:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a5e5800. 00000800:00000200:0.0:1713302729.720845:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.720851:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.720854:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a5e5800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.720871:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.720873:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.720874:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.720875:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.720876:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.720880:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130158380 x1796523234500608/t133144004633(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.720887:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130158380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234500608:12345-192.168.202.46@tcp:4:dd.0 Request processed in 8314us (8550us total) trans 133144004633 rc 0/0 00000100:00100000:0.0:1713302729.720895:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66479 00000100:00000040:0.0:1713302729.720897:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.720899:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302729.720902:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.720908:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (832569344->833617919) req@ffff880130158380 x1796523234500608/t133144004633(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/448 e 0 to 0 dl 1713302740 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.720914:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.720916:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130158380 with x1796523234500608 ext(832569344->833617919) 00010000:00000001:0.0:1713302729.720918:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.720920:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.720922:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.720923:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.720924:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.720926:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.720927:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.720928:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.720929:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130158380 00002000:00000001:0.0:1713302729.720930:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.720932:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.720936:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88011f4b1e00. 00000020:00000010:0.0:1713302729.720939:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553a28. 00000020:00000010:0.0:1713302729.720943:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005f716a00. 00000020:00000040:0.0:1713302729.720946:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302729.720948:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.720983:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.720988:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a5e5800. 00000400:00000200:3.0:1713302729.720993:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.721000:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.721004:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fdbb0 00000400:00000010:3.0:1713302729.721006:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fdbb0. 00000100:00000001:3.0:1713302729.721010:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.721012:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.722129:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.722138:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.722140:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.722143:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.722149:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.722160:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9392040 00000400:00000200:3.0:1713302729.722166:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 5720 00000800:00000001:3.0:1713302729.722172:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.722184:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.722186:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.722189:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.722194:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.722196:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302729.722201:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013015a300. 00000100:00000040:3.0:1713302729.722204:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88013015a300 x1796523234500672 msgsize 440 00000100:00100000:3.0:1713302729.722207:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.722224:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.722229:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.722231:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713302729.733763:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302729.733768:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:3.0:1713302729.733769:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.733770:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713302729.733773:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302729.733773:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004633 is committed 00000001:00000040:0.0:1713302729.733788:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:3.0:1713302729.733789:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302729.733791:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302729.733794:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007ffd2c60. 00000020:00000001:3.0:1713302729.733796:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.733798:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:3.0:1713302729.733800:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713302729.733800:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302729.733801:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302729.733803:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:3.0:1713302729.733804:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302729.733804:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007ffd2b40. 00002000:00000001:3.0:1713302729.733806:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302729.733807:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:3.0:1713302729.733809:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302729.733809:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.733811:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132f2e000. 00080000:00000001:0.0:1713302729.733813:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713302729.733814:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004633, transno 0, xid 1796523234500672 00080000:00000001:0.0:1713302729.733815:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302729.733816:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:3.0:1713302729.733817:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713302729.733817:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.733818:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132f2d400. 00080000:00000001:0.0:1713302729.733819:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713302729.733825:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013015a300 x1796523234500672/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302729.733832:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302729.733833:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302729.733837:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302729.733840:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302729.733843:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302729.733844:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302729.733847:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302729.733850:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302729.733852:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302729.733854:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302729.733858:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b880. 00000100:00000200:3.0:1713302729.733863:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234500672, offset 224 00000400:00000200:3.0:1713302729.733867:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302729.733875:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302729.733879:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524053:524053:256:4294967295] 192.168.202.46@tcp LPNI seq info [524053:524053:8:4294967295] 00000400:00000200:3.0:1713302729.733885:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302729.733888:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302729.733890:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66a00. 00000800:00000200:3.0:1713302729.733894:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302729.733899:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302729.733902:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302729.733908:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302729.733909:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302729.733911:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302729.733912:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302729.733913:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302729.733916:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013015a300 x1796523234500672/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302729.733922:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013015a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234500672:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11512us (11717us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302729.733928:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59104 00000100:00000040:3.0:1713302729.733930:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302729.733931:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302729.733932:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302729.733936:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda200. 00000020:00000010:3.0:1713302729.733938:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d960. 00000020:00000010:3.0:1713302729.733941:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008879b600. 00000020:00000040:3.0:1713302729.733943:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302729.733945:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.733966:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.733969:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66a00. 00000400:00000200:0.0:1713302729.733972:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.733975:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.733978:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b880 00000400:00000010:0.0:1713302729.733979:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b880. 00000100:00000001:0.0:1713302729.733981:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302729.733982:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.738624:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.738634:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.738636:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.738637:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.738644:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.738653:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93920c0 00000400:00000200:3.0:1713302729.738658:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 106872 00000800:00000001:3.0:1713302729.738662:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.738671:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.738673:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.738675:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.738679:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.738680:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302729.738684:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130159880. 00000100:00000040:3.0:1713302729.738685:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880130159880 x1796523234500800 msgsize 488 00000100:00100000:3.0:1713302729.738688:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.738697:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.738704:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.738706:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.738717:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.738719:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234500800 02000000:00000001:0.0:1713302729.738721:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.738723:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.738724:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.738727:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.738729:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234500800 00000020:00000001:0.0:1713302729.738731:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.738732:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.738733:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.738736:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302729.738737:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.738738:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.738741:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.738742:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.738745:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005f39ee00. 00000020:00000010:0.0:1713302729.738748:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1600. 00000020:00000010:0.0:1713302729.738751:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553a28. 00000100:00000040:0.0:1713302729.738755:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302729.738757:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.738758:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302729.738759:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302729.738761:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.738762:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.738764:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.738766:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.738768:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.738769:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.738771:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.738772:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.738773:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.738784:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.738785:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.738786:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.738787:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.738788:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.738789:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302729.738792:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.738793:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.738794:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.738795:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302729.738796:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.738798:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302729.738803:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (833617920->834666495) req@ffff880130159880 x1796523234500800/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302729.738807:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302729.738808:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130159880 with x1796523234500800 ext(833617920->834666495) 00010000:00000001:0.0:1713302729.738810:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302729.738811:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.738813:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302729.738814:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.738816:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302729.738817:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302729.738818:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302729.738819:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302729.738819:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130159880 00002000:00000001:0.0:1713302729.738820:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.738821:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.738825:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.738834:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.738839:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.738840:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.738842:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66480 00000100:00000040:0.0:1713302729.738844:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.738845:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137415907456 : -131936293644160 : ffff880130159880) 00000100:00000040:0.0:1713302729.738847:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130159880 x1796523234500800/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 488/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.738851:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.738852:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.738854:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130159880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234500800:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302729.738856:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234500800 00000020:00000001:0.0:1713302729.738857:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.738858:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.738860:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.738860:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.738861:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302729.738863:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.738864:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.738865:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.738866:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.738866:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.738868:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302729.738872:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.738873:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.738876:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880132f2d400. 02000000:00000001:0.0:1713302729.738877:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.738878:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.738880:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302729.738881:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.738883:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302729.738884:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.738887:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302729.738888:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302729.738890:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302729.738891:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302729.738892:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3791650816 00000020:00000001:0.0:1713302729.738895:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302729.738896:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3791650816 left=3263168512 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302729.738897:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3263168512 : 3263168512 : c2800000) 00000020:00000001:0.0:1713302729.738899:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302729.738900:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302729.738901:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302729.738901:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302729.738902:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302729.738904:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302729.738905:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302729.738906:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302729.738907:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302729.738908:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302729.738909:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302729.738910:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.738912:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.738915:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.738916:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302729.738919:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302729.738922:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302729.740536:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302729.740542:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.740543:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.740544:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.740546:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302729.740548:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880132f2e000. 00000100:00000010:0.0:1713302729.740550:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88005d350000. 00000020:00000040:0.0:1713302729.740551:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302729.740556:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302729.740558:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302729.740562:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302729.740567:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a95e8. 00000400:00000200:0.0:1713302729.740569:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.740576:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.740579:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524054:524054:256:4294967295] 192.168.202.46@tcp LPNI seq info [524054:524054:8:4294967295] 00000400:00000200:0.0:1713302729.740582:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302729.740585:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302729.740588:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.740590:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01af00. 00000800:00000200:0.0:1713302729.740593:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.740597:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.740599:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01af00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302729.740614:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93920c0-0x661eda93920c0 00000100:00000001:0.0:1713302729.740617:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302729.740677:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.740680:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01af00. 00000400:00000200:3.0:1713302729.740683:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.740687:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302729.740690:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.740691:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880132f2e000 00000100:00000001:3.0:1713302729.740692:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.741957:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.741975:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.741977:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.741978:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.741982:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302729.741988:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287afd 00000800:00000001:0.0:1713302729.742299:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.743331:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.743333:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.743411:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.743414:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.743418:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302729.743422:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:0.0:1713302729.743424:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:0.0:1713302729.743427:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.743429:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880132f2e000 00000100:00000001:0.0:1713302729.743447:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.743451:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.743454:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.746606:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.746609:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8a00. 00000400:00000200:3.0:1713302729.746616:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.746619:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.746621:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a550 00000400:00000010:3.0:1713302729.746623:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a550. 00000100:00000001:3.0:1713302729.746626:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.746627:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.747381:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.747389:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.747391:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.747394:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.747399:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.747409:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9392100 00000400:00000200:3.0:1713302729.747416:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 6160 00000800:00000001:3.0:1713302729.747422:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.747430:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.747432:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.747435:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.747440:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.747442:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302729.747446:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013015b480. 00000100:00000040:3.0:1713302729.747449:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88013015b480 x1796523234500864 msgsize 440 00000100:00100000:3.0:1713302729.747452:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.747469:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.747477:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.747480:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.747506:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.747509:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234500864 02000000:00000001:0.0:1713302729.747511:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.747513:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.747515:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.747517:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.747520:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234500864 00000020:00000001:0.0:1713302729.747522:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.747523:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.747524:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.747526:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.747527:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.747529:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.747532:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.747532:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.747535:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005f39e000. 00000020:00000010:0.0:1713302729.747538:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1400. 00000020:00000010:0.0:1713302729.747541:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553bb8. 00000100:00000040:0.0:1713302729.747546:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302729.747548:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.747549:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302729.747550:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.747555:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.747564:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.747569:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.747570:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.747574:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59105 00000100:00000040:0.0:1713302729.747576:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.747577:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137415914624 : -131936293636992 : ffff88013015b480) 00000100:00000040:0.0:1713302729.747581:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013015b480 x1796523234500864/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.747586:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.747586:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.747588:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013015b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234500864:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302729.747590:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234500864 00000020:00000001:0.0:1713302729.747591:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.747594:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.747595:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.747596:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.747597:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302729.747599:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.747601:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.747601:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.747603:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.747605:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.747607:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.747608:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.747609:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.747611:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.747612:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.747612:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.747613:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.747614:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.747615:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.747615:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.747617:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.747618:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.747620:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.747622:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.747624:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880132f2d800. 02000000:00000001:0.0:1713302729.747626:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.747627:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.747629:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302729.747631:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.747632:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.747636:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.747637:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302729.747638:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302729.747641:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302729.747645:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302729.747647:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302729.758458:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.758462:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.758467:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.758474:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.758477:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713302729.758482:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.758484:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:1.0:1713302729.758486:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:0.0:1713302729.758488:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000100:00000001:1.0:1713302729.758492:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000040:0.0:1713302729.758492:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004634, transno 0, xid 1796523234500864 00000100:00000001:1.0:1713302729.758494:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000001:0.0:1713302729.758494:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00080000:1.0:1713302729.758498:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004634 is committed 00000001:00000040:1.0:1713302729.758502:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00010000:00000200:0.0:1713302729.758502:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013015b480 x1796523234500864/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:1.0:1713302729.758505:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:1.0:1713302729.758508:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616c00. 00010000:00000001:0.0:1713302729.758508:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.758509:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.758512:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00001000:0.0:1713302729.758512:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000020:00000001:1.0:1713302729.758514:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00000001:0.0:1713302729.758514:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000040:1.0:1713302729.758515:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000100:00000040:0.0:1713302729.758516:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000020:00000040:1.0:1713302729.758517:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000100:00000001:0.0:1713302729.758517:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 00000020:00000010:1.0:1713302729.758518:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616840. 02000000:00000001:0.0:1713302729.758519:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:1.0:1713302729.758521:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:0.0:1713302729.758521:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.758523:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00040000:00000001:1.0:1713302729.758524:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302729.758525:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132229c00. 00000100:00000040:0.0:1713302729.758525:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00080000:00000001:1.0:1713302729.758528:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:0.0:1713302729.758529:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529d48. 00080000:00000001:1.0:1713302729.758530:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302729.758531:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302729.758532:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302729.758533:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013222a000. 00080000:00000001:1.0:1713302729.758534:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000200:0.0:1713302729.758535:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234500864, offset 224 00000400:00000200:0.0:1713302729.758539:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.758551:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.758556:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524056:524056:256:4294967295] 192.168.202.46@tcp LPNI seq info [524056:524056:8:4294967295] 00000400:00000200:0.0:1713302729.758564:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.758570:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.758573:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a100. 00000800:00000200:0.0:1713302729.758578:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.758584:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.758587:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.758603:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.758605:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.758607:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.758608:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.758610:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.758614:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013015b480 x1796523234500864/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.758622:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013015b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234500864:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11034us (11171us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302729.758630:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59105 00000100:00000040:0.0:1713302729.758633:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.758635:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302729.758637:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.758642:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88011f4b1400. 00000020:00000010:0.0:1713302729.758645:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553bb8. 00000020:00000010:0.0:1713302729.758649:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005f39e000. 00000020:00000040:0.0:1713302729.758652:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302729.758654:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.763578:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.763588:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.763591:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.763593:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.763601:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.763612:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9392180 00000400:00000200:3.0:1713302729.763618:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 107360 00000800:00000001:3.0:1713302729.763624:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.763639:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.763642:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.763645:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.763650:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.763653:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302729.763657:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130159180. 00000100:00000040:3.0:1713302729.763660:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880130159180 x1796523234500992 msgsize 488 00000100:00100000:3.0:1713302729.763663:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.763676:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.763685:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.763688:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.765792:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.765794:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8600. 00000400:00000200:3.0:1713302729.765799:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.765802:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302729.765804:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.765805:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880073e88800 00000100:00000001:3.0:1713302729.765806:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.767725:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.768213:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.768215:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.768373:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.768375:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.768380:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302729.768385:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:3.0:1713302729.768388:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:3.0:1713302729.768391:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.768393:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880073e88800 00000100:00000001:3.0:1713302729.768409:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.768414:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.768416:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.771148:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.771153:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8f00. 00000400:00000200:3.0:1713302729.771159:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.771165:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.771168:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fdaa0 00000400:00000010:3.0:1713302729.771169:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fdaa0. 00000100:00000001:3.0:1713302729.771172:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.771173:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713302729.772176:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.772179:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234501056 02000000:00000001:0.0:1713302729.772180:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.772182:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.772184:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.772187:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.772190:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234501056 00000020:00000001:0.0:1713302729.772192:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.772193:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.772195:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.772197:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.772198:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.772200:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.772203:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.772204:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.772208:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012403b600. 00000020:00000010:0.0:1713302729.772211:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1400. 00000020:00000010:0.0:1713302729.772214:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553bb8. 00000100:00000040:0.0:1713302729.772219:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302729.772222:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.772223:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302729.772225:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.772228:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.772238:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.772244:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.772245:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.772249:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59106 00000100:00000040:0.0:1713302729.772251:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.772253:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461670272 : -131939247881344 : ffff88007fff8380) 00000100:00000040:0.0:1713302729.772257:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fff8380 x1796523234501056/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.772263:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.772280:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.772282:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fff8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234501056:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302729.772285:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234501056 00000020:00000001:0.0:1713302729.772287:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.772289:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.772291:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.772293:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.772295:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302729.772297:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.772299:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.772300:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.772302:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.772305:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.772307:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.772309:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.772310:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.772312:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.772314:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.772315:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.772316:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.772317:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.772318:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.772319:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.772327:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.772329:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.772335:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.772336:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.772340:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880132f2e000. 02000000:00000001:0.0:1713302729.772342:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.772344:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.772347:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302729.772348:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.772350:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.772355:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.772356:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302729.772358:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302729.772361:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302729.772365:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302729.772367:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302729.781584:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302729.781589:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302729.781591:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302729.781594:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004635 is committed 00000001:00000040:0.0:1713302729.781597:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.781600:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302729.781603:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616180. 00080000:00000001:1.0:1713302729.781604:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.781605:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302729.781607:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713302729.781608:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302729.781608:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302729.781609:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302729.781610:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616480. 00040000:00000001:0.0:1713302729.781611:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713302729.781613:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713302729.781613:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.781614:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073e8ac00. 00080000:00000001:0.0:1713302729.781615:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302729.781616:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302729.781617:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.781617:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.781618:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073e8b400. 00080000:00000001:0.0:1713302729.781619:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713302729.781620:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.781623:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302729.781628:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.781630:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302729.781633:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302729.781638:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004635, transno 0, xid 1796523234501056 00010000:00000001:1.0:1713302729.781641:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302729.781649:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fff8380 x1796523234501056/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.781657:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.781659:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.781662:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.781666:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.781668:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.781670:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.781673:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.781675:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.781677:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.781679:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.781683:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9dd48. 00000100:00000200:1.0:1713302729.781688:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234501056, offset 224 00000400:00000200:1.0:1713302729.781692:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.781702:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.781706:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524059:524059:256:4294967295] 192.168.202.46@tcp LPNI seq info [524059:524059:8:4294967295] 00000400:00000200:1.0:1713302729.781714:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.781718:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.781721:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bab00. 00000800:00000200:1.0:1713302729.781726:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.781731:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.781734:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.781740:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.781742:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.781744:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.781745:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.781746:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.781750:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fff8380 x1796523234501056/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.781755:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fff8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234501056:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9491us (9617us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.781761:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59106 00000100:00000040:1.0:1713302729.781763:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.781764:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.781765:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.781768:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88011f4b1400. 00000020:00000010:1.0:1713302729.781771:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553bb8. 00000020:00000010:1.0:1713302729.781786:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012403b600. 00000020:00000040:1.0:1713302729.781790:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.781791:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.781810:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.781815:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bab00. 00000400:00000200:3.0:1713302729.781818:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.781822:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.781825:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9dd48 00000400:00000010:3.0:1713302729.781827:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9dd48. 00000100:00000001:3.0:1713302729.781830:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.781831:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.786736:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.786746:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.786748:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.786750:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.786757:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.786767:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9392240 00000400:00000200:3.0:1713302729.786772:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 107848 00000800:00000001:3.0:1713302729.786787:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.786796:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.786798:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.786801:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.786806:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.786808:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302729.786812:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013015a680. 00000100:00000040:3.0:1713302729.786815:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88013015a680 x1796523234501184 msgsize 488 00000100:00100000:3.0:1713302729.786818:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.786830:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.786837:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.786840:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.788966:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.788970:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8100. 00000400:00000200:0.0:1713302729.788975:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.788979:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302729.788982:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.788984:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880132229c00 00000100:00000001:0.0:1713302729.788986:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.790170:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.790203:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.790205:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.790215:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.790220:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302729.790228:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287b15 00000800:00000001:3.0:1713302729.790233:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.791205:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.791208:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.791308:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.791310:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.791314:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302729.791318:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:3.0:1713302729.791319:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:3.0:1713302729.791322:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.791323:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880132229c00 00000100:00000001:3.0:1713302729.791335:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.791341:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.791343:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.793580:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.793583:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8d00. 00000400:00000200:3.0:1713302729.793588:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.793592:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.793595:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a660 00000400:00000010:3.0:1713302729.793596:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a660. 00000100:00000001:3.0:1713302729.793599:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.793600:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302729.794455:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.794461:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.794462:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.794465:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.794470:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302729.794477:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9392280 00000400:00000200:0.0:1713302729.794483:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 7040 00000800:00000001:0.0:1713302729.794487:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.794495:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.794497:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.794500:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302729.794503:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302729.794505:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302729.794508:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011b8eb480. 00000100:00000040:0.0:1713302729.794511:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88011b8eb480 x1796523234501248 msgsize 440 00000100:00100000:0.0:1713302729.794514:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302729.794526:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302729.794530:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.794533:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.794559:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302729.794561:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234501248 02000000:00000001:1.0:1713302729.794563:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302729.794565:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302729.794567:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302729.794570:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302729.794573:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234501248 00000020:00000001:1.0:1713302729.794575:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302729.794576:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302729.794577:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302729.794579:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302729.794580:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302729.794582:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302729.794585:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.794586:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302729.794589:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a92000. 00000020:00000010:1.0:1713302729.794592:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859300. 00000020:00000010:1.0:1713302729.794595:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b5854b0. 00000100:00000040:1.0:1713302729.794600:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302729.794602:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302729.794602:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302729.794604:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.794607:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.794621:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302729.794627:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302729.794628:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302729.794631:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59107 00000100:00000040:1.0:1713302729.794634:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302729.794635:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137071522944 : -131936638028672 : ffff88011b8eb480) 00000100:00000040:1.0:1713302729.794640:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011b8eb480 x1796523234501248/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302729.794651:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302729.794651:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302729.794654:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011b8eb480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234501248:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302729.794657:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234501248 00000020:00000001:1.0:1713302729.794659:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302729.794661:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302729.794662:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.794664:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302729.794666:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302729.794668:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302729.794670:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302729.794671:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302729.794673:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302729.794675:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302729.794677:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302729.794678:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.794679:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302729.794681:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.794682:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.794683:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.794685:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.794685:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302729.794686:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302729.794687:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.794689:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.794691:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.794694:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302729.794695:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302729.794699:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800650ebc00. 02000000:00000001:1.0:1713302729.794700:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.794702:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302729.794704:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302729.794705:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302729.794707:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302729.794711:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302729.794713:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302729.794715:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302729.794717:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302729.794720:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302729.794722:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302729.808145:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302729.808150:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302729.808152:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302729.808154:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004636 is committed 00000001:00000040:0.0:1713302729.808158:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.808161:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302729.808164:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616f60. 00000020:00000001:0.0:1713302729.808167:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302729.808169:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302729.808170:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302729.808172:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302729.808173:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6169c0. 00040000:00000001:0.0:1713302729.808175:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.808177:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.808179:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013222bc00. 00080000:00000001:0.0:1713302729.808181:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302729.808183:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302729.808184:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.808184:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.808185:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013222b800. 00080000:00000001:0.0:1713302729.808187:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713302729.808423:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.808427:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8200. 00000400:00000200:3.0:1713302729.808432:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.808437:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.808440:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a440 00000400:00000010:3.0:1713302729.808442:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a440. 00000100:00000001:3.0:1713302729.808445:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.808446:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.814009:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.814022:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.814024:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.814026:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.814033:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.814045:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9392300 00000400:00000200:3.0:1713302729.814049:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 108336 00000800:00000001:3.0:1713302729.814055:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.814063:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.814065:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.814068:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.814072:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.814073:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302729.814077:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130158e00. 00000100:00000040:3.0:1713302729.814079:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880130158e00 x1796523234501376 msgsize 488 00000100:00100000:3.0:1713302729.814082:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.814093:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.814102:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.814105:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.816264:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.816281:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8200. 00000400:00000200:0.0:1713302729.816287:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.816291:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302729.816294:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.816296:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880132228000 00000100:00000001:0.0:1713302729.816297:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.817447:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.817481:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.817483:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.817493:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.817499:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302729.817508:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287b21 00000800:00000001:3.0:1713302729.817513:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.818507:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.818509:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.818669:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.818672:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.818677:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302729.818681:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:3.0:1713302729.818683:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:3.0:1713302729.818687:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.818689:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880132228000 00000100:00000001:3.0:1713302729.818700:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.818708:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.818711:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.821471:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.821475:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8600. 00000400:00000200:3.0:1713302729.821480:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.821484:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.821487:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd908 00000400:00000010:3.0:1713302729.821489:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd908. 00000100:00000001:3.0:1713302729.821492:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.821493:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302729.822468:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.822476:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.822478:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.822480:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.822485:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302729.822499:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9392340 00000400:00000200:0.0:1713302729.822504:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 7480 00000800:00000001:0.0:1713302729.822509:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.822518:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.822521:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.822524:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302729.822528:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302729.822529:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302729.822533:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011b8e9500. 00000100:00000040:0.0:1713302729.822536:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88011b8e9500 x1796523234501440 msgsize 440 00000100:00100000:0.0:1713302729.822539:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302729.822559:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302729.822564:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.822567:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713302729.834745:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.834750:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.834756:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302729.834762:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302729.834764:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713302729.834765:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:1.0:1713302729.834769:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:0.0:1713302729.834770:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.834771:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713302729.834771:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00080000:1.0:1713302729.834773:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004637 is committed 00000020:00000002:0.0:1713302729.834786:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000001:00000040:1.0:1713302729.834787:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.834790:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00010000:00000040:0.0:1713302729.834791:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004637, transno 0, xid 1796523234501440 00000001:00000010:1.0:1713302729.834792:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6169c0. 00010000:00000001:0.0:1713302729.834794:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:1.0:1713302729.834795:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302729.834797:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302729.834798:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302729.834800:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302729.834801:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616b40. 00010000:00000200:0.0:1713302729.834803:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8e9500 x1796523234501440/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:1.0:1713302729.834804:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302729.834806:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302729.834807:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013222bc00. 00080000:00000001:1.0:1713302729.834810:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713302729.834810:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:1.0:1713302729.834811:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302729.834812:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:0.0:1713302729.834812:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713302729.834813:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302729.834814:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013222b800. 00000100:00001000:0.0:1713302729.834815:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00080000:00000001:1.0:1713302729.834816:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713302729.834818:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.834821:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.834823:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.834825:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.834827:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.834829:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.834831:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.834834:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529bb0. 00000100:00000200:0.0:1713302729.834840:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234501440, offset 224 00000400:00000200:0.0:1713302729.834844:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.834853:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.834858:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524065:524065:256:4294967295] 192.168.202.46@tcp LPNI seq info [524065:524065:8:4294967295] 00000400:00000200:0.0:1713302729.834865:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.834869:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.834872:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880098e0b800. 00000800:00000200:0.0:1713302729.834876:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.834882:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.834885:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880098e0b800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.834898:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.834900:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.834902:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.834903:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.834905:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.834908:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8e9500 x1796523234501440/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.834916:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8e9500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234501440:12345-192.168.202.46@tcp:16:dd.0 Request processed in 12213us (12378us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302729.834923:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59108 00000100:00000040:0.0:1713302729.834926:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.834928:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302729.834929:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.834933:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa80. 00000020:00000010:0.0:1713302729.834936:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d960. 00000020:00000010:0.0:1713302729.834938:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011abda200. 00000020:00000040:0.0:1713302729.834941:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302729.834943:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.834983:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.834986:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098e0b800. 00000400:00000200:3.0:1713302729.834989:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.834994:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.834997:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d529bb0 00000400:00000010:3.0:1713302729.834999:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d529bb0. 00000100:00000001:3.0:1713302729.835002:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.835004:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.839734:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.839747:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.839749:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.839751:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.839758:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.839770:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93923c0 00000400:00000200:3.0:1713302729.839785:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 108824 00000800:00000001:3.0:1713302729.839792:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.839802:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.839804:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.839807:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.839812:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.839813:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302729.839817:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130159500. 00000100:00000040:3.0:1713302729.839819:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880130159500 x1796523234501568 msgsize 488 00000100:00100000:3.0:1713302729.839822:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.839836:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.839845:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.839846:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.842054:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.842057:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8300. 00000400:00000200:0.0:1713302729.842063:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.842067:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302729.842070:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.842072:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880134ca3400 00000100:00000001:0.0:1713302729.842073:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.843256:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.843297:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.843298:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.843304:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.843309:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302729.843317:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287b2d 00000800:00000001:3.0:1713302729.843326:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.844077:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.844080:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.844339:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.844342:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.844346:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302729.844351:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:3.0:1713302729.844353:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:3.0:1713302729.844357:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.844358:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880134ca3400 00000100:00000001:3.0:1713302729.844370:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.844376:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.844379:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.846763:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.846766:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8a00. 00000400:00000200:3.0:1713302729.846770:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.846785:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.846787:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a2a8 00000400:00000010:3.0:1713302729.846789:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a2a8. 00000100:00000001:3.0:1713302729.846792:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.846793:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302729.847573:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.847578:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.847579:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.847580:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.847584:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302729.847590:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9392400 00000400:00000200:0.0:1713302729.847595:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 7920 00000800:00000001:0.0:1713302729.847598:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.847604:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.847605:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.847607:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302729.847610:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302729.847611:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302729.847614:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011b8eaa00. 00000100:00000040:0.0:1713302729.847616:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88011b8eaa00 x1796523234501632 msgsize 440 00000100:00100000:0.0:1713302729.847618:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302729.847628:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302729.847631:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.847632:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713302729.856797:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713302729.856802:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302729.856804:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302729.856806:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004638 is committed 00000001:00000040:1.0:1713302729.856809:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.856811:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:1.0:1713302729.856813:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616720. 00000020:00000001:1.0:1713302729.856815:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302729.856816:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302729.856818:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302729.856819:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302729.856820:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6165a0. 00040000:00000001:1.0:1713302729.856822:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302729.856823:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302729.856824:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880078589800. 00080000:00000001:1.0:1713302729.856826:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302729.856827:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302729.856828:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302729.856828:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302729.856829:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007858a400. 00080000:00000001:1.0:1713302729.856830:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713302729.856972:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.856975:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8100. 00000400:00000200:3.0:1713302729.856979:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.856984:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.856986:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a880 00000400:00000010:3.0:1713302729.856988:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a880. 00000100:00000001:3.0:1713302729.856990:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.856991:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.861162:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.861172:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.861173:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.861175:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.861182:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.861192:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9392480 00000400:00000200:3.0:1713302729.861199:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 109312 00000800:00000001:3.0:1713302729.861205:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.861217:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.861219:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.861222:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.861227:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.861229:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302729.861233:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130158700. 00000100:00000040:3.0:1713302729.861235:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880130158700 x1796523234501760 msgsize 488 00000100:00100000:3.0:1713302729.861239:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.861253:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.861261:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.861264:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.863253:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.863257:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8d00. 00000400:00000200:0.0:1713302729.863262:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.863282:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302729.863284:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.863286:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880076a3c000 00000100:00000001:0.0:1713302729.863287:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.864300:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.864332:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.864334:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.864343:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.864348:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302729.864355:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287b39 00000800:00000001:3.0:1713302729.864360:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.865075:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.865077:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.865355:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.865358:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.865362:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302729.865366:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:3.0:1713302729.865367:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:3.0:1713302729.865370:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.865371:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880076a3c000 00000100:00000001:3.0:1713302729.865384:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.865389:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.865392:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.867458:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.867461:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8d00. 00000400:00000200:3.0:1713302729.867465:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.867468:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.867470:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fdf68 00000400:00000010:3.0:1713302729.867471:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fdf68. 00000100:00000001:3.0:1713302729.867473:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.867474:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302729.868235:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.868240:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.868242:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.868243:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.868248:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302729.868255:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93924c0 00000400:00000200:0.0:1713302729.868260:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 8360 00000800:00000001:0.0:1713302729.868264:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.868287:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.868289:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.868292:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302729.868296:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302729.868298:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302729.868302:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011b8e8380. 00000100:00000040:0.0:1713302729.868304:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88011b8e8380 x1796523234501824 msgsize 440 00000100:00100000:0.0:1713302729.868307:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302729.868318:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302729.868322:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.868324:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713302729.878860:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.878863:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.878868:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:1.0:1713302729.878869:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713302729.878873:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302729.878874:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:0.0:1713302729.878874:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:1.0:1713302729.878876:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004639 is committed 00002000:00000001:0.0:1713302729.878876:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:1.0:1713302729.878878:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:0.0:1713302729.878879:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713302729.878880:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:0.0:1713302729.878881:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:1.0:1713302729.878882:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616960. 00000020:00000002:0.0:1713302729.878883:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:1.0:1713302729.878885:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302729.878886:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:0.0:1713302729.878886:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004639, transno 0, xid 1796523234501824 00000020:00000040:1.0:1713302729.878887:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302729.878888:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000001:0.0:1713302729.878888:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:1.0:1713302729.878889:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6166c0. 00040000:00000001:1.0:1713302729.878890:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302729.878892:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302729.878893:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880076a3c800. 00010000:00000200:0.0:1713302729.878894:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8e8380 x1796523234501824/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:1.0:1713302729.878896:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302729.878897:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302729.878897:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302729.878898:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302729.878898:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880076a3cc00. 00080000:00000001:1.0:1713302729.878899:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713302729.878899:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302729.878900:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302729.878903:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302729.878906:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302729.878907:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302729.878908:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302729.878910:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302729.878912:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.878914:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302729.878915:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302729.878918:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529f68. 00000100:00000200:0.0:1713302729.878921:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234501824, offset 224 00000400:00000200:0.0:1713302729.878924:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302729.878931:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302729.878935:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524071:524071:256:4294967295] 192.168.202.46@tcp LPNI seq info [524071:524071:8:4294967295] 00000400:00000200:0.0:1713302729.878940:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302729.878944:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302729.878945:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008e083b00. 00000800:00000200:0.0:1713302729.878948:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302729.878953:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302729.878955:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e083b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302729.878965:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302729.878967:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302729.878968:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302729.878969:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.878970:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302729.878973:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8e8380 x1796523234501824/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302729.878978:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8e8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234501824:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10561us (10673us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302729.878983:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59110 00000100:00000040:0.0:1713302729.878985:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302729.878986:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302729.878987:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302729.878990:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdab80. 00000020:00000010:0.0:1713302729.878993:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d0c8. 00000020:00000010:0.0:1713302729.878995:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011e850600. 00000020:00000040:0.0:1713302729.878996:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302729.878998:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.879026:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.879029:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008e083b00. 00000400:00000200:3.0:1713302729.879031:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.879035:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.879037:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d529f68 00000400:00000010:3.0:1713302729.879038:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d529f68. 00000100:00000001:3.0:1713302729.879041:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.879042:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.882913:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.882922:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.882924:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.882926:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.882932:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.882941:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9392540 00000400:00000200:3.0:1713302729.882947:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 109800 00000800:00000001:3.0:1713302729.882952:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.882960:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.882962:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.882965:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.882970:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.882972:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302729.882977:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180cf800. 00000100:00000040:3.0:1713302729.882980:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8801180cf800 x1796523234501952 msgsize 488 00000100:00100000:3.0:1713302729.882983:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.882995:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.883002:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.883004:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.884837:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.884840:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8a00. 00000400:00000200:0.0:1713302729.884844:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.884849:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302729.884851:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.884853:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008aa0f800 00000100:00000001:0.0:1713302729.884855:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.885842:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.885868:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.885870:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.885872:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.885877:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302729.885884:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287b45 00000800:00000001:3.0:1713302729.885889:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.886623:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.886625:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.887011:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.887013:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.887017:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302729.887020:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:3.0:1713302729.887022:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:3.0:1713302729.887025:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.887027:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008aa0f800 00000100:00000001:3.0:1713302729.887036:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.887042:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.887045:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.889204:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.889207:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8600. 00000400:00000200:3.0:1713302729.889211:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.889215:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.889218:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a550 00000400:00000010:3.0:1713302729.889219:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a550. 00000100:00000001:3.0:1713302729.889222:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.889223:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302729.889927:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.889932:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.889933:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.889935:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.889940:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302729.889946:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9392580 00000400:00000200:0.0:1713302729.889951:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 8800 00000800:00000001:0.0:1713302729.889955:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.889962:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.889963:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.889966:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302729.889969:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302729.889971:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302729.889974:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011b8ebb80. 00000100:00000040:0.0:1713302729.889976:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88011b8ebb80 x1796523234502016 msgsize 440 00000100:00100000:0.0:1713302729.889979:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302729.889989:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302729.889992:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.889993:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713302729.903828:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713302729.903833:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302729.903834:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302729.903836:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004640 is committed 00000001:00000040:1.0:1713302729.903840:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302729.903843:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:1.0:1713302729.903846:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616cc0. 00000020:00000001:1.0:1713302729.903849:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302729.903851:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302729.903852:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302729.903854:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302729.903855:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616de0. 00040000:00000001:1.0:1713302729.903857:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302729.903859:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302729.903861:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008aa0e800. 00080000:00000001:1.0:1713302729.903864:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302729.903866:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302729.903867:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302729.903868:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302729.903868:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008aa0f000. 00080000:00000001:1.0:1713302729.903872:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713302729.904019:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.904022:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8d00. 00000400:00000200:3.0:1713302729.904025:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.904029:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.904031:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00add0 00000400:00000010:3.0:1713302729.904032:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00add0. 00000100:00000001:3.0:1713302729.904035:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.904036:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.909001:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.909011:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.909013:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.909015:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.909022:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.909032:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9392600 00000400:00000200:3.0:1713302729.909037:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 110288 00000800:00000001:3.0:1713302729.909041:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.909049:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.909051:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.909054:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.909058:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.909059:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302729.909063:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180cc000. 00000100:00000040:3.0:1713302729.909065:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8801180cc000 x1796523234502144 msgsize 488 00000100:00100000:3.0:1713302729.909067:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.909077:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.909084:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.909086:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.911253:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.911257:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8d00. 00000400:00000200:0.0:1713302729.911263:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.911297:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302729.911300:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.911301:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801324e6800 00000100:00000001:0.0:1713302729.911303:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.912287:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.912316:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.912318:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.912325:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.912330:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302729.912338:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287b51 00000800:00000001:3.0:1713302729.912343:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.912941:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.912943:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.912945:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.913127:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.913459:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.913461:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.913576:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.913579:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.913582:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302729.913585:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:3.0:1713302729.913589:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:3.0:1713302729.913592:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.913593:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801324e6800 00000100:00000001:3.0:1713302729.913603:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.913609:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.913611:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.916005:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.916008:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8c00. 00000400:00000200:0.0:1713302729.916012:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.916015:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.916017:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd7f8 00000400:00000010:0.0:1713302729.916018:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd7f8. 00000100:00000001:0.0:1713302729.916020:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302729.916021:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.916842:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.916849:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.916851:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.916853:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.916858:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.916865:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9392640 00000400:00000200:3.0:1713302729.916871:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 9240 00000800:00000001:3.0:1713302729.916876:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.916885:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.916887:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.916890:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.916894:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.916896:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302729.916900:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180ce300. 00000100:00000040:3.0:1713302729.916902:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff8801180ce300 x1796523234502208 msgsize 440 00000100:00100000:3.0:1713302729.916905:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.916915:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.916921:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.916924:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713302729.926879:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302729.926884:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302729.926885:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302729.926887:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004641 is committed 00000001:00000040:0.0:1713302729.926890:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.926893:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302729.926895:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616b40. 00000020:00000001:0.0:1713302729.926897:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302729.926898:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302729.926899:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302729.926901:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302729.926902:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6168a0. 00040000:00000001:0.0:1713302729.926905:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.926907:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.926909:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801324e7400. 00080000:00000001:0.0:1713302729.926911:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302729.926913:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302729.926914:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.926915:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.926916:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801324e7000. 00080000:00000001:0.0:1713302729.926917:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713302729.927144:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.927149:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8700. 00000400:00000200:3.0:1713302729.927153:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.927159:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.927162:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd110 00000400:00000010:3.0:1713302729.927164:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd110. 00000100:00000001:3.0:1713302729.927167:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.927168:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302729.931928:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.931941:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.931944:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.931946:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.931954:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302729.931966:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93926c0 00000400:00000200:0.0:1713302729.931972:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 110776 00000800:00000001:0.0:1713302729.931978:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.931991:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.931993:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.931997:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302729.932002:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302729.932004:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302729.932009:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b12300. 00000100:00000040:0.0:1713302729.932012:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b12300 x1796523234502336 msgsize 488 00000100:00100000:0.0:1713302729.932015:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302729.932030:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302729.932036:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.932039:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.933906:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.933908:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8500. 00000400:00000200:3.0:1713302729.933912:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.933916:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302729.933918:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.933920:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008194cc00 00000100:00000001:3.0:1713302729.933921:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302729.934891:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.934919:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.934922:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.934928:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.934934:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302729.934942:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287b5d 00000800:00000001:3.0:1713302729.934947:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.935563:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.935566:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.935624:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.936005:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.936446:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.936449:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.936455:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302729.936460:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302729.936463:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302729.936466:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.936468:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008194cc00 00000100:00000001:0.0:1713302729.936479:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.936486:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.936489:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.938982:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.938986:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8500. 00000400:00000200:3.0:1713302729.938991:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.938995:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.938997:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a908 00000400:00000010:3.0:1713302729.938999:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a908. 00000100:00000001:3.0:1713302729.939001:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.939002:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.939811:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.939818:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.939820:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.939822:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.939827:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.939835:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9392700 00000400:00000200:3.0:1713302729.939841:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 9680 00000800:00000001:3.0:1713302729.939845:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.939856:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.939857:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.939861:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.939864:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.939867:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302729.939870:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180ced80. 00000100:00000040:3.0:1713302729.939873:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8801180ced80 x1796523234502400 msgsize 440 00000100:00100000:3.0:1713302729.939876:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.939887:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.939892:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.939895:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713302729.948799:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302729.948803:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302729.948805:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302729.948806:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004642 is committed 00000001:00000040:0.0:1713302729.948808:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302729.948811:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302729.948812:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616720. 00000020:00000001:0.0:1713302729.948815:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302729.948816:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302729.948817:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302729.948818:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302729.948819:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6162a0. 00040000:00000001:0.0:1713302729.948821:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.948822:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.948823:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008194fc00. 00080000:00000001:0.0:1713302729.948824:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302729.948825:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302729.948826:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.948826:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.948827:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008194c400. 00080000:00000001:0.0:1713302729.948828:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713302729.948952:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.948953:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8500. 00000400:00000200:0.0:1713302729.948956:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.948960:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.948962:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a3b8 00000400:00000010:0.0:1713302729.948963:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a3b8. 00000100:00000001:0.0:1713302729.948965:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302729.948966:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.952478:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.952490:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.952492:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.952494:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.952501:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.952512:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9392780 00000400:00000200:3.0:1713302729.952518:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 111264 00000800:00000001:3.0:1713302729.952523:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.952532:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.952534:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.952537:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.952542:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.952544:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302729.952548:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180cd180. 00000100:00000040:3.0:1713302729.952551:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff8801180cd180 x1796523234502528 msgsize 488 00000100:00100000:3.0:1713302729.952554:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.952569:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.952574:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.952577:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.954932:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.954935:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8000. 00000400:00000200:3.0:1713302729.954940:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.954944:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302729.954947:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.954949:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008194c400 00000100:00000001:3.0:1713302729.954950:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.956300:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.956326:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.956328:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.956331:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.956336:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302729.956344:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287b69 00000800:00000001:0.0:1713302729.956413:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.957596:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.957599:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.957989:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.957992:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.957995:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302729.957999:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302729.958001:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302729.958003:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.958004:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008194c400 00000100:00000001:0.0:1713302729.958011:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.958015:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.958017:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.960167:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.960170:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8700. 00000400:00000200:3.0:1713302729.960175:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.960179:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.960182:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fddd0 00000400:00000010:3.0:1713302729.960183:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fddd0. 00000100:00000001:3.0:1713302729.960186:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.960187:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.961064:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.961070:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.961071:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.961073:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.961078:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.961085:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93927c0 00000400:00000200:3.0:1713302729.961091:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 10120 00000800:00000001:3.0:1713302729.961095:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.961103:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.961105:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.961109:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.961113:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.961114:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302729.961118:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180cfb80. 00000100:00000040:3.0:1713302729.961121:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8801180cfb80 x1796523234502592 msgsize 440 00000100:00100000:3.0:1713302729.961124:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.961136:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.961141:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.961144:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713302729.969934:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:3.0:1713302729.969938:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.969940:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:3.0:1713302729.969942:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.969942:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302729.969944:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004643 is committed 00000001:00000040:0.0:1713302729.969946:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:3.0:1713302729.969948:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302729.969949:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302729.969951:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616480. 00000020:00000001:3.0:1713302729.969954:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.969954:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302729.969956:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:3.0:1713302729.969957:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713302729.969957:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302729.969959:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302729.969960:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6164e0. 00002000:00000001:3.0:1713302729.969961:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302729.969962:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713302729.969963:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302729.969964:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.969965:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008194ec00. 00000020:00000002:3.0:1713302729.969966:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302729.969967:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713302729.969969:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004643, transno 0, xid 1796523234502592 00080000:00000001:0.0:1713302729.969969:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302729.969970:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.969971:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:3.0:1713302729.969972:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:0.0:1713302729.969972:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008194fc00. 00080000:00000001:0.0:1713302729.969974:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713302729.969979:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801180cfb80 x1796523234502592/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302729.969986:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302729.969988:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302729.969990:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302729.969994:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302729.969996:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302729.969998:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302729.970000:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302729.970001:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302729.970003:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302729.970006:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302729.970008:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59ba18. 00000100:00000200:3.0:1713302729.970012:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234502592, offset 224 00000400:00000200:3.0:1713302729.970016:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302729.970024:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302729.970029:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524083:524083:256:4294967295] 192.168.202.46@tcp LPNI seq info [524083:524083:8:4294967295] 00000400:00000200:3.0:1713302729.970036:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302729.970040:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302729.970043:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66b00. 00000800:00000200:3.0:1713302729.970047:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302729.970052:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302729.970055:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302729.970060:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302729.970062:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302729.970064:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302729.970065:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302729.970067:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302729.970071:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801180cfb80 x1796523234502592/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302729.970082:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801180cfb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234502592:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8859us (8959us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302729.970089:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59114 00000100:00000040:3.0:1713302729.970091:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302729.970093:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302729.970094:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302729.970097:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa80. 00000020:00000010:3.0:1713302729.970100:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592daf0. 00000020:00000010:3.0:1713302729.970102:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011e850200. 00000020:00000040:3.0:1713302729.970105:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302729.970107:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.970112:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.970115:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66b00. 00000400:00000200:0.0:1713302729.970118:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.970122:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.970125:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59ba18 00000400:00000010:0.0:1713302729.970126:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59ba18. 00000100:00000001:0.0:1713302729.970129:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302729.970130:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.973941:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.973949:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.973951:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.973952:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.973958:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.973966:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9392840 00000400:00000200:3.0:1713302729.973970:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 111752 00000800:00000001:3.0:1713302729.973974:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.973982:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.973984:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.973986:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.973990:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.973992:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302729.973995:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180cdf80. 00000100:00000040:3.0:1713302729.973997:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff8801180cdf80 x1796523234502720 msgsize 488 00000100:00100000:3.0:1713302729.973999:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.974007:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.974013:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.974014:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.976253:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.976256:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8600. 00000400:00000200:3.0:1713302729.976260:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.976264:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302729.976282:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.976284:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093aa0400 00000100:00000001:3.0:1713302729.976285:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.977635:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.977656:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.977657:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.977659:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.977662:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302729.977669:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287b75 00000800:00000001:0.0:1713302729.977672:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.978536:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.978538:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.978600:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.978602:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.978604:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302729.978607:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302729.978608:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302729.978610:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302729.978611:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093aa0400 00000100:00000001:0.0:1713302729.978619:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.978621:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.978623:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.981104:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.981106:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8a00. 00000400:00000200:3.0:1713302729.981111:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.981115:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302729.981117:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00abb0 00000400:00000010:3.0:1713302729.981119:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00abb0. 00000100:00000001:3.0:1713302729.981121:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302729.981122:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.981893:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.981898:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.981899:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.981900:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.981904:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.981910:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9392880 00000400:00000200:3.0:1713302729.981915:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 10560 00000800:00000001:3.0:1713302729.981918:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.981924:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.981925:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.981928:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.981930:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.981932:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302729.981935:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180cc380. 00000100:00000040:3.0:1713302729.981936:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8801180cc380 x1796523234502784 msgsize 440 00000100:00100000:3.0:1713302729.981939:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.981949:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.981953:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.981954:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.981978:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302729.981980:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234502784 02000000:00000001:0.0:1713302729.981982:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302729.981984:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302729.981985:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302729.981988:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302729.981991:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234502784 00000020:00000001:0.0:1713302729.981993:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302729.981994:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302729.981996:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302729.981998:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302729.982000:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302729.982002:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302729.982005:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.982006:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302729.982009:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083d4a600. 00000020:00000010:0.0:1713302729.982012:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1d00. 00000020:00000010:0.0:1713302729.982015:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553960. 00000100:00000040:0.0:1713302729.982020:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302729.982023:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302729.982024:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302729.982025:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.982029:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.982041:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302729.982047:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302729.982048:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302729.982052:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59115 00000100:00000040:0.0:1713302729.982054:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302729.982056:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137012675456 : -131936696876160 : ffff8801180cc380) 00000100:00000040:0.0:1713302729.982061:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801180cc380 x1796523234502784/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/0 e 0 to 0 dl 1713302740 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302729.982068:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302729.982069:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302729.982071:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801180cc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234502784:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302729.982074:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234502784 00000020:00000001:0.0:1713302729.982076:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302729.982079:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302729.982080:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.982082:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302729.982084:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302729.982086:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302729.982088:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302729.982090:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302729.982091:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302729.982094:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302729.982096:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302729.982098:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.982100:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302729.982101:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.982103:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.982104:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.982105:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.982106:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302729.982107:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302729.982108:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.982110:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.982111:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.982115:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302729.982116:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302729.982119:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801324e6c00. 02000000:00000001:0.0:1713302729.982121:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.982123:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302729.982126:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302729.982128:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302729.982130:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302729.982134:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302729.982136:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302729.982138:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302729.982140:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302729.982144:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302729.982146:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302729.991558:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302729.991563:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:1.0:1713302729.991564:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302729.991565:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302729.991567:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004644 is committed 00000020:00000001:1.0:1713302729.991568:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302729.991570:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302729.991573:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302729.991573:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302729.991575:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6169c0. 00000020:00000001:1.0:1713302729.991579:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302729.991579:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713302729.991581:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713302729.991581:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302729.991582:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302729.991584:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:1.0:1713302729.991585:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302729.991585:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6160c0. 00002000:00000001:1.0:1713302729.991586:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302729.991588:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713302729.991589:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302729.991590:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.991591:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093aa1000. 00010000:00000040:1.0:1713302729.991593:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004644, transno 0, xid 1796523234502784 00080000:00000001:0.0:1713302729.991593:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302729.991594:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713302729.991595:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713302729.991595:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302729.991595:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302729.991596:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093aa2000. 00080000:00000001:0.0:1713302729.991598:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302729.991602:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801180cc380 x1796523234502784/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302729.991608:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302729.991609:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302729.991612:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302729.991615:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302729.991616:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302729.991618:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302729.991620:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302729.991623:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302729.991625:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302729.991627:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302729.991631:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9dbb0. 00000100:00000200:1.0:1713302729.991637:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234502784, offset 224 00000400:00000200:1.0:1713302729.991642:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302729.991653:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302729.991659:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524086:524086:256:4294967295] 192.168.202.46@tcp LPNI seq info [524086:524086:8:4294967295] 00000400:00000200:1.0:1713302729.991668:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302729.991673:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302729.991677:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bab00. 00000800:00000200:1.0:1713302729.991682:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302729.991687:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302729.991690:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302729.991697:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302729.991699:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302729.991700:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302729.991702:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302729.991704:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302729.991708:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801180cc380 x1796523234502784/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:115/0 lens 440/432 e 0 to 0 dl 1713302740 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302729.991716:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801180cc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234502784:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9647us (9778us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302729.991724:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59115 00000100:00000040:1.0:1713302729.991727:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302729.991729:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302729.991730:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302729.991735:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88011f4b1d00. 00000020:00000010:1.0:1713302729.991738:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553960. 00000020:00000010:1.0:1713302729.991742:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083d4a600. 00000020:00000040:1.0:1713302729.991747:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302729.991749:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302729.991753:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302729.991755:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bab00. 00000400:00000200:0.0:1713302729.991758:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302729.991763:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302729.991766:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9dbb0 00000400:00000010:0.0:1713302729.991768:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9dbb0. 00000100:00000001:0.0:1713302729.991771:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302729.991786:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302729.995622:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.995631:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302729.995634:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.995636:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.995643:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302729.995654:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9392900 00000400:00000200:3.0:1713302729.995660:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 112240 00000800:00000001:3.0:1713302729.995665:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.995674:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302729.995676:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.995680:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302729.995684:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302729.995686:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302729.995690:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180cf100. 00000100:00000040:3.0:1713302729.995692:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff8801180cf100 x1796523234502912 msgsize 488 00000100:00100000:3.0:1713302729.995696:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302729.995709:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302729.995716:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302729.995720:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302729.997596:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302729.997599:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8500. 00000400:00000200:3.0:1713302729.997604:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302729.997608:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302729.997611:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302729.997612:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800894e2400 00000100:00000001:3.0:1713302729.997614:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302729.999105:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.999138:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302729.999140:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302729.999142:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302729.999149:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302729.999220:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287b81 00000800:00000001:0.0:1713302729.999227:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.000487:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.000491:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.000617:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.000620:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.000626:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.000631:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302730.000633:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302730.000638:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.000639:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800894e2400 00000100:00000001:0.0:1713302730.000653:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.000659:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.000661:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302730.003304:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302730.003308:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8100. 00000400:00000200:3.0:1713302730.003314:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.003317:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302730.003319:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd198 00000400:00000010:3.0:1713302730.003320:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd198. 00000100:00000001:3.0:1713302730.003322:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.003323:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.004308:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.004315:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.004317:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.004319:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.004324:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.004332:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9392940 00000400:00000200:3.0:1713302730.004338:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 11000 00000800:00000001:3.0:1713302730.004342:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.004351:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.004352:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.004355:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.004359:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.004361:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302730.004365:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180cf480. 00000100:00000040:3.0:1713302730.004368:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8801180cf480 x1796523234502976 msgsize 440 00000100:00100000:3.0:1713302730.004371:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.004383:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.004389:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.004392:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302730.004419:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302730.004422:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234502976 02000000:00000001:1.0:1713302730.004424:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302730.004426:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302730.004428:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302730.004431:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302730.004434:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234502976 00000020:00000001:1.0:1713302730.004436:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302730.004437:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302730.004438:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302730.004440:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302730.004442:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302730.004444:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302730.004447:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302730.004448:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302730.004452:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134d5a800. 00000020:00000010:1.0:1713302730.004455:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859880. 00000020:00000010:1.0:1713302730.004458:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585bb8. 00000100:00000040:1.0:1713302730.004463:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302730.004466:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302730.004467:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302730.004469:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.004473:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.004486:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302730.004492:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302730.004493:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302730.004497:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59116 00000100:00000040:1.0:1713302730.004499:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302730.004501:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137012688000 : -131936696863616 : ffff8801180cf480) 00000100:00000040:1.0:1713302730.004505:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801180cf480 x1796523234502976/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302730.004513:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302730.004514:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302730.004517:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801180cf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234502976:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302730.004520:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234502976 00000020:00000001:1.0:1713302730.004522:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302730.004525:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302730.004527:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.004529:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302730.004530:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302730.004533:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302730.004536:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302730.004537:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302730.004539:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302730.004542:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302730.004544:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302730.004546:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.004549:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302730.004551:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.004552:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302730.004554:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.004555:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302730.004556:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.004557:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302730.004558:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.004560:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.004562:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.004565:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302730.004567:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302730.004571:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0f400. 02000000:00000001:1.0:1713302730.004573:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.004575:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302730.004578:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302730.004580:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302730.004582:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302730.004586:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302730.004588:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302730.004590:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302730.004593:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302730.004598:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302730.004600:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.013854:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302730.013858:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302730.013860:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302730.013862:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004645 is committed 00000001:00000040:0.0:1713302730.013864:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302730.013866:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302730.013868:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616660. 00000020:00000001:0.0:1713302730.013870:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302730.013872:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302730.013873:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302730.013874:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302730.013875:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616060. 00080000:00000001:1.0:1713302730.013876:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302730.013876:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.013878:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.013879:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800894e0000. 00000020:00000001:1.0:1713302730.013880:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.013882:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302730.013883:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302730.013884:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.013884:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.013885:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800894e2000. 00000020:00000001:1.0:1713302730.013886:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:0.0:1713302730.013886:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713302730.013893:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302730.013897:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302730.013902:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302730.013904:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302730.013907:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302730.013911:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004645, transno 0, xid 1796523234502976 00010000:00000001:1.0:1713302730.013914:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302730.013923:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801180cf480 x1796523234502976/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302730.013930:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302730.013932:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302730.013935:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302730.013939:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302730.013941:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302730.013943:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302730.013945:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302730.013948:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.013950:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302730.013952:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302730.013955:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9dc38. 00000100:00000200:1.0:1713302730.013960:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234502976, offset 224 00000400:00000200:1.0:1713302730.013965:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302730.013974:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302730.013980:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524089:524089:256:4294967295] 192.168.202.46@tcp LPNI seq info [524089:524089:8:4294967295] 00000400:00000200:1.0:1713302730.013988:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302730.013992:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302730.013995:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba000. 00000800:00000200:1.0:1713302730.014000:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302730.014006:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302730.014010:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302730.014027:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302730.014030:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302730.014031:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302730.014033:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.014035:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302730.014039:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801180cf480 x1796523234502976/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302730.014047:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801180cf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234502976:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9533us (9678us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302730.014055:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59116 00000100:00000040:1.0:1713302730.014057:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302730.014059:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302730.014061:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302730.014064:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859880. 00000020:00000010:1.0:1713302730.014067:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585bb8. 00000020:00000010:1.0:1713302730.014071:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134d5a800. 00000020:00000040:1.0:1713302730.014074:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302730.014076:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.014097:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.014099:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba000. 00000400:00000200:0.0:1713302730.014102:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.014105:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.014107:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9dc38 00000400:00000010:0.0:1713302730.014109:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9dc38. 00000100:00000001:0.0:1713302730.014111:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.014112:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.019721:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.019733:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.019736:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.019738:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.019745:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.019756:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93929c0 00000400:00000200:3.0:1713302730.019761:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 112728 00000800:00000001:3.0:1713302730.019768:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.019788:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.019790:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.019794:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.019799:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.019801:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302730.019806:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180ce680. 00000100:00000040:3.0:1713302730.019809:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff8801180ce680 x1796523234503104 msgsize 488 00000100:00100000:3.0:1713302730.019812:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.019825:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.019833:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.019836:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.019925:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.019928:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.019930:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.019932:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.019938:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (846200832->847249407) req@ffff8801180ce680 x1796523234503104/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.019945:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.019947:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801180ce680 with x1796523234503104 ext(846200832->847249407) 00010000:00000001:2.0:1713302730.019950:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.019951:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.019952:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.019954:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.019956:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.019958:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.019959:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.019960:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.019962:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801180ce680 00002000:00000001:2.0:1713302730.019963:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.019965:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.019970:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.019982:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.019989:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.019990:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.019994:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66492 00000100:00000040:2.0:1713302730.019996:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.019997:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137012684416 : -131936696867200 : ffff8801180ce680) 00000100:00000040:2.0:1713302730.020001:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801180ce680 x1796523234503104/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.020005:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.020006:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.020008:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801180ce680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234503104:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.020010:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234503104 00000020:00000001:2.0:1713302730.020012:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.020014:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.020015:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.020016:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.020017:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.020018:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.020020:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.020021:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.020022:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.020022:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.020023:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.020027:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.020028:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.020031:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008194c800. 02000000:00000001:2.0:1713302730.020032:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.020033:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.020035:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.020036:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.020037:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.020038:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.020041:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.020043:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.020044:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.020046:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.020047:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3779067904 00000020:00000001:2.0:1713302730.020049:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.020050:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3779067904 left=3250585600 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.020051:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3250585600 : 3250585600 : c1c00000) 00000020:00000001:2.0:1713302730.020052:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.020053:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.020055:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.020055:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.020056:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.020058:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.020059:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.020060:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.020062:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.020064:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.020065:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.020066:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.020068:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.020073:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.020075:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.020078:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.020082:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.021761:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.021768:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.021770:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.021771:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.021783:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.021787:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008194f800. 00000100:00000010:2.0:1713302730.021790:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b1cb8000. 00000020:00000040:2.0:1713302730.021792:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.021799:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.021801:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.021807:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302730.021814:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012b17dc08. 00000400:00000200:2.0:1713302730.021818:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.021826:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.021830:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524090:524090:256:4294967295] 192.168.202.46@tcp LPNI seq info [524090:524090:8:4294967295] 00000400:00000200:2.0:1713302730.021834:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.021838:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.021842:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.021845:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8600. 00000800:00000200:2.0:1713302730.021848:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.021853:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.021857:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.021873:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93929c0-0x661eda93929c0 00000100:00000001:2.0:1713302730.021876:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302730.021944:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302730.021946:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8600. 00000400:00000200:3.0:1713302730.021950:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.021953:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302730.021955:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302730.021956:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008194f800 00000100:00000001:3.0:1713302730.021957:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.023405:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.023439:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.023441:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.023444:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.023451:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302730.023460:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287b8d 00000800:00000001:0.0:1713302730.023467:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.024620:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.024623:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.024702:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.024705:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.024710:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.024715:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302730.024717:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302730.024721:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.024722:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008194f800 00000100:00000001:0.0:1713302730.024735:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.024740:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.024743:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.024781:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.024786:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.024788:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.024795:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.024801:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.024804:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.024805:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.024808:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.024809:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.024811:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.024812:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.024813:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.024814:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.024815:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.024816:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.024818:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.024820:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.024822:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.024827:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.024830:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.024836:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008194c000. 00080000:00000001:2.0:1713302730.024839:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134488227840 : -131939221323776 : ffff88008194c000) 00080000:00000001:2.0:1713302730.024842:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.024861:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.024864:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.024875:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.024877:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.024878:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.024880:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.024882:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.024884:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.024886:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.024893:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.024896:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.024898:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.024900:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008194dc00. 00080000:00000001:2.0:1713302730.024902:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134488235008 : -131939221316608 : ffff88008194dc00) 00080000:00000001:2.0:1713302730.024907:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.024913:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.024915:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.024922:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.024943:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.024944:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.024946:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.024949:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.024953:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.024957:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.024983:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.024985:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.024987:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f6168a0. 00000020:00000040:2.0:1713302730.024988:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.024989:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.024991:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.024992:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.024994:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.024996:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.024998:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.025026:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.025027:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004646, last_committed = 133144004645 00000001:00000010:2.0:1713302730.025029:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616c60. 00000001:00000040:2.0:1713302730.025031:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.025032:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.025036:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.025056:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.025057:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.025061:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.026996:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.026999:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.027001:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.027002:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.027005:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.027006:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.027008:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.027010:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.027012:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b1cb8000. 00000100:00000010:2.0:1713302730.027014:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008194f800. 00000100:00000001:2.0:1713302730.027015:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.027016:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.027019:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004645, transno 133144004646, xid 1796523234503104 00010000:00000001:2.0:1713302730.027021:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.027026:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801180ce680 x1796523234503104/t133144004646(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.027031:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.027032:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.027035:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.027037:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.027039:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.027040:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.027042:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.027044:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.027045:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.027047:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.027049:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a198. 00000100:00000200:2.0:1713302730.027053:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234503104, offset 224 00000400:00000200:2.0:1713302730.027056:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.027063:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.027067:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524091:524091:256:4294967295] 192.168.202.46@tcp LPNI seq info [524091:524091:8:4294967295] 00000400:00000200:2.0:1713302730.027072:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.027075:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.027077:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8f00. 00000800:00000200:2.0:1713302730.027081:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.027085:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.027088:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.027103:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.027106:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.027108:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.027109:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.027110:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.027114:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801180ce680 x1796523234503104/t133144004646(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.027122:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801180ce680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234503104:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7115us (7312us total) trans 133144004646 rc 0/0 00000100:00100000:2.0:1713302730.027131:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66492 00000100:00000040:2.0:1713302730.027134:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.027136:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.027139:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.027145:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (846200832->847249407) req@ffff8801180ce680 x1796523234503104/t133144004646(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.027152:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.027153:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801180ce680 with x1796523234503104 ext(846200832->847249407) 00010000:00000001:2.0:1713302730.027155:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.027158:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.027160:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.027162:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.027164:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.027166:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.027168:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.027168:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.027170:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801180ce680 00002000:00000001:2.0:1713302730.027171:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.027172:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:3.0:1713302730.027174:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713302730.027176:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdad80. 00000800:00000010:3.0:1713302730.027178:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8f00. 00000020:00000010:2.0:1713302730.027178:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d7d0. 00000020:00000010:2.0:1713302730.027181:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011e851000. 00000020:00000040:2.0:1713302730.027183:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:3.0:1713302730.027184:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713302730.027185:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.027188:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302730.027191:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a198 00000400:00000010:3.0:1713302730.027192:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a198. 00000100:00000001:3.0:1713302730.027195:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.027196:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.028107:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.028113:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.028115:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.028116:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.028120:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.028126:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9392a00 00000400:00000200:3.0:1713302730.028131:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 11440 00000800:00000001:3.0:1713302730.028134:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.028141:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.028143:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.028146:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.028150:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.028152:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302730.028156:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180cca80. 00000100:00000040:3.0:1713302730.028158:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8801180cca80 x1796523234503168 msgsize 440 00000100:00100000:3.0:1713302730.028162:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.028177:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.028184:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.028186:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302730.028217:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302730.028220:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234503168 02000000:00000001:1.0:1713302730.028221:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302730.028223:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302730.028225:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302730.028228:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302730.028231:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234503168 00000020:00000001:1.0:1713302730.028233:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302730.028234:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302730.028235:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302730.028237:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302730.028239:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302730.028241:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302730.028245:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302730.028246:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302730.028249:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083d4b800. 00000020:00000010:1.0:1713302730.028252:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859880. 00000020:00000010:1.0:1713302730.028255:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585bb8. 00000100:00000040:1.0:1713302730.028261:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302730.028263:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302730.028264:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302730.028286:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.028289:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.028302:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302730.028307:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302730.028309:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302730.028312:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59117 00000100:00000040:1.0:1713302730.028314:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302730.028315:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137012677248 : -131936696874368 : ffff8801180cca80) 00000100:00000040:1.0:1713302730.028320:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801180cca80 x1796523234503168/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302730.028327:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302730.028328:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302730.028331:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801180cca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234503168:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302730.028333:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234503168 00000020:00000001:1.0:1713302730.028335:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302730.028338:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302730.028339:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.028341:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302730.028343:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302730.028345:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302730.028347:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302730.028349:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302730.028351:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302730.028354:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302730.028356:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302730.028358:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.028360:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302730.028362:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.028364:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302730.028365:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.028366:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302730.028367:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.028368:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302730.028369:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.028372:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.028373:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.028377:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302730.028378:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302730.028382:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0ec00. 02000000:00000001:1.0:1713302730.028384:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.028386:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302730.028389:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302730.028391:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302730.028393:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302730.028398:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302730.028400:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302730.028402:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302730.028404:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302730.028408:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302730.028411:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302730.041417:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713302730.041422:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302730.041424:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302730.041426:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004646 is committed 00000001:00000040:1.0:1713302730.041430:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:2.0:1713302730.041431:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713302730.041433:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:2.0:1713302730.041435:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1713302730.041435:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616c60. 00000020:00000001:1.0:1713302730.041438:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713302730.041440:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302730.041440:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302730.041441:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302730.041443:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302730.041445:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6168a0. 00000020:00000001:2.0:1713302730.041447:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713302730.041447:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.041449:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713302730.041450:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:1.0:1713302730.041451:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008194dc00. 00080000:00000001:1.0:1713302730.041453:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302730.041454:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:2.0:1713302730.041455:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713302730.041455:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.041456:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713302730.041457:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:1.0:1713302730.041457:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008194c000. 00080000:00000001:1.0:1713302730.041458:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:2.0:1713302730.041459:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:2.0:1713302730.041464:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004646, transno 0, xid 1796523234503168 00010000:00000001:2.0:1713302730.041467:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.041476:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801180cca80 x1796523234503168/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.041483:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.041485:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.041488:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302730.041492:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.041494:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.041496:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.041498:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.041501:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.041503:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.041505:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.041509:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a770. 00000100:00000200:2.0:1713302730.041514:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234503168, offset 224 00000400:00000200:2.0:1713302730.041518:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.041528:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.041534:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524092:524092:256:4294967295] 192.168.202.46@tcp LPNI seq info [524092:524092:8:4294967295] 00000400:00000200:2.0:1713302730.041541:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.041547:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.041550:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8c00. 00000800:00000200:2.0:1713302730.041554:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.041560:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.041564:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.041578:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.041581:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.041583:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.041584:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.041586:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.041591:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801180cca80 x1796523234503168/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.041598:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801180cca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234503168:12345-192.168.202.46@tcp:16:dd.0 Request processed in 13269us (13437us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302730.041607:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59117 00000100:00000040:2.0:1713302730.041609:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.041611:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302730.041612:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.041616:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859880. 00000020:00000010:2.0:1713302730.041620:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585bb8. 00000020:00000010:2.0:1713302730.041624:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083d4b800. 00000020:00000040:2.0:1713302730.041630:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302730.041631:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.041648:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.041652:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8c00. 00000400:00000200:0.0:1713302730.041656:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.041661:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.041664:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a770 00000400:00000010:0.0:1713302730.041666:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a770. 00000100:00000001:0.0:1713302730.041668:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.041670:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.046699:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.046712:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.046715:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.046717:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.046726:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.046739:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9392a80 00000400:00000200:3.0:1713302730.046745:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 113216 00000800:00000001:3.0:1713302730.046752:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.046762:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.046765:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.046770:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.046786:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.046788:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302730.046792:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180cd880. 00000100:00000040:3.0:1713302730.046795:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff8801180cd880 x1796523234503296 msgsize 488 00000100:00100000:3.0:1713302730.046799:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.046813:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.046821:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.046824:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.046856:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.046860:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234503296 02000000:00000001:2.0:1713302730.046862:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.046864:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.046866:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.046870:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.046873:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234503296 00000020:00000001:2.0:1713302730.046876:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.046878:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.046880:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.046882:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.046884:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.046886:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.046890:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.046891:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.046896:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011abdbe00. 00000020:00000010:2.0:1713302730.046900:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302730.046904:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d7d0. 00000100:00000040:2.0:1713302730.046910:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.046912:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.046913:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.046915:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.046918:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.046920:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.046922:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.046925:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.046927:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.046929:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.046932:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.046933:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.046935:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.046936:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.046938:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.046938:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.046939:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.046940:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.046942:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.046944:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.046946:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.046947:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.046950:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.046951:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.046953:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.046959:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (847249408->848297983) req@ffff8801180cd880 x1796523234503296/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.046967:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.046968:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801180cd880 with x1796523234503296 ext(847249408->848297983) 00010000:00000001:2.0:1713302730.046971:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.046972:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.046974:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.046975:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.046977:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.046980:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.046981:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.046982:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.046984:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801180cd880 00002000:00000001:2.0:1713302730.046985:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.046987:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.046992:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.047004:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.047012:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.047014:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.047017:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66493 00000100:00000040:2.0:1713302730.047019:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.047021:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137012680832 : -131936696870784 : ffff8801180cd880) 00000100:00000040:2.0:1713302730.047025:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801180cd880 x1796523234503296/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.047031:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.047032:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.047035:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801180cd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234503296:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.047037:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234503296 00000020:00000001:2.0:1713302730.047039:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.047041:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.047043:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.047045:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.047046:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.047048:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.047050:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.047052:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.047053:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.047054:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.047055:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.047059:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.047062:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.047065:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800894e1000. 02000000:00000001:2.0:1713302730.047067:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.047069:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.047072:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.047073:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.047075:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.047077:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.047081:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.047083:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.047086:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.047088:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.047090:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3778019328 00000020:00000001:2.0:1713302730.047092:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.047094:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3778019328 left=3249537024 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.047096:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3249537024 : 3249537024 : c1b00000) 00000020:00000001:2.0:1713302730.047098:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.047100:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.047102:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.047103:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.047105:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.047107:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.047109:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.047110:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.047112:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.047115:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.047116:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.047118:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.047121:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.047125:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.047127:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.047131:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.047135:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.048974:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.048982:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.048984:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.048986:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.048988:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.048991:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800894e2400. 00000100:00000010:2.0:1713302730.048994:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800651a5000. 00000020:00000040:2.0:1713302730.048996:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.049003:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.049005:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.049011:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302730.049019:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012b17dc40. 00000400:00000200:2.0:1713302730.049022:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.049032:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.049036:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524093:524093:256:4294967295] 192.168.202.46@tcp LPNI seq info [524093:524093:8:4294967295] 00000400:00000200:2.0:1713302730.049041:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.049046:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.049050:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.049053:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8200. 00000800:00000200:2.0:1713302730.049057:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.049063:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.049066:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.049087:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9392a80-0x661eda9392a80 00000100:00000001:2.0:1713302730.049091:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302730.049177:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302730.049179:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8200. 00000400:00000200:3.0:1713302730.049184:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.049187:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302730.049190:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302730.049191:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800894e2400 00000100:00000001:3.0:1713302730.049192:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.051128:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.051161:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.051164:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.051167:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.051173:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302730.051245:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287b99 00000800:00000001:0.0:1713302730.051252:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.052458:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.052462:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.052808:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.052812:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.052817:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.052822:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302730.052825:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302730.052829:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.052830:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800894e2400 00000100:00000001:0.0:1713302730.052843:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.052849:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.052852:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.052881:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.052885:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.052887:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.052895:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.052902:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.052904:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.052905:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.052908:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.052910:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.052911:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.052913:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.052914:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.052914:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.052916:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.052916:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.052919:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.052921:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.052923:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.052928:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.052931:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.052937:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800894e0000. 00080000:00000001:2.0:1713302730.052940:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134617808896 : -131939091742720 : ffff8800894e0000) 00080000:00000001:2.0:1713302730.052942:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.052967:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.052970:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.052982:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.052984:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.052985:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.052986:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.052988:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.052990:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.052992:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.052998:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.053004:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.053006:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.053009:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800894e3000. 00080000:00000001:2.0:1713302730.053011:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134617821184 : -131939091730432 : ffff8800894e3000) 00080000:00000001:2.0:1713302730.053017:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.053022:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.053024:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.053027:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.053051:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.053052:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.053054:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.053058:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.053063:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.053067:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.053097:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.053100:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.053102:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616d20. 00000020:00000040:2.0:1713302730.053104:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.053107:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.053109:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.053111:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.053113:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.053116:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.053118:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.053153:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.053156:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004647, last_committed = 133144004646 00000001:00000010:2.0:1713302730.053158:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6164e0. 00000001:00000040:2.0:1713302730.053161:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.053162:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.053166:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.053192:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.053194:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.053200:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.055445:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.055450:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.055453:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.055455:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.055460:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.055461:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.055463:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.055466:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.055468:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800651a5000. 00000100:00000010:2.0:1713302730.055471:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800894e2400. 00000100:00000001:2.0:1713302730.055474:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.055475:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.055479:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004646, transno 133144004647, xid 1796523234503296 00010000:00000001:2.0:1713302730.055481:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.055488:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801180cd880 x1796523234503296/t133144004647(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.055496:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.055498:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.055502:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.055505:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.055507:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.055509:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.055511:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.055513:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.055515:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.055517:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.055521:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd088. 00000100:00000200:2.0:1713302730.055525:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234503296, offset 224 00000400:00000200:2.0:1713302730.055529:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.055538:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.055544:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524094:524094:256:4294967295] 192.168.202.46@tcp LPNI seq info [524094:524094:8:4294967295] 00000400:00000200:2.0:1713302730.055552:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.055557:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.055561:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8000. 00000800:00000200:2.0:1713302730.055565:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.055570:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.055573:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.055588:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.055591:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.055593:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.055594:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.055596:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.055600:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801180cd880 x1796523234503296/t133144004647(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.055609:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801180cd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234503296:12345-192.168.202.46@tcp:4:dd.0 Request processed in 8575us (8810us total) trans 133144004647 rc 0/0 00000100:00100000:2.0:1713302730.055617:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66493 00000100:00000040:2.0:1713302730.055620:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.055622:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.055624:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.055629:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (847249408->848297983) req@ffff8801180cd880 x1796523234503296/t133144004647(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.055636:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.055637:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801180cd880 with x1796523234503296 ext(847249408->848297983) 00010000:00000001:2.0:1713302730.055640:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.055641:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.055644:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.055645:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.055647:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.055650:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.055651:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.055652:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.055653:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801180cd880 00002000:00000001:2.0:1713302730.055655:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.055656:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:3.0:1713302730.055658:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713302730.055660:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa00. 00000800:00000010:3.0:1713302730.055661:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8000. 00000020:00000010:2.0:1713302730.055664:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d7d0. 00000400:00000200:3.0:1713302730.055666:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713302730.055666:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011abdbe00. 00000400:00000200:3.0:1713302730.055669:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000040:2.0:1713302730.055670:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:3.0:1713302730.055671:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd088 00000400:00000010:3.0:1713302730.055672:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd088. 00000100:00000001:2.0:1713302730.055672:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.055674:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.055675:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.056663:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.056672:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.056674:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.056676:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.056682:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.056691:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9392ac0 00000400:00000200:3.0:1713302730.056696:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 11880 00000800:00000001:3.0:1713302730.056701:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.056711:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.056713:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.056716:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.056720:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.056722:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302730.056727:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be64700. 00000100:00000040:3.0:1713302730.056730:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88007be64700 x1796523234503360 msgsize 440 00000100:00100000:3.0:1713302730.056733:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.056748:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.056755:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.056757:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.056796:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.056798:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234503360 02000000:00000001:2.0:1713302730.056800:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.056802:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.056804:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.056807:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.056810:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234503360 00000020:00000001:2.0:1713302730.056812:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.056813:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.056815:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.056816:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.056818:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.056820:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.056824:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.056825:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.056829:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080819800. 00000020:00000010:2.0:1713302730.056832:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302730.056834:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d7d0. 00000100:00000040:2.0:1713302730.056839:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302730.056842:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.056843:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302730.056845:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.056848:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.056861:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.056866:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.056868:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.056872:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59118 00000100:00000040:2.0:1713302730.056874:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.056876:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392907520 : -131939316644096 : ffff88007be64700) 00000100:00000040:2.0:1713302730.056880:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be64700 x1796523234503360/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.056888:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.056889:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.056892:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be64700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234503360:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302730.056895:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234503360 00000020:00000001:2.0:1713302730.056897:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.056899:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.056901:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.056903:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.056904:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302730.056907:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.056909:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.056910:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.056912:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.056914:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.056916:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.056918:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.056920:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.056922:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.056923:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.056924:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.056926:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.056926:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.056928:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.056929:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.056931:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.056933:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.056936:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.056938:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.056941:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800894e2400. 02000000:00000001:2.0:1713302730.056942:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.056944:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.056947:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302730.056949:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.056951:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.056955:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.056957:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302730.056959:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302730.056962:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302730.056967:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302730.056969:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.068593:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302730.068598:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302730.068600:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302730.068603:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004647 is committed 00080000:00000001:2.0:1713302730.068606:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302730.068606:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302730.068609:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:2.0:1713302730.068610:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302730.068613:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6164e0. 00000020:00000001:0.0:1713302730.068615:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713302730.068616:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.068617:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302730.068618:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302730.068620:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000001:2.0:1713302730.068622:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302730.068622:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616d20. 00002000:00000001:2.0:1713302730.068625:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302730.068625:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.068627:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.068628:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800894e3000. 00002000:00000001:2.0:1713302730.068630:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.068631:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713302730.068632:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302730.068632:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302730.068633:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.068633:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.068634:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800894e0000. 00000020:00000002:2.0:1713302730.068635:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302730.068637:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713302730.068639:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004647, transno 0, xid 1796523234503360 00010000:00000001:2.0:1713302730.068642:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.068651:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be64700 x1796523234503360/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.068658:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.068659:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.068663:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302730.068666:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.068668:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.068670:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.068673:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.068675:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.068677:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.068679:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.068683:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fdc38. 00000100:00000200:2.0:1713302730.068688:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234503360, offset 224 00000400:00000200:2.0:1713302730.068692:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.068702:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.068708:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524095:524095:256:4294967295] 192.168.202.46@tcp LPNI seq info [524095:524095:8:4294967295] 00000400:00000200:2.0:1713302730.068716:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.068722:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.068724:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8500. 00000800:00000200:2.0:1713302730.068729:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.068734:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.068737:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.068742:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.068744:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.068745:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.068746:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.068748:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.068751:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be64700 x1796523234503360/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.068757:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be64700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234503360:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11868us (12025us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302730.068763:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59118 00000100:00000040:2.0:1713302730.068765:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.068767:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302730.068768:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.068783:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302730.068788:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d7d0. 00000020:00000010:2.0:1713302730.068791:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080819800. 00000020:00000040:2.0:1713302730.068794:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302730.068797:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.068812:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.068815:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8500. 00000400:00000200:0.0:1713302730.068819:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.068824:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.068826:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fdc38 00000400:00000010:0.0:1713302730.068828:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fdc38. 00000100:00000001:0.0:1713302730.068831:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.068833:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.073809:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.073822:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.073826:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.073828:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.073837:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.073849:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9392b40 00000400:00000200:3.0:1713302730.073856:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 113704 00000800:00000001:3.0:1713302730.073862:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.073874:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.073877:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.073882:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.073887:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.073889:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302730.073893:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be65f80. 00000100:00000040:3.0:1713302730.073897:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007be65f80 x1796523234503488 msgsize 488 00000100:00100000:3.0:1713302730.073901:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.073914:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.073922:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.073925:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.073947:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.073949:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234503488 02000000:00000001:2.0:1713302730.073952:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.073954:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.073956:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.073959:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.073962:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234503488 00000020:00000001:2.0:1713302730.073965:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.073966:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.073968:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.073971:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.073973:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.073975:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.073979:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.073980:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.073984:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011abdb400. 00000020:00000010:2.0:1713302730.073987:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302730.073991:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d7d0. 00000100:00000040:2.0:1713302730.073998:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.074001:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.074002:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.074004:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.074006:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.074008:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.074011:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.074014:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.074016:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.074018:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.074021:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.074023:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.074024:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.074025:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.074026:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.074027:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.074028:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.074029:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.074031:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.074035:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.074036:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.074037:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.074040:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.074041:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.074044:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.074049:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (848297984->849346559) req@ffff88007be65f80 x1796523234503488/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.074057:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.074059:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be65f80 with x1796523234503488 ext(848297984->849346559) 00010000:00000001:2.0:1713302730.074062:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.074063:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.074065:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.074067:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.074069:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.074072:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.074073:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.074073:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.074075:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be65f80 00002000:00000001:2.0:1713302730.074076:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.074078:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.074083:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.074096:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.074103:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.074104:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.074108:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66494 00000100:00000040:2.0:1713302730.074111:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.074113:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392913792 : -131939316637824 : ffff88007be65f80) 00000100:00000040:2.0:1713302730.074117:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be65f80 x1796523234503488/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.074124:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.074125:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.074127:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234503488:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.074130:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234503488 00000020:00000001:2.0:1713302730.074133:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.074135:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.074136:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.074138:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.074139:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.074141:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.074144:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.074145:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.074147:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.074148:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.074150:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.074155:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.074156:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.074160:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880093510000. 02000000:00000001:2.0:1713302730.074162:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.074164:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.074167:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.074168:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.074171:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.074172:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.074176:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.074178:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.074180:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.074182:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.074184:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3776970752 00000020:00000001:2.0:1713302730.074187:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.074189:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3776970752 left=3248488448 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.074191:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3248488448 : 3248488448 : c1a00000) 00000020:00000001:2.0:1713302730.074193:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.074195:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.074197:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.074198:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.074201:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.074204:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.074205:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.074207:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.074209:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.074211:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.074213:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.074215:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.074217:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.074223:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.074224:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.074229:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.074233:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.076318:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.076326:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.076327:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.076329:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.076331:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.076334:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880093513400. 00000100:00000010:2.0:1713302730.076337:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a9d3a000. 00000020:00000040:2.0:1713302730.076339:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.076346:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.076349:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.076355:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302730.076363:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012b17dc78. 00000400:00000200:2.0:1713302730.076367:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.076376:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.076380:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524096:524096:256:4294967295] 192.168.202.46@tcp LPNI seq info [524096:524096:8:4294967295] 00000400:00000200:2.0:1713302730.076384:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.076390:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.076394:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.076397:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8600. 00000800:00000200:2.0:1713302730.076401:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.076407:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.076411:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.076427:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9392b40-0x661eda9392b40 00000100:00000001:2.0:1713302730.076430:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302730.076502:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302730.076505:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8600. 00000400:00000200:3.0:1713302730.076512:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.076515:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302730.076518:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302730.076520:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093513400 00000100:00000001:3.0:1713302730.076521:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.078123:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.078156:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.078159:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.078529:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.078538:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302730.078549:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287ba5 00000800:00000001:0.0:1713302730.078556:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.079609:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.079613:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.079702:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.079705:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.079711:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.079716:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302730.079718:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302730.079722:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.079724:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093513400 00000100:00000001:0.0:1713302730.079736:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.079742:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.079745:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.079783:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.079788:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.079790:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.079801:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.079809:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.079811:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.079812:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.079815:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.079817:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.079819:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.079820:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.079822:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.079822:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.079824:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.079824:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.079827:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.079829:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.079831:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.079837:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.079840:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.079846:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880093513000. 00080000:00000001:2.0:1713302730.079850:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134785789952 : -131938923761664 : ffff880093513000) 00080000:00000001:2.0:1713302730.079853:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.079871:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.079873:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.079885:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.079887:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.079888:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.079890:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.079893:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.079894:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.079897:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.079903:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.079906:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.079909:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.079911:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880093513800. 00080000:00000001:2.0:1713302730.079913:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134785792000 : -131938923759616 : ffff880093513800) 00080000:00000001:2.0:1713302730.079917:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.079923:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.079925:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.079928:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.079953:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.079954:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.079957:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.079962:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.079968:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.079972:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.080005:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.080008:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.080010:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616c60. 00000020:00000040:2.0:1713302730.080012:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.080014:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.080017:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.080018:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.080021:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.080023:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.080025:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.080060:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.080062:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004648, last_committed = 133144004647 00000001:00000010:2.0:1713302730.080065:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6168a0. 00000001:00000040:2.0:1713302730.080067:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.080069:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.080074:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.080103:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.080105:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.080112:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.082240:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.082244:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.082247:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.082248:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.082253:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.082254:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.082256:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.082258:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.082261:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a9d3a000. 00000100:00000010:2.0:1713302730.082281:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880093513400. 00000100:00000001:2.0:1713302730.082283:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.082285:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.082289:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004647, transno 133144004648, xid 1796523234503488 00010000:00000001:2.0:1713302730.082291:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.082297:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be65f80 x1796523234503488/t133144004648(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.082302:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.082303:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.082306:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.082309:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.082311:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.082313:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.082315:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.082318:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.082320:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.082322:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.082326:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a440. 00000100:00000200:2.0:1713302730.082330:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234503488, offset 224 00000400:00000200:2.0:1713302730.082335:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.082343:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.082349:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524097:524097:256:4294967295] 192.168.202.46@tcp LPNI seq info [524097:524097:8:4294967295] 00000400:00000200:2.0:1713302730.082357:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.082361:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.082364:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8f00. 00000800:00000200:2.0:1713302730.082368:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.082373:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.082377:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.082398:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.082400:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.082403:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.082404:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.082406:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.082410:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be65f80 x1796523234503488/t133144004648(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.082419:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234503488:12345-192.168.202.46@tcp:4:dd.0 Request processed in 8294us (8519us total) trans 133144004648 rc 0/0 00000100:00100000:2.0:1713302730.082427:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66494 00000100:00000040:2.0:1713302730.082430:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.082432:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.082434:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.082440:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (848297984->849346559) req@ffff88007be65f80 x1796523234503488/t133144004648(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.082446:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.082448:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be65f80 with x1796523234503488 ext(848297984->849346559) 00010000:00000001:2.0:1713302730.082450:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.082452:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.082454:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.082456:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.082458:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.082460:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.082461:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.082462:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.082463:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be65f80 00002000:00000001:2.0:1713302730.082465:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.082466:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.082470:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302730.082473:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d7d0. 00000020:00000010:2.0:1713302730.082476:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011abdb400. 00000020:00000040:2.0:1713302730.082479:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.082482:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302730.082489:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302730.082492:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8f00. 00000400:00000200:3.0:1713302730.082498:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.082502:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302730.082504:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a440 00000400:00000010:3.0:1713302730.082506:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a440. 00000100:00000001:3.0:1713302730.082509:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.082510:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.083516:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.083524:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.083526:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.083528:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.083533:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.083541:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9392b80 00000400:00000200:3.0:1713302730.083546:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 12320 00000800:00000001:3.0:1713302730.083550:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.083559:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.083561:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.083565:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.083569:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.083570:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302730.083574:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be65c00. 00000100:00000040:3.0:1713302730.083577:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88007be65c00 x1796523234503552 msgsize 440 00000100:00100000:3.0:1713302730.083580:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.083595:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.083601:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.083603:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.083634:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.083636:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234503552 02000000:00000001:2.0:1713302730.083638:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.083639:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.083641:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.083643:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.083645:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234503552 00000020:00000001:2.0:1713302730.083647:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.083648:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.083649:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.083651:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.083652:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.083653:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.083656:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.083657:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.083660:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080818c00. 00000020:00000010:2.0:1713302730.083662:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302730.083664:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d7d0. 00000100:00000040:2.0:1713302730.083667:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302730.083669:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.083670:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302730.083671:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.083674:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.083687:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.083691:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.083692:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.083694:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59119 00000100:00000040:2.0:1713302730.083696:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.083697:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392912896 : -131939316638720 : ffff88007be65c00) 00000100:00000040:2.0:1713302730.083700:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be65c00 x1796523234503552/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.083705:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.083705:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.083707:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be65c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234503552:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302730.083709:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234503552 00000020:00000001:2.0:1713302730.083710:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.083713:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.083714:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.083715:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.083716:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302730.083718:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.083720:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.083721:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.083722:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.083724:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.083726:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.083726:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.083728:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.083729:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.083730:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.083731:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.083732:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.083733:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.083734:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.083734:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.083735:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.083736:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.083738:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.083739:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.083742:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880093513400. 02000000:00000001:2.0:1713302730.083743:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.083744:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.083746:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302730.083748:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.083749:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.083753:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.083754:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302730.083755:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302730.083757:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302730.083761:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302730.083762:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.093701:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302730.093706:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:2.0:1713302730.093708:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.093708:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302730.093711:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004648 is committed 00000020:00000001:2.0:1713302730.093712:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302730.093715:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302730.093717:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:2.0:1713302730.093718:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713302730.093720:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6168a0. 00000020:00000001:0.0:1713302730.093723:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713302730.093724:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.093725:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:2.0:1713302730.093727:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713302730.093727:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302730.093728:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302730.093729:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616c60. 00002000:00000001:2.0:1713302730.093732:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302730.093732:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713302730.093734:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302730.093734:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.093735:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093513800. 00000020:00000002:2.0:1713302730.093737:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302730.093738:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302730.093740:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302730.093741:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.093742:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.093742:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093513000. 00010000:00000040:2.0:1713302730.093743:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004648, transno 0, xid 1796523234503552 00080000:00000001:0.0:1713302730.093744:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713302730.093745:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.093754:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be65c00 x1796523234503552/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.093761:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.093763:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.093767:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302730.093784:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.093786:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.093787:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.093790:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.093792:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.093795:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.093797:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.093801:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00af68. 00000100:00000200:2.0:1713302730.093806:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234503552, offset 224 00000400:00000200:2.0:1713302730.093810:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.093820:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.093825:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524098:524098:256:4294967295] 192.168.202.46@tcp LPNI seq info [524098:524098:8:4294967295] 00000400:00000200:2.0:1713302730.093832:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.093837:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.093840:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8a00. 00000800:00000200:2.0:1713302730.093844:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.093849:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.093852:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.093864:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.093867:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.093868:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.093870:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.093872:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.093875:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be65c00 x1796523234503552/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.093883:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be65c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234503552:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10175us (10304us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302730.093891:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59119 00000100:00000040:2.0:1713302730.093893:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.093895:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302730.093896:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.093901:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302730.093904:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d7d0. 00000020:00000010:2.0:1713302730.093907:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080818c00. 00000020:00000040:2.0:1713302730.093911:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302730.093913:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.093927:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.093929:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8a00. 00000400:00000200:0.0:1713302730.093934:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.093939:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.093942:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00af68 00000400:00000010:0.0:1713302730.093943:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00af68. 00000100:00000001:0.0:1713302730.093946:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.093948:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.098409:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.098420:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.098422:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.098424:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.098432:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.098443:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9392c00 00000400:00000200:3.0:1713302730.098447:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 114192 00000800:00000001:3.0:1713302730.098452:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.098461:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.098463:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.098465:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.098469:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.098471:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302730.098474:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be64a80. 00000100:00000040:3.0:1713302730.098476:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007be64a80 x1796523234503680 msgsize 488 00000100:00100000:3.0:1713302730.098478:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.098488:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.098495:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.098496:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.098520:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.098522:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234503680 02000000:00000001:2.0:1713302730.098525:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.098527:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.098529:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.098532:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.098536:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234503680 00000020:00000001:2.0:1713302730.098538:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.098540:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.098541:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.098544:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.098547:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.098549:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.098552:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.098553:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.098557:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005dda9a00. 00000020:00000010:2.0:1713302730.098563:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302730.098566:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d7d0. 00000100:00000040:2.0:1713302730.098572:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.098574:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.098575:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.098577:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.098580:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.098582:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.098584:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.098587:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.098590:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.098591:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.098594:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.098595:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.098597:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.098598:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.098600:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.098601:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.098602:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.098603:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.098604:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.098607:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.098608:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.098609:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.098612:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.098613:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.098615:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.098620:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (849346560->850395135) req@ffff88007be64a80 x1796523234503680/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.098628:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.098629:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be64a80 with x1796523234503680 ext(849346560->850395135) 00010000:00000001:2.0:1713302730.098632:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.098633:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.098634:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.098636:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.098638:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.098641:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.098642:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.098643:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.098645:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be64a80 00002000:00000001:2.0:1713302730.098646:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.098648:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.098653:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.098665:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.098671:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.098672:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.098675:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66495 00000100:00000040:2.0:1713302730.098677:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.098679:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392908416 : -131939316643200 : ffff88007be64a80) 00000100:00000040:2.0:1713302730.098683:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be64a80 x1796523234503680/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.098690:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.098691:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.098693:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be64a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234503680:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.098696:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234503680 00000020:00000001:2.0:1713302730.098698:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.098700:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.098702:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.098707:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.098708:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.098710:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.098713:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.098714:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.098715:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.098716:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.098718:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.098723:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.098725:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.098729:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801362da800. 02000000:00000001:2.0:1713302730.098731:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.098733:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.098735:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.098737:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.098739:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.098740:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.098744:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.098746:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.098749:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.098750:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.098752:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3775922176 00000020:00000001:2.0:1713302730.098755:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.098757:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3775922176 left=3247439872 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.098759:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3247439872 : 3247439872 : c1900000) 00000020:00000001:2.0:1713302730.098761:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.098762:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.098764:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.098765:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.098767:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.098770:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.098782:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.098784:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.098786:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.098789:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.098790:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.098792:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.098794:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.098799:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.098801:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.098804:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.098808:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.100653:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.100659:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.100660:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.100661:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.100663:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.100665:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801362da000. 00000100:00000010:2.0:1713302730.100668:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c33e000. 00000020:00000040:2.0:1713302730.100669:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.100675:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.100676:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.100681:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302730.100687:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012b17dcb0. 00000400:00000200:2.0:1713302730.100690:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.100696:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.100700:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524099:524099:256:4294967295] 192.168.202.46@tcp LPNI seq info [524099:524099:8:4294967295] 00000400:00000200:2.0:1713302730.100703:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.100706:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.100709:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.100711:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8300. 00000800:00000200:2.0:1713302730.100715:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.100719:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.100722:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.100736:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9392c00-0x661eda9392c00 00000100:00000001:2.0:1713302730.100738:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302730.100824:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302730.100827:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8300. 00000400:00000200:3.0:1713302730.100833:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.100837:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302730.100840:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302730.100842:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801362da000 00000100:00000001:3.0:1713302730.100843:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.102425:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.102454:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.102456:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.102459:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.102465:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302730.102474:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287bb1 00000800:00000001:0.0:1713302730.102480:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.103451:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.103454:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.103946:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.103949:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.103953:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.103958:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302730.103959:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302730.103962:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.103964:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801362da000 00000100:00000001:0.0:1713302730.103976:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.103981:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.103984:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.104017:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.104021:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.104023:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.104029:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.104036:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.104039:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.104041:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.104043:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.104045:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.104046:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.104047:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.104048:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.104049:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.104050:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.104051:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.104054:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.104056:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.104057:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.104063:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.104066:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.104073:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801362d8c00. 00080000:00000001:2.0:1713302730.104075:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137518140416 : -131936191411200 : ffff8801362d8c00) 00080000:00000001:2.0:1713302730.104079:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.104097:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.104099:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.104109:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.104110:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.104111:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.104113:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.104114:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.104115:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.104117:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.104122:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.104124:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.104125:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.104127:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801362d8400. 00080000:00000001:2.0:1713302730.104128:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137518138368 : -131936191413248 : ffff8801362d8400) 00080000:00000001:2.0:1713302730.104132:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.104135:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.104137:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.104139:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.104158:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.104159:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.104161:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.104166:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.104170:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.104174:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.104207:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.104211:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.104212:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616780. 00000020:00000040:2.0:1713302730.104215:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.104217:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.104219:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.104221:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.104223:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.104226:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.104228:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.104262:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.104283:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004649, last_committed = 133144004648 00000001:00000010:2.0:1713302730.104286:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616660. 00000001:00000040:2.0:1713302730.104288:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.104290:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.104294:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.104333:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.104338:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.104345:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.106353:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.106357:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.106360:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.106362:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.106366:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.106368:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.106369:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.106372:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.106375:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c33e000. 00000100:00000010:2.0:1713302730.106380:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801362da000. 00000100:00000001:2.0:1713302730.106382:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.106384:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.106387:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004648, transno 133144004649, xid 1796523234503680 00010000:00000001:2.0:1713302730.106389:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.106396:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be64a80 x1796523234503680/t133144004649(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.106403:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.106405:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.106408:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.106411:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.106413:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.106415:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.106417:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.106419:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.106422:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.106424:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.106426:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd770. 00000100:00000200:2.0:1713302730.106430:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234503680, offset 224 00000400:00000200:2.0:1713302730.106434:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.106442:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.106447:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524100:524100:256:4294967295] 192.168.202.46@tcp LPNI seq info [524100:524100:8:4294967295] 00000400:00000200:2.0:1713302730.106455:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.106460:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.106463:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8200. 00000800:00000200:2.0:1713302730.106468:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.106473:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.106477:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.106492:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.106495:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.106497:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.106498:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.106500:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.106504:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be64a80 x1796523234503680/t133144004649(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.106512:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be64a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234503680:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7820us (8034us total) trans 133144004649 rc 0/0 00000100:00100000:2.0:1713302730.106521:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66495 00000100:00000040:2.0:1713302730.106524:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.106526:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.106528:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.106534:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (849346560->850395135) req@ffff88007be64a80 x1796523234503680/t133144004649(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.106541:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.106543:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be64a80 with x1796523234503680 ext(849346560->850395135) 00010000:00000001:2.0:1713302730.106545:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.106547:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.106550:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.106551:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.106553:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.106556:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.106557:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000800:00000200:3.0:1713302730.106558:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713302730.106558:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.106559:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be64a80 00002000:00000001:2.0:1713302730.106561:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:3.0:1713302730.106562:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8200. 00000100:00000001:2.0:1713302730.106562:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713302730.106567:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713302730.106567:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302730.106570:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d7d0. 00000400:00000200:3.0:1713302730.106571:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:2.0:1713302730.106573:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005dda9a00. 00000400:00000200:3.0:1713302730.106574:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd770 00000400:00000010:3.0:1713302730.106575:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd770. 00000020:00000040:2.0:1713302730.106576:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302730.106577:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302730.106578:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.106579:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.107424:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.107430:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.107432:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.107433:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.107438:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.107445:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9392c40 00000400:00000200:3.0:1713302730.107451:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 12760 00000800:00000001:3.0:1713302730.107455:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.107462:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.107464:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.107466:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.107470:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.107472:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302730.107475:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be64e00. 00000100:00000040:3.0:1713302730.107478:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88007be64e00 x1796523234503744 msgsize 440 00000100:00100000:3.0:1713302730.107481:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.107492:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.107497:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.107499:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.107514:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.107516:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234503744 02000000:00000001:2.0:1713302730.107517:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.107519:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.107520:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.107522:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.107525:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234503744 00000020:00000001:2.0:1713302730.107526:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.107527:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.107528:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.107530:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.107531:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.107532:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.107534:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.107535:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.107537:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132e33800. 00000020:00000010:2.0:1713302730.107539:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302730.107541:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d7d0. 00000100:00000040:2.0:1713302730.107545:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302730.107546:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.107547:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302730.107548:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.107551:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.107560:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.107564:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.107565:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.107567:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59120 00000100:00000040:2.0:1713302730.107569:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.107570:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392909312 : -131939316642304 : ffff88007be64e00) 00000100:00000040:2.0:1713302730.107573:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be64e00 x1796523234503744/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.107578:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.107578:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.107580:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be64e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234503744:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302730.107582:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234503744 00000020:00000001:2.0:1713302730.107583:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.107585:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.107586:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.107587:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.107588:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302730.107590:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.107592:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.107593:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.107594:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.107596:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.107597:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.107598:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.107599:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.107600:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.107601:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.107602:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.107603:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.107603:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.107604:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.107605:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.107606:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.107607:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.107609:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.107610:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.107612:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801362da000. 02000000:00000001:2.0:1713302730.107613:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.107614:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.107616:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302730.107617:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.107618:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.107621:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.107622:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302730.107624:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302730.107625:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302730.107628:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302730.107630:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302730.116489:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302730.116493:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302730.116494:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302730.116496:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004649 is committed 00000001:00000040:3.0:1713302730.116499:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302730.116501:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302730.116503:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616660. 00000020:00000001:3.0:1713302730.116505:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302730.116506:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00080000:00000001:2.0:1713302730.116506:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302730.116507:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302730.116509:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000001:2.0:1713302730.116509:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713302730.116510:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616780. 00040000:00000001:3.0:1713302730.116512:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302730.116514:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:2.0:1713302730.116514:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000010:3.0:1713302730.116515:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801362d8400. 00080000:00000001:3.0:1713302730.116518:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302730.116519:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713302730.116519:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713302730.116520:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302730.116521:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713302730.116521:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:3.0:1713302730.116522:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801362d8c00. 00080000:00000001:3.0:1713302730.116523:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713302730.116525:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.116527:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713302730.116529:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:2.0:1713302730.116533:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004649, transno 0, xid 1796523234503744 00010000:00000001:2.0:1713302730.116535:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.116542:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be64e00 x1796523234503744/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.116547:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.116548:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.116551:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302730.116553:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.116555:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.116556:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.116558:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.116559:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.116561:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.116563:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.116566:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fda18. 00000100:00000200:2.0:1713302730.116571:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234503744, offset 224 00000400:00000200:2.0:1713302730.116575:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.116585:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.116590:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524101:524101:256:4294967295] 192.168.202.46@tcp LPNI seq info [524101:524101:8:4294967295] 00000400:00000200:2.0:1713302730.116599:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.116604:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.116607:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8600. 00000800:00000200:2.0:1713302730.116611:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.116617:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.116621:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.116635:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.116637:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.116638:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.116639:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.116640:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.116644:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be64e00 x1796523234503744/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.116650:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be64e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234503744:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9070us (9170us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302730.116656:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59120 00000100:00000040:2.0:1713302730.116657:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.116659:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302730.116660:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.116663:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302730.116666:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d7d0. 00000020:00000010:2.0:1713302730.116668:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132e33800. 00000020:00000040:2.0:1713302730.116670:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302730.116672:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.116691:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.116693:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8600. 00000400:00000200:0.0:1713302730.116696:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.116699:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.116701:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fda18 00000400:00000010:0.0:1713302730.116703:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fda18. 00000100:00000001:0.0:1713302730.116705:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.116706:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.121364:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.121376:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.121378:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.121381:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.121389:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.121399:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9392cc0 00000400:00000200:3.0:1713302730.121405:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 114680 00000800:00000001:3.0:1713302730.121411:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.121422:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.121424:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.121429:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.121434:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.121436:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302730.121440:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be64000. 00000100:00000040:3.0:1713302730.121443:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007be64000 x1796523234503872 msgsize 488 00000100:00100000:3.0:1713302730.121446:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.121461:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.121468:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.121471:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.121492:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.121494:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234503872 02000000:00000001:2.0:1713302730.121496:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.121498:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.121500:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.121503:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.121506:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234503872 00000020:00000001:2.0:1713302730.121508:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.121510:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.121511:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.121513:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.121516:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.121517:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.121521:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.121523:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.121526:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006c2e9800. 00000020:00000010:2.0:1713302730.121530:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302730.121533:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d7d0. 00000100:00000040:2.0:1713302730.121547:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.121553:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.121554:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.121556:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.121558:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.121560:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.121562:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.121565:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.121567:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.121569:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.121571:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.121572:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.121573:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.121574:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.121575:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.121576:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.121576:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.121577:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.121578:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.121580:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.121581:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.121582:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.121583:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.121584:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.121586:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.121590:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (850395136->851443711) req@ffff88007be64000 x1796523234503872/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.121594:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.121596:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be64000 with x1796523234503872 ext(850395136->851443711) 00010000:00000001:2.0:1713302730.121597:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.121598:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.121599:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.121601:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.121602:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.121604:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.121605:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.121606:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.121607:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be64000 00002000:00000001:2.0:1713302730.121608:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.121609:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.121612:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.121622:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.121629:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.121630:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.121633:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66496 00000100:00000040:2.0:1713302730.121636:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.121637:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392905728 : -131939316645888 : ffff88007be64000) 00000100:00000040:2.0:1713302730.121641:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be64000 x1796523234503872/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.121648:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.121649:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.121652:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be64000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234503872:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.121655:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234503872 00000020:00000001:2.0:1713302730.121656:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.121658:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.121660:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.121661:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.121662:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.121664:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.121666:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.121667:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.121668:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.121670:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.121671:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.121675:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.121677:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.121681:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086da1000. 02000000:00000001:2.0:1713302730.121682:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.121684:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.121687:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.121688:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.121689:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.121690:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.121694:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.121695:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.121697:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.121698:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.121700:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3774873600 00000020:00000001:2.0:1713302730.121701:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.121702:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3774873600 left=3246391296 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.121704:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3246391296 : 3246391296 : c1800000) 00000020:00000001:2.0:1713302730.121705:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.121706:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.121707:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.121707:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.121709:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.121710:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.121711:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.121712:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.121714:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.121715:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.121716:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.121717:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.121718:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.121722:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.121723:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.121726:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.121729:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.123251:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.123257:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.123259:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.123261:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.123263:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.123281:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086da1400. 00000100:00000010:2.0:1713302730.123284:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880062196000. 00000020:00000040:2.0:1713302730.123287:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.123293:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.123295:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.123300:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302730.123306:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012b17dce8. 00000400:00000200:2.0:1713302730.123309:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.123315:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.123318:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524102:524102:256:4294967295] 192.168.202.46@tcp LPNI seq info [524102:524102:8:4294967295] 00000400:00000200:2.0:1713302730.123321:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.123324:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.123327:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.123329:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8100. 00000800:00000200:2.0:1713302730.123332:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.123336:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.123338:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.123352:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9392cc0-0x661eda9392cc0 00000100:00000001:2.0:1713302730.123354:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302730.123434:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302730.123438:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8100. 00000400:00000200:3.0:1713302730.123443:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.123447:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302730.123450:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302730.123451:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086da1400 00000100:00000001:3.0:1713302730.123452:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302730.124411:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.124438:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.124440:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.124443:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.124448:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302730.124456:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287bbd 00000800:00000001:2.0:1713302730.124461:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.124929:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.124931:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.124983:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.125248:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.125628:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.125630:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.125758:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.125762:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.125766:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302730.125782:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:3.0:1713302730.125784:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:3.0:1713302730.125787:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302730.125789:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086da1400 00000100:00000001:3.0:1713302730.125797:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302730.125802:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.125805:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.125825:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.125829:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.125831:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.125837:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.125842:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.125844:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.125845:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.125847:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.125848:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.125849:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.125850:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.125850:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.125851:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.125852:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.125852:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.125854:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.125856:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.125857:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.125861:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.125863:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.125868:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086da2000. 00080000:00000001:2.0:1713302730.125870:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134576660480 : -131939132891136 : ffff880086da2000) 00080000:00000001:2.0:1713302730.125872:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.125886:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.125888:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.125897:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.125899:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.125899:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.125901:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.125902:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.125904:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.125905:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.125910:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.125912:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.125913:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.125914:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086da0000. 00080000:00000001:2.0:1713302730.125915:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134576652288 : -131939132899328 : ffff880086da0000) 00080000:00000001:2.0:1713302730.125919:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.125923:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.125924:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.125926:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.125945:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.125945:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.125947:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.125950:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.125953:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.125956:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.125984:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.125986:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.125988:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f6163c0. 00000020:00000040:2.0:1713302730.125990:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.125992:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.125994:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.125995:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.125998:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.126001:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.126003:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.126041:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.126044:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004650, last_committed = 133144004649 00000001:00000010:2.0:1713302730.126047:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6166c0. 00000001:00000040:2.0:1713302730.126049:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.126051:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.126054:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.126079:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.126081:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.126085:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.127909:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.127913:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.127915:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.127916:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.127919:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.127920:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.127922:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.127923:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.127925:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880062196000. 00000100:00000010:2.0:1713302730.127928:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086da1400. 00000100:00000001:2.0:1713302730.127929:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.127930:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.127933:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004649, transno 133144004650, xid 1796523234503872 00010000:00000001:2.0:1713302730.127934:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.127939:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be64000 x1796523234503872/t133144004650(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.127945:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.127946:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.127948:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.127951:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.127952:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.127953:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.127955:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.127957:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.127958:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.127960:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.127962:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a6e8. 00000100:00000200:2.0:1713302730.127965:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234503872, offset 224 00000400:00000200:2.0:1713302730.127967:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.127973:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.127977:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524103:524103:256:4294967295] 192.168.202.46@tcp LPNI seq info [524103:524103:8:4294967295] 00000400:00000200:2.0:1713302730.127982:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.127985:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.127987:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8f00. 00000800:00000200:2.0:1713302730.127990:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.127994:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.127996:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.128008:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.128010:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.128012:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.128014:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.128015:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.128019:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be64000 x1796523234503872/t133144004650(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.128026:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be64000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234503872:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6376us (6581us total) trans 133144004650 rc 0/0 00000100:00100000:2.0:1713302730.128034:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66496 00000100:00000040:2.0:1713302730.128037:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.128039:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.128041:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.128046:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (850395136->851443711) req@ffff88007be64000 x1796523234503872/t133144004650(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.128052:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.128054:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be64000 with x1796523234503872 ext(850395136->851443711) 00010000:00000001:2.0:1713302730.128056:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.128058:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.128060:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.128062:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000200:3.0:1713302730.128063:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713302730.128064:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000010:3.0:1713302730.128066:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8f00. 00010000:00000001:2.0:1713302730.128066:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.128067:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.128068:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:3.0:1713302730.128069:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00010000:2.0:1713302730.128070:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be64000 00002000:00000001:2.0:1713302730.128071:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713302730.128072:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.128073:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713302730.128074:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a6e8 00000400:00000010:3.0:1713302730.128076:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a6e8. 00000020:00000010:2.0:1713302730.128077:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa00. 00000100:00000001:3.0:1713302730.128078:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.128079:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713302730.128080:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d7d0. 00000020:00000010:2.0:1713302730.128082:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006c2e9800. 00000020:00000040:2.0:1713302730.128086:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.128087:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.128832:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.128840:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.128841:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.128843:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.128848:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302730.128855:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9392d00 00000400:00000200:2.0:1713302730.128860:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 13200 00000800:00000001:2.0:1713302730.128865:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.128873:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.128875:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.128878:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.128882:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302730.128883:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302730.128887:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a58bca80. 00000100:00000040:2.0:1713302730.128890:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a58bca80 x1796523234503936 msgsize 440 00000100:00100000:2.0:1713302730.128892:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302730.128910:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302730.128915:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.128918:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.128944:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.128946:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234503936 02000000:00000001:0.0:1713302730.128948:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.128950:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.128952:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.128955:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.128958:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234503936 00000020:00000001:0.0:1713302730.128960:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.128961:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.128962:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.128964:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.128966:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.128968:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.128971:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.128972:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.128975:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011e851800. 00000020:00000010:0.0:1713302730.128978:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012c933a80. 00000020:00000010:0.0:1713302730.128981:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553708. 00000100:00000040:0.0:1713302730.128986:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302730.128988:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.128989:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302730.128991:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.128994:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.129005:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.129010:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.129012:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.129015:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59121 00000100:00000040:0.0:1713302730.129017:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.129018:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135091620480 : -131938617931136 : ffff8800a58bca80) 00000100:00000040:0.0:1713302730.129023:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a58bca80 x1796523234503936/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.129033:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.129034:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.129036:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a58bca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234503936:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302730.129039:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234503936 00000020:00000001:0.0:1713302730.129040:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.129042:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.129044:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.129046:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.129047:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302730.129049:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.129051:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.129053:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.129054:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.129056:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.129059:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.129060:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.129062:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.129063:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.129065:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.129066:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.129067:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.129068:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.129069:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.129070:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.129072:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.129073:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.129076:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.129078:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.129081:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f587800. 02000000:00000001:0.0:1713302730.129082:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.129084:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.129087:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302730.129089:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.129091:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.129096:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.129097:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302730.129099:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302730.129101:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302730.129105:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302730.129107:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713302730.142931:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.142935:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302730.142939:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713302730.142941:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713302730.142944:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302730.142946:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713302730.142947:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713302730.142948:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004650 is committed 00002000:00000001:2.0:1713302730.142950:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713302730.142951:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:2.0:1713302730.142954:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302730.142955:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:2.0:1713302730.142955:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713302730.142957:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6166c0. 00000020:00000002:2.0:1713302730.142958:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:3.0:1713302730.142961:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:2.0:1713302730.142962:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004650, transno 0, xid 1796523234503936 00000020:00000001:3.0:1713302730.142963:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302730.142964:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00010000:00000001:2.0:1713302730.142964:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713302730.142966:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302730.142968:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6163c0. 00040000:00000001:3.0:1713302730.142970:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:2.0:1713302730.142971:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a58bca80 x1796523234503936/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713302730.142973:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302730.142975:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086da0000. 00080000:00000001:3.0:1713302730.142977:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713302730.142977:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.142978:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302730.142979:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302730.142980:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302730.142980:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302730.142981:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086da2000. 00000100:00001000:2.0:1713302730.142981:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00080000:00000001:3.0:1713302730.142983:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:2.0:1713302730.142984:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.142987:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.142989:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.142992:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.142994:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.142996:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.142999:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.143003:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00aaa0. 00000100:00000200:2.0:1713302730.143008:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234503936, offset 224 00000400:00000200:2.0:1713302730.143012:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.143022:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.143028:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524104:524104:256:4294967295] 192.168.202.46@tcp LPNI seq info [524104:524104:8:4294967295] 00000400:00000200:2.0:1713302730.143037:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.143041:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.143045:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8000. 00000800:00000200:2.0:1713302730.143049:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.143055:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.143059:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.143074:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.143076:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.143078:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.143080:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.143082:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.143087:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a58bca80 x1796523234503936/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.143095:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a58bca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234503936:12345-192.168.202.46@tcp:16:dd.0 Request processed in 14060us (14203us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302730.143103:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59121 00000100:00000040:2.0:1713302730.143105:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.143107:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302730.143108:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.143113:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012c933a80. 00000020:00000010:2.0:1713302730.143117:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553708. 00000020:00000010:2.0:1713302730.143122:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011e851800. 00000020:00000040:2.0:1713302730.143125:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302730.143127:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302730.143148:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302730.143152:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8000. 00000400:00000200:3.0:1713302730.143156:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.143160:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302730.143163:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00aaa0 00000400:00000010:3.0:1713302730.143164:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00aaa0. 00000100:00000001:3.0:1713302730.143167:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.143168:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.148364:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.148376:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.148379:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.148380:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.148388:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.148401:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9392d80 00000400:00000200:3.0:1713302730.148406:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 115168 00000800:00000001:3.0:1713302730.148411:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.148421:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.148423:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.148426:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.148431:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.148432:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302730.148437:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be66680. 00000100:00000040:3.0:1713302730.148439:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88007be66680 x1796523234504064 msgsize 488 00000100:00100000:3.0:1713302730.148441:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.148451:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.148461:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.148463:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.148491:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.148493:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234504064 02000000:00000001:2.0:1713302730.148495:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.148496:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.148498:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.148500:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.148503:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234504064 00000020:00000001:2.0:1713302730.148505:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.148507:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.148508:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.148510:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.148511:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.148512:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.148517:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.148517:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.148521:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880072171200. 00000020:00000010:2.0:1713302730.148524:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda500. 00000020:00000010:2.0:1713302730.148527:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d7d0. 00000100:00000040:2.0:1713302730.148531:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.148533:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.148534:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.148536:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.148537:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.148539:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.148541:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.148543:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.148545:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.148547:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.148549:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.148550:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.148551:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.148552:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.148553:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.148554:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.148554:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.148555:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.148556:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.148558:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.148559:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.148560:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.148561:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.148562:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.148564:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.148568:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (851443712->852492287) req@ffff88007be66680 x1796523234504064/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.148574:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.148575:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be66680 with x1796523234504064 ext(851443712->852492287) 00010000:00000001:2.0:1713302730.148576:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.148577:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.148578:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.148579:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.148580:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.148582:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.148583:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.148584:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.148585:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be66680 00002000:00000001:2.0:1713302730.148586:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.148587:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.148591:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.148599:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.148604:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.148605:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.148607:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66497 00000100:00000040:2.0:1713302730.148609:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.148611:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392915584 : -131939316636032 : ffff88007be66680) 00000100:00000040:2.0:1713302730.148613:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be66680 x1796523234504064/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.148618:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.148618:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.148620:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be66680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234504064:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.148622:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234504064 00000020:00000001:2.0:1713302730.148623:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.148624:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.148625:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.148626:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.148627:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.148628:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.148630:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.148631:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.148632:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.148632:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.148634:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.148637:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.148638:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.148641:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009b099000. 02000000:00000001:2.0:1713302730.148642:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.148644:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.148646:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.148647:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.148648:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.148649:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.148653:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.148655:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.148657:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.148659:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.148661:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3773825024 00000020:00000001:2.0:1713302730.148663:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.148665:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3773825024 left=3245342720 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.148669:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3245342720 : 3245342720 : c1700000) 00000020:00000001:2.0:1713302730.148670:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.148672:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.148678:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.148679:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.148681:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.148684:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.148685:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.148686:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.148689:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.148691:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.148692:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.148695:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.148697:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.148703:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.148705:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.148708:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.148712:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.150340:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.150346:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.150347:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.150349:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.150350:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.150353:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009b099c00. 00000100:00000010:2.0:1713302730.150356:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880080a87000. 00000020:00000040:2.0:1713302730.150358:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.150365:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.150367:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.150372:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302730.150378:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012b17dd20. 00000400:00000200:2.0:1713302730.150380:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.150387:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.150390:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524105:524105:256:4294967295] 192.168.202.46@tcp LPNI seq info [524105:524105:8:4294967295] 00000400:00000200:2.0:1713302730.150393:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.150396:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.150399:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.150401:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8a00. 00000800:00000200:2.0:1713302730.150405:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.150409:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.150411:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.150424:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9392d80-0x661eda9392d80 00000100:00000001:2.0:1713302730.150426:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302730.150486:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.150489:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8a00. 00000400:00000200:0.0:1713302730.150495:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.150499:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302730.150502:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.150503:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009b099c00 00000100:00000001:0.0:1713302730.150505:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302730.151642:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.151668:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.151670:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.151677:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.151682:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302730.151691:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287bc9 00000800:00000001:3.0:1713302730.151696:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.152721:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.152724:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.152820:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.152823:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.152828:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302730.152832:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:3.0:1713302730.152834:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:3.0:1713302730.152837:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302730.152838:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009b099c00 00000100:00000001:3.0:1713302730.152848:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302730.152854:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.152857:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.152874:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.152877:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.152879:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.152884:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.152891:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.152893:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.152895:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.152897:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.152899:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.152900:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.152901:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.152902:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.152903:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.152904:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.152905:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.152907:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.152910:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.152911:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.152918:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.152921:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.152926:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009b099400. 00080000:00000001:2.0:1713302730.152928:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134915314688 : -131938794236928 : ffff88009b099400) 00080000:00000001:2.0:1713302730.152931:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.152951:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.152953:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.152966:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.152967:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.152969:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.152970:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.152972:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.152973:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.152976:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.152982:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.152984:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.152987:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.152989:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009b09a400. 00080000:00000001:2.0:1713302730.152990:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134915318784 : -131938794232832 : ffff88009b09a400) 00080000:00000001:2.0:1713302730.152995:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.153001:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.153002:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.153005:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.153028:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.153029:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.153032:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.153037:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.153043:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.153048:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.153079:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.153081:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.153083:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616d20. 00000020:00000040:2.0:1713302730.153085:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.153087:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.153089:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.153091:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.153093:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.153096:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.153097:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.153132:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.153134:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004651, last_committed = 133144004650 00000001:00000010:2.0:1713302730.153137:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616f60. 00000001:00000040:2.0:1713302730.153140:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.153142:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.153146:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.153175:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.153177:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.153184:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.155226:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.155230:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.155233:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.155234:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.155238:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.155240:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.155242:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.155244:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.155246:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880080a87000. 00000100:00000010:2.0:1713302730.155250:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009b099c00. 00000100:00000001:2.0:1713302730.155252:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.155253:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.155257:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004650, transno 133144004651, xid 1796523234504064 00010000:00000001:2.0:1713302730.155259:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.155282:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be66680 x1796523234504064/t133144004651(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.155290:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.155292:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.155295:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.155298:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.155301:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.155302:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.155303:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.155305:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.155307:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.155309:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.155311:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fdcc0. 00000100:00000200:2.0:1713302730.155315:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234504064, offset 224 00000400:00000200:2.0:1713302730.155319:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.155327:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.155332:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524106:524106:256:4294967295] 192.168.202.46@tcp LPNI seq info [524106:524106:8:4294967295] 00000400:00000200:2.0:1713302730.155339:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.155343:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.155346:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8300. 00000800:00000200:2.0:1713302730.155350:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.155355:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.155357:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.155372:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.155375:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.155377:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.155378:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.155380:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.155384:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be66680 x1796523234504064/t133144004651(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.155392:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be66680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234504064:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6773us (6951us total) trans 133144004651 rc 0/0 00000100:00100000:2.0:1713302730.155401:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66497 00000100:00000040:2.0:1713302730.155404:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.155406:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.155408:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.155413:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (851443712->852492287) req@ffff88007be66680 x1796523234504064/t133144004651(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.155419:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.155421:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be66680 with x1796523234504064 ext(851443712->852492287) 00010000:00000001:2.0:1713302730.155423:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.155425:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.155427:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.155429:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.155432:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.155433:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000200:3.0:1713302730.155435:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713302730.155435:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.155436:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.155437:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be66680 00000800:00000010:3.0:1713302730.155438:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8300. 00002000:00000001:2.0:1713302730.155439:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.155440:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713302730.155442:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713302730.155444:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda500. 00000400:00000200:3.0:1713302730.155446:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:2.0:1713302730.155447:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d7d0. 00000400:00000200:3.0:1713302730.155449:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fdcc0 00000400:00000010:3.0:1713302730.155450:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fdcc0. 00000020:00000010:2.0:1713302730.155450:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880072171200. 00000100:00000001:3.0:1713302730.155452:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.155453:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713302730.155453:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.155456:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.156318:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.156325:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.156326:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.156328:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.156333:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.156340:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9392dc0 00000400:00000200:0.0:1713302730.156345:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 13640 00000800:00000001:0.0:1713302730.156351:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.156359:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.156361:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.156364:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.156367:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.156369:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302730.156374:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b11500. 00000100:00000040:0.0:1713302730.156376:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b11500 x1796523234504128 msgsize 440 00000100:00100000:0.0:1713302730.156379:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.156393:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.156396:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.156398:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.156435:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.156437:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234504128 02000000:00000001:2.0:1713302730.156439:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.156445:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.156447:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.156450:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.156452:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234504128 00000020:00000001:2.0:1713302730.156454:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.156456:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.156457:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.156459:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.156460:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.156462:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.156465:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.156467:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.156470:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801204a1800. 00000020:00000010:2.0:1713302730.156473:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda500. 00000020:00000010:2.0:1713302730.156475:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d7d0. 00000100:00000040:2.0:1713302730.156481:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302730.156483:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.156484:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302730.156487:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.156490:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.156502:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.156508:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.156509:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.156513:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59122 00000100:00000040:2.0:1713302730.156515:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.156517:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110841600 : -131938598710016 : ffff8800a6b11500) 00000100:00000040:2.0:1713302730.156521:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6b11500 x1796523234504128/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.156529:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.156530:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.156532:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6b11500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234504128:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302730.156535:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234504128 00000020:00000001:2.0:1713302730.156537:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.156539:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.156541:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.156543:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.156545:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302730.156548:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.156550:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.156551:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.156553:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.156556:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.156558:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.156559:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.156561:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.156563:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.156564:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.156565:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.156566:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.156566:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.156567:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.156568:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.156571:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.156573:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.156576:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.156577:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.156580:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009b099c00. 02000000:00000001:2.0:1713302730.156582:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.156584:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.156586:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302730.156588:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.156590:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.156594:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.156596:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302730.156598:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302730.156600:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302730.156604:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302730.156606:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713302730.166197:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.166202:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.166207:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713302730.166213:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713302730.166214:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.166217:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713302730.166218:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302730.166220:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302730.166222:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004651 is committed 00002000:00000001:2.0:1713302730.166222:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.166224:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713302730.166225:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000002:2.0:1713302730.166227:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:3.0:1713302730.166228:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302730.166231:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616f60. 00010000:00000040:2.0:1713302730.166231:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004651, transno 0, xid 1796523234504128 00000020:00000001:3.0:1713302730.166234:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:2.0:1713302730.166234:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713302730.166236:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302730.166238:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302730.166239:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302730.166241:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616d20. 00010000:00000200:2.0:1713302730.166242:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6b11500 x1796523234504128/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713302730.166243:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302730.166245:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302730.166247:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009b09a400. 00080000:00000001:3.0:1713302730.166249:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713302730.166249:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713302730.166250:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:2.0:1713302730.166250:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713302730.166251:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302730.166251:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302730.166252:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009b099400. 00080000:00000001:3.0:1713302730.166254:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:2.0:1713302730.166254:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302730.166258:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.166260:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.166262:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.166279:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.166282:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.166285:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.166288:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.166291:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd6e8. 00000100:00000200:2.0:1713302730.166296:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234504128, offset 224 00000400:00000200:2.0:1713302730.166300:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.166310:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.166315:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524107:524107:256:4294967295] 192.168.202.46@tcp LPNI seq info [524107:524107:8:4294967295] 00000400:00000200:2.0:1713302730.166322:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.166327:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.166330:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8f00. 00000800:00000200:2.0:1713302730.166335:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.166340:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.166343:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.166355:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.166358:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.166360:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.166362:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.166364:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.166368:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6b11500 x1796523234504128/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.166376:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6b11500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234504128:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9845us (9997us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302730.166383:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59122 00000100:00000040:2.0:1713302730.166385:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.166388:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302730.166389:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.166394:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda500. 00000020:00000010:2.0:1713302730.166397:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d7d0. 00000020:00000010:2.0:1713302730.166400:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801204a1800. 00000020:00000040:2.0:1713302730.166403:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302730.166406:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302730.166420:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302730.166424:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8f00. 00000400:00000200:3.0:1713302730.166427:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.166432:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302730.166434:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd6e8 00000400:00000010:3.0:1713302730.166436:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd6e8. 00000100:00000001:3.0:1713302730.166439:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.166440:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.171099:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.171109:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.171112:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.171113:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.171119:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.171129:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9392e40 00000400:00000200:3.0:1713302730.171133:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 115656 00000800:00000001:3.0:1713302730.171137:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.171146:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.171148:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.171151:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.171155:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.171156:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302730.171160:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be66d80. 00000100:00000040:3.0:1713302730.171162:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88007be66d80 x1796523234504256 msgsize 488 00000100:00100000:3.0:1713302730.171164:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.171177:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.171183:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.171185:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.171223:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.171226:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234504256 02000000:00000001:2.0:1713302730.171228:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.171230:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.171232:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.171235:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.171239:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234504256 00000020:00000001:2.0:1713302730.171241:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.171243:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.171245:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.171247:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.171249:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.171251:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.171255:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.171257:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.171260:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006d7a6200. 00000020:00000010:2.0:1713302730.171294:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda500. 00000020:00000010:2.0:1713302730.171299:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d7d0. 00000100:00000040:2.0:1713302730.171305:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.171308:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.171309:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.171311:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.171313:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.171315:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.171318:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.171321:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.171323:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.171325:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.171328:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.171330:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.171331:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.171333:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.171334:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.171335:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.171337:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.171337:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.171339:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.171342:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.171343:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.171345:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.171348:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.171349:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.171351:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.171356:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (852492288->853540863) req@ffff88007be66d80 x1796523234504256/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.171364:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.171366:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be66d80 with x1796523234504256 ext(852492288->853540863) 00010000:00000001:2.0:1713302730.171369:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.171370:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.171372:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.171374:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.171376:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.171378:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.171380:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.171380:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.171382:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be66d80 00002000:00000001:2.0:1713302730.171383:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.171385:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.171390:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.171403:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.171414:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.171415:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.171419:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66498 00000100:00000040:2.0:1713302730.171422:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.171423:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392917376 : -131939316634240 : ffff88007be66d80) 00000100:00000040:2.0:1713302730.171427:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be66d80 x1796523234504256/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.171434:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.171435:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.171438:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be66d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234504256:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.171440:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234504256 00000020:00000001:2.0:1713302730.171442:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.171444:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.171446:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.171447:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.171448:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.171451:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.171453:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.171454:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.171456:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.171457:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.171458:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.171463:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.171465:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.171469:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009b098c00. 02000000:00000001:2.0:1713302730.171470:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.171472:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.171475:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.171476:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.171478:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.171480:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.171485:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.171487:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.171489:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.171491:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.171493:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3772776448 00000020:00000001:2.0:1713302730.171496:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.171498:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3772776448 left=3244294144 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.171500:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3244294144 : 3244294144 : c1600000) 00000020:00000001:2.0:1713302730.171503:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.171504:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.171506:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.171507:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.171510:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.171512:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.171514:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.171515:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.171518:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.171520:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.171521:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.171523:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.171525:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.171530:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.171532:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.171535:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.171539:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.173490:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.173497:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.173499:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.173501:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.173503:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.173506:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009b099400. 00000100:00000010:2.0:1713302730.173509:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008a4dd000. 00000020:00000040:2.0:1713302730.173511:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.173518:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.173520:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.173526:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302730.173533:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012b17dd58. 00000400:00000200:2.0:1713302730.173537:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.173544:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.173548:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524108:524108:256:4294967295] 192.168.202.46@tcp LPNI seq info [524108:524108:8:4294967295] 00000400:00000200:2.0:1713302730.173554:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.173559:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.173564:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.173566:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8a00. 00000800:00000200:2.0:1713302730.173570:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.173576:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.173578:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.173600:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9392e40-0x661eda9392e40 00000100:00000001:2.0:1713302730.173602:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302730.173661:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.173663:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8a00. 00000400:00000200:0.0:1713302730.173668:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.173671:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302730.173673:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.173674:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009b099400 00000100:00000001:0.0:1713302730.173675:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302730.174899:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.174936:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.174938:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.174945:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.174951:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302730.174959:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287bd5 00000800:00000001:3.0:1713302730.174964:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.175905:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.175908:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.176060:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.176062:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.176066:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302730.176071:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:3.0:1713302730.176073:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:3.0:1713302730.176076:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302730.176077:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009b099400 00000100:00000001:3.0:1713302730.176090:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302730.176097:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.176099:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.176127:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.176132:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.176133:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.176140:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.176147:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.176149:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.176151:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.176153:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.176155:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.176156:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.176157:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.176158:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.176159:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.176160:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.176161:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.176164:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.176166:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.176168:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.176173:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.176177:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.176182:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009b09a400. 00080000:00000001:2.0:1713302730.176185:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134915318784 : -131938794232832 : ffff88009b09a400) 00080000:00000001:2.0:1713302730.176187:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.176205:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.176208:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.176218:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.176220:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.176221:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.176223:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.176225:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.176226:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.176228:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.176235:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.176238:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.176240:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.176242:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009b098400. 00080000:00000001:2.0:1713302730.176244:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134915310592 : -131938794241024 : ffff88009b098400) 00080000:00000001:2.0:1713302730.176249:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.176255:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.176256:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.176259:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.176303:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.176305:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.176307:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.176313:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.176319:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.176324:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.176356:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.176360:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.176362:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616960. 00000020:00000040:2.0:1713302730.176364:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.176367:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.176369:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.176371:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.176373:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.176376:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.176378:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.176413:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.176415:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004652, last_committed = 133144004651 00000001:00000010:2.0:1713302730.176418:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6163c0. 00000001:00000040:2.0:1713302730.176420:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.176422:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.176426:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.176452:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.176454:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.176460:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.178308:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.178312:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.178314:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.178316:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.178320:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.178321:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.178323:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.178325:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.178327:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008a4dd000. 00000100:00000010:2.0:1713302730.178331:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009b099400. 00000100:00000001:2.0:1713302730.178334:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.178335:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.178338:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004651, transno 133144004652, xid 1796523234504256 00010000:00000001:2.0:1713302730.178341:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.178346:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be66d80 x1796523234504256/t133144004652(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.178353:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.178355:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.178358:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.178361:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.178363:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.178365:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.178368:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.178370:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.178372:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.178374:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.178377:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00aee0. 00000100:00000200:2.0:1713302730.178380:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234504256, offset 224 00000400:00000200:2.0:1713302730.178384:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.178392:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.178397:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524109:524109:256:4294967295] 192.168.202.46@tcp LPNI seq info [524109:524109:8:4294967295] 00000400:00000200:2.0:1713302730.178404:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.178408:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.178410:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8600. 00000800:00000200:2.0:1713302730.178414:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.178419:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.178421:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.178433:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.178436:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.178438:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.178439:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.178441:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.178445:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be66d80 x1796523234504256/t133144004652(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.178451:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be66d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234504256:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7016us (7287us total) trans 133144004652 rc 0/0 00000100:00100000:2.0:1713302730.178457:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66498 00000100:00000040:2.0:1713302730.178460:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.178461:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.178463:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.178468:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (852492288->853540863) req@ffff88007be66d80 x1796523234504256/t133144004652(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.178472:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.178473:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be66d80 with x1796523234504256 ext(852492288->853540863) 00010000:00000001:2.0:1713302730.178475:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.178476:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.178478:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.178479:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000200:3.0:1713302730.178481:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713302730.178481:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.178482:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000010:3.0:1713302730.178483:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8600. 00010000:00000001:2.0:1713302730.178483:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.178483:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.178484:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be66d80 00000400:00000200:3.0:1713302730.178486:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:2.0:1713302730.178486:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.178488:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713302730.178489:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302730.178491:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00aee0 00000400:00000010:3.0:1713302730.178492:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00aee0. 00000020:00000010:2.0:1713302730.178492:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda500. 00000100:00000001:3.0:1713302730.178494:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.178495:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713302730.178495:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d7d0. 00000020:00000010:2.0:1713302730.178498:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006d7a6200. 00000020:00000040:2.0:1713302730.178505:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.178507:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.179183:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.179189:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.179191:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.179193:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.179198:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.179205:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9392e80 00000400:00000200:0.0:1713302730.179210:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 14080 00000800:00000001:0.0:1713302730.179214:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.179221:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.179223:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.179226:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.179230:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.179232:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302730.179235:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b13100. 00000100:00000040:0.0:1713302730.179238:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b13100 x1796523234504320 msgsize 440 00000100:00100000:0.0:1713302730.179241:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.179252:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.179256:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.179258:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.179299:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.179302:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234504320 02000000:00000001:2.0:1713302730.179304:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.179305:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.179307:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.179310:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.179312:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234504320 00000020:00000001:2.0:1713302730.179314:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.179315:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.179317:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.179318:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.179320:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.179322:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.179324:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.179326:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.179328:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880072170e00. 00000020:00000010:2.0:1713302730.179331:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda500. 00000020:00000010:2.0:1713302730.179333:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d7d0. 00000100:00000040:2.0:1713302730.179337:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302730.179339:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.179340:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302730.179341:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.179346:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.179356:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.179362:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.179363:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.179367:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59123 00000100:00000040:2.0:1713302730.179369:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.179370:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110848768 : -131938598702848 : ffff8800a6b13100) 00000100:00000040:2.0:1713302730.179375:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6b13100 x1796523234504320/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.179382:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.179383:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.179385:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6b13100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234504320:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302730.179388:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234504320 00000020:00000001:2.0:1713302730.179389:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.179392:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.179393:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.179395:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.179397:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302730.179399:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.179401:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.179403:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.179404:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.179406:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.179408:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.179410:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.179412:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.179413:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.179414:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.179415:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.179416:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.179417:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.179418:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.179419:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.179421:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.179423:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.179426:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.179427:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.179430:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009b099400. 02000000:00000001:2.0:1713302730.179432:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.179434:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.179436:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302730.179438:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.179440:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.179444:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.179446:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302730.179448:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302730.179450:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302730.179454:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302730.179456:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.190459:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.190464:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.190469:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713302730.190472:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302730.190476:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:0.0:1713302730.190476:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.190478:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302730.190479:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004652 is committed 00002000:00000001:0.0:1713302730.190479:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713302730.190482:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:0.0:1713302730.190484:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302730.190485:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:0.0:1713302730.190486:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713302730.190488:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6163c0. 00000020:00000002:0.0:1713302730.190489:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:3.0:1713302730.190492:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302730.190493:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:0.0:1713302730.190493:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004652, transno 0, xid 1796523234504320 00000020:00000040:3.0:1713302730.190495:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302730.190496:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000001:0.0:1713302730.190496:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:3.0:1713302730.190498:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616960. 00040000:00000001:3.0:1713302730.190500:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302730.190502:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302730.190504:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009b098400. 00010000:00000200:0.0:1713302730.190505:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6b13100 x1796523234504320/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713302730.190507:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302730.190508:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302730.190509:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302730.190510:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302730.190511:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009b09a400. 00080000:00000001:3.0:1713302730.190512:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713302730.190512:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302730.190514:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302730.190517:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302730.190521:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302730.190523:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302730.190525:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302730.190528:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302730.190530:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.190532:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302730.190534:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.190538:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529cc0. 00000100:00000200:0.0:1713302730.190543:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234504320, offset 224 00000400:00000200:0.0:1713302730.190547:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.190557:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.190563:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524110:524110:256:4294967295] 192.168.202.46@tcp LPNI seq info [524110:524110:8:4294967295] 00000400:00000200:0.0:1713302730.190571:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302730.190575:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.190578:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a700. 00000800:00000200:0.0:1713302730.190583:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.190588:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.190591:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302730.190605:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.190608:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.190610:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.190611:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.190613:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.190616:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6b13100 x1796523234504320/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.190625:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6b13100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234504320:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11241us (11385us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302730.190633:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59123 00000100:00000040:0.0:1713302730.190635:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302730.190637:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302730.190638:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302730.190643:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda500. 00000020:00000010:0.0:1713302730.190646:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d7d0. 00000020:00000010:0.0:1713302730.190648:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880072170e00. 00000020:00000040:0.0:1713302730.190651:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302730.190653:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302730.190678:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302730.190681:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a700. 00000400:00000200:3.0:1713302730.190685:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.190690:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302730.190693:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d529cc0 00000400:00000010:3.0:1713302730.190695:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d529cc0. 00000100:00000001:3.0:1713302730.190698:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.190700:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.195712:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.195721:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.195723:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.195728:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.195734:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.195744:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9392f00 00000400:00000200:3.0:1713302730.195749:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 116144 00000800:00000001:3.0:1713302730.195753:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.195761:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.195763:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.195766:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.195781:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.195784:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302730.195788:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be67100. 00000100:00000040:3.0:1713302730.195790:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88007be67100 x1796523234504448 msgsize 488 00000100:00100000:3.0:1713302730.195792:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.195801:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.195807:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.195809:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.195825:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.195827:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234504448 02000000:00000001:2.0:1713302730.195829:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.195830:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.195832:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.195835:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.195837:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234504448 00000020:00000001:2.0:1713302730.195839:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.195840:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.195842:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.195844:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.195845:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.195846:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.195849:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.195850:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.195852:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132e87400. 00000020:00000010:2.0:1713302730.195856:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae00. 00000020:00000010:2.0:1713302730.195859:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d640. 00000100:00000040:2.0:1713302730.195863:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.195865:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.195865:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.195868:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.195869:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.195871:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.195872:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.195874:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.195876:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.195878:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.195879:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.195881:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.195882:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.195883:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.195883:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.195884:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.195885:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.195885:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.195887:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.195888:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.195889:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.195890:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.195892:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.195893:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.195894:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.195899:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (853540864->854589439) req@ffff88007be67100 x1796523234504448/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.195905:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.195906:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be67100 with x1796523234504448 ext(853540864->854589439) 00010000:00000001:2.0:1713302730.195909:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.195910:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.195911:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.195913:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.195914:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.195917:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.195918:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.195919:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.195920:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be67100 00002000:00000001:2.0:1713302730.195922:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.195924:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.195928:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.195939:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.195946:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.195948:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.195951:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66499 00000100:00000040:2.0:1713302730.195954:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.195959:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392918272 : -131939316633344 : ffff88007be67100) 00000100:00000040:2.0:1713302730.195964:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be67100 x1796523234504448/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.195971:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.195972:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.195974:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be67100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234504448:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.195977:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234504448 00000020:00000001:2.0:1713302730.195979:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.195982:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.195983:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.195985:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.195986:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.195988:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.195991:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.195992:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.195997:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.195998:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.196000:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.196005:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.196007:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.196010:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086da0000. 02000000:00000001:2.0:1713302730.196012:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.196014:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.196016:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.196018:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.196019:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.196020:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.196024:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.196025:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.196027:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.196028:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.196030:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3771727872 00000020:00000001:2.0:1713302730.196031:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.196033:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3771727872 left=3243245568 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.196034:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3243245568 : 3243245568 : c1500000) 00000020:00000001:2.0:1713302730.196035:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.196036:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.196037:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.196038:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.196039:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.196041:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.196042:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.196043:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.196045:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.196047:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.196049:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.196050:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.196052:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.196057:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.196059:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.196062:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.196067:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.197722:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.197727:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.197728:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.197729:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.197731:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.197734:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086da1800. 00000100:00000010:2.0:1713302730.197736:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880066e29000. 00000020:00000040:2.0:1713302730.197737:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.197742:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.197743:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.197747:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302730.197753:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012b17dd90. 00000400:00000200:2.0:1713302730.197756:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.197765:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.197769:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524111:524111:256:4294967295] 192.168.202.46@tcp LPNI seq info [524111:524111:8:4294967295] 00000400:00000200:2.0:1713302730.197784:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.197789:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.197793:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.197796:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8700. 00000800:00000200:2.0:1713302730.197800:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.197805:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.197808:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.197823:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9392f00-0x661eda9392f00 00000100:00000001:2.0:1713302730.197826:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302730.197887:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.197891:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8700. 00000400:00000200:0.0:1713302730.197895:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.197898:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302730.197901:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.197903:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086da1800 00000100:00000001:0.0:1713302730.197904:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302730.198958:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.198989:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.198991:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.199001:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.199005:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302730.199012:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287be1 00000800:00000001:3.0:1713302730.199016:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.199796:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.199799:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.199801:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.199932:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.200174:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.200176:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.200189:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.200191:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.200195:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302730.200198:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:3.0:1713302730.200199:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:3.0:1713302730.200202:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302730.200203:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086da1800 00000100:00000001:3.0:1713302730.200212:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302730.200216:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.200218:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.200244:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.200247:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.200248:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.200252:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.200257:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.200259:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.200260:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.200262:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.200263:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.200286:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.200287:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.200287:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.200288:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.200289:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.200290:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.200292:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.200293:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.200295:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.200299:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.200300:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.200305:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086da0400. 00080000:00000001:2.0:1713302730.200307:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134576653312 : -131939132898304 : ffff880086da0400) 00080000:00000001:2.0:1713302730.200309:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.200328:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.200330:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.200339:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.200340:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.200341:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.200342:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.200344:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.200345:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.200346:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.200351:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.200353:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.200354:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.200356:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086da0c00. 00080000:00000001:2.0:1713302730.200357:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134576655360 : -131939132896256 : ffff880086da0c00) 00080000:00000001:2.0:1713302730.200360:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.200364:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.200365:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.200367:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.200384:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.200385:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.200386:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.200389:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.200392:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.200395:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.200419:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.200420:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.200422:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616420. 00000020:00000040:2.0:1713302730.200424:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.200425:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.200427:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.200428:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.200430:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.200432:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.200433:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.200460:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.200461:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004653, last_committed = 133144004652 00000001:00000010:2.0:1713302730.200463:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616ba0. 00000001:00000040:2.0:1713302730.200465:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.200466:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.200469:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.200494:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.200496:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.200502:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.202235:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.202239:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.202241:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.202243:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.202246:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.202247:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.202249:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.202251:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.202254:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880066e29000. 00000100:00000010:2.0:1713302730.202257:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086da1800. 00000100:00000001:2.0:1713302730.202259:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.202260:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.202263:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004652, transno 133144004653, xid 1796523234504448 00010000:00000001:2.0:1713302730.202281:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.202287:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be67100 x1796523234504448/t133144004653(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.202293:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.202295:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.202298:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.202302:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.202305:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.202306:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.202308:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.202310:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.202312:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.202314:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.202317:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd990. 00000100:00000200:2.0:1713302730.202320:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234504448, offset 224 00000400:00000200:2.0:1713302730.202324:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.202330:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.202334:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524112:524112:256:4294967295] 192.168.202.46@tcp LPNI seq info [524112:524112:8:4294967295] 00000400:00000200:2.0:1713302730.202342:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.202346:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.202349:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8500. 00000800:00000200:2.0:1713302730.202352:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.202356:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.202359:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.202373:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.202375:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.202377:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.202378:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.202380:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.202384:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be67100 x1796523234504448/t133144004653(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.202392:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be67100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234504448:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6420us (6600us total) trans 133144004653 rc 0/0 00000100:00100000:2.0:1713302730.202401:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66499 00000100:00000040:2.0:1713302730.202404:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.202407:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.202409:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.202416:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (853540864->854589439) req@ffff88007be67100 x1796523234504448/t133144004653(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.202422:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000200:0.0:1713302730.202422:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00100000:2.0:1713302730.202424:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be67100 with x1796523234504448 ext(853540864->854589439) 00000800:00000010:0.0:1713302730.202425:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8500. 00010000:00000001:2.0:1713302730.202426:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.202428:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.202430:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000400:00000200:0.0:1713302730.202430:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:2.0:1713302730.202432:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.202434:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:0.0:1713302730.202434:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:2.0:1713302730.202436:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:0.0:1713302730.202436:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd990 00010000:00000001:2.0:1713302730.202437:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.202438:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000010:0.0:1713302730.202438:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd990. 00002000:00010000:2.0:1713302730.202439:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be67100 00000100:00000001:0.0:1713302730.202440:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:2.0:1713302730.202441:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.202441:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713302730.202442:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.202446:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae00. 00000020:00000010:2.0:1713302730.202449:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d640. 00000020:00000010:2.0:1713302730.202452:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132e87400. 00000020:00000040:2.0:1713302730.202455:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.202458:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.203283:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.203289:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.203291:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.203293:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.203297:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.203309:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9392f40 00000400:00000200:3.0:1713302730.203315:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 14520 00000800:00000001:3.0:1713302730.203319:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.203339:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.203341:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.203344:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.203348:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.203349:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302730.203353:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be67800. 00000100:00000040:3.0:1713302730.203355:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007be67800 x1796523234504512 msgsize 440 00000100:00100000:3.0:1713302730.203358:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.203369:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.203374:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.203376:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.203395:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.203397:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234504512 02000000:00000001:0.0:1713302730.203399:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.203401:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.203403:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.203406:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.203408:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234504512 00000020:00000001:0.0:1713302730.203410:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.203411:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.203413:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.203415:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.203417:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.203419:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.203422:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.203423:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.203426:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007beb6c00. 00000020:00000010:0.0:1713302730.203429:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012c933700. 00000020:00000010:0.0:1713302730.203432:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553708. 00000100:00000040:0.0:1713302730.203437:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302730.203439:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.203440:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302730.203441:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.203445:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.203457:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.203462:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.203464:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.203467:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59124 00000100:00000040:0.0:1713302730.203470:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.203471:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392920064 : -131939316631552 : ffff88007be67800) 00000100:00000040:0.0:1713302730.203475:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be67800 x1796523234504512/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.203482:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.203483:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.203485:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be67800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234504512:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302730.203488:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234504512 00000020:00000001:0.0:1713302730.203490:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.203492:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.203493:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.203495:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.203497:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302730.203499:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.203501:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.203503:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.203505:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.203507:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.203509:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.203511:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.203512:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.203514:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.203515:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.203516:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.203517:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.203518:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.203519:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.203520:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.203522:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.203523:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.203526:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.203527:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.203531:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a5bef000. 02000000:00000001:0.0:1713302730.203532:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.203534:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.203537:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302730.203538:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.203540:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.203544:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.203546:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302730.203548:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302730.203550:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302730.203554:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302730.203556:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713302730.212931:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302730.212935:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713302730.212936:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.212938:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302730.212940:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302730.212942:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004653 is committed 00000020:00000001:2.0:1713302730.212942:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713302730.212944:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302730.212946:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302730.212948:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616ba0. 00000020:00000001:2.0:1713302730.212948:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.212950:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302730.212951:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:2.0:1713302730.212951:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713302730.212952:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302730.212953:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302730.212954:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616420. 00040000:00000001:3.0:1713302730.212956:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713302730.212956:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713302730.212957:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302730.212958:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086da0c00. 00002000:00000001:2.0:1713302730.212958:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713302730.212960:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302730.212961:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302730.212961:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:2.0:1713302730.212961:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:3.0:1713302730.212962:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302730.212962:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086da0400. 00080000:00000001:3.0:1713302730.212963:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713302730.212966:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004653, transno 0, xid 1796523234504512 00010000:00000001:2.0:1713302730.212968:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.212976:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be67800 x1796523234504512/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.212984:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.212985:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.212989:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302730.212993:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.212995:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.212996:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.212999:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.213002:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.213004:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.213006:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.213010:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd000. 00000100:00000200:2.0:1713302730.213015:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234504512, offset 224 00000400:00000200:2.0:1713302730.213020:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.213029:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.213033:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524113:524113:256:4294967295] 192.168.202.46@tcp LPNI seq info [524113:524113:8:4294967295] 00000400:00000200:2.0:1713302730.213039:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.213043:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.213045:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8600. 00000800:00000200:2.0:1713302730.213048:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.213054:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.213056:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.213062:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.213064:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.213065:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.213066:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.213067:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.213071:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be67800 x1796523234504512/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.213076:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be67800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234504512:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9593us (9720us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302730.213083:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59124 00000100:00000040:2.0:1713302730.213085:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.213086:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302730.213088:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.213091:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012c933700. 00000020:00000010:2.0:1713302730.213093:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553708. 00000020:00000010:2.0:1713302730.213096:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007beb6c00. 00000020:00000040:2.0:1713302730.213098:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302730.213100:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302730.213125:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302730.213128:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8600. 00000400:00000200:3.0:1713302730.213131:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.213136:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302730.213139:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd000 00000400:00000010:3.0:1713302730.213141:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd000. 00000100:00000001:3.0:1713302730.213144:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.213145:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302730.217549:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.217560:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.217562:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.217563:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.217572:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.217582:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9392fc0 00000400:00000200:0.0:1713302730.217587:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 116632 00000800:00000001:0.0:1713302730.217595:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.217606:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.217608:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.217611:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.217615:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.217616:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302730.217620:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b10000. 00000100:00000040:0.0:1713302730.217622:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b10000 x1796523234504640 msgsize 488 00000100:00100000:0.0:1713302730.217625:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.217637:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.217642:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.217643:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.217678:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.217681:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234504640 02000000:00000001:2.0:1713302730.217683:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.217684:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.217686:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.217689:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.217691:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234504640 00000020:00000001:2.0:1713302730.217694:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.217695:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.217696:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.217698:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.217700:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.217701:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.217705:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.217705:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.217708:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092829000. 00000020:00000010:2.0:1713302730.217712:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae00. 00000020:00000010:2.0:1713302730.217715:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d640. 00000100:00000040:2.0:1713302730.217719:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.217721:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.217721:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.217723:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.217725:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.217727:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.217728:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.217730:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.217733:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.217735:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.217736:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.217738:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.217739:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.217740:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.217740:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.217741:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.217742:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.217742:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.217743:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.217745:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.217746:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.217747:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.217749:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.217750:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.217751:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.217755:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (854589440->855638015) req@ffff8800a6b10000 x1796523234504640/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.217760:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.217762:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6b10000 with x1796523234504640 ext(854589440->855638015) 00010000:00000001:2.0:1713302730.217764:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.217765:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.217766:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.217767:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.217769:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.217783:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.217784:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.217785:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.217786:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6b10000 00002000:00000001:2.0:1713302730.217788:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.217789:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.217794:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.217805:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.217812:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.217814:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.217817:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66500 00000100:00000040:2.0:1713302730.217820:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.217822:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110836224 : -131938598715392 : ffff8800a6b10000) 00000100:00000040:2.0:1713302730.217826:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6b10000 x1796523234504640/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.217833:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.217834:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.217836:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6b10000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234504640:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.217839:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234504640 00000020:00000001:2.0:1713302730.217841:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.217844:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.217845:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.217846:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.217847:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.217849:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.217851:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.217852:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.217853:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.217854:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.217855:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.217859:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.217860:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.217864:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009b098400. 02000000:00000001:2.0:1713302730.217865:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.217867:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.217868:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.217869:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.217871:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.217871:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.217875:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.217877:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.217878:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.217880:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.217881:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3770679296 00000020:00000001:2.0:1713302730.217883:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.217885:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3770679296 left=3242196992 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.217886:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3242196992 : 3242196992 : c1400000) 00000020:00000001:2.0:1713302730.217887:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.217897:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.217899:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.217899:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.217901:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.217902:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.217903:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.217905:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.217906:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.217907:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.217908:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.217910:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.217911:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.217916:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.217917:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.217920:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.217924:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.219724:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.219732:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.219734:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.219736:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.219738:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.219742:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009b09a800. 00000100:00000010:2.0:1713302730.219745:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c6b4000. 00000020:00000040:2.0:1713302730.219747:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.219755:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.219757:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.219763:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302730.219786:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012b17ddc8. 00000400:00000200:2.0:1713302730.219790:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.219798:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.219802:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524114:524114:256:4294967295] 192.168.202.46@tcp LPNI seq info [524114:524114:8:4294967295] 00000400:00000200:2.0:1713302730.219805:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.219809:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.219813:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.219816:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8500. 00000800:00000200:2.0:1713302730.219820:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.219825:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.219828:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.219852:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9392fc0-0x661eda9392fc0 00000100:00000001:2.0:1713302730.219855:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302730.219950:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302730.219955:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8500. 00000400:00000200:3.0:1713302730.219961:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.219966:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302730.219969:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302730.219971:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009b09a800 00000100:00000001:3.0:1713302730.219972:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302730.221050:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.221081:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.221083:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.221086:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.221092:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302730.221102:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287bed 00000800:00000001:3.0:1713302730.221108:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.221990:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.221993:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.222258:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.222261:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.222280:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302730.222285:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:3.0:1713302730.222287:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:3.0:1713302730.222291:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302730.222292:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009b09a800 00000100:00000001:3.0:1713302730.222303:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302730.222310:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00010000:00000001:2.0:1713302730.222331:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.222335:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.222337:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.222344:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000800:00000001:3.0:1713302730.222350:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.222350:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.222353:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.222354:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.222357:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.222358:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.222360:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.222361:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.222362:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.222363:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.222364:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.222365:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.222368:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.222370:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.222372:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.222377:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.222380:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.222386:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009b098800. 00080000:00000001:2.0:1713302730.222389:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134915311616 : -131938794240000 : ffff88009b098800) 00080000:00000001:2.0:1713302730.222392:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.222410:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.222412:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.222424:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.222426:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.222427:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.222428:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.222430:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.222432:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.222434:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.222441:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.222443:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.222445:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.222448:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011bbe1800. 00080000:00000001:2.0:1713302730.222450:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137074628608 : -131936634923008 : ffff88011bbe1800) 00080000:00000001:2.0:1713302730.222455:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.222460:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.222462:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.222466:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.222487:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.222488:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.222490:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.222494:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.222499:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.222504:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.222536:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.222540:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.222542:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f6162a0. 00000020:00000040:2.0:1713302730.222544:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.222545:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.222547:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.222548:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.222550:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.222553:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.222554:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.222585:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.222586:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004654, last_committed = 133144004653 00000001:00000010:2.0:1713302730.222588:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616ea0. 00000001:00000040:2.0:1713302730.222589:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.222590:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.222594:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.222614:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.222615:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.222620:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.224414:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.224417:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.224419:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.224421:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.224425:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.224426:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.224428:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.224430:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.224432:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c6b4000. 00000100:00000010:2.0:1713302730.224436:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009b09a800. 00000100:00000001:2.0:1713302730.224438:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.224440:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.224443:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004653, transno 133144004654, xid 1796523234504640 00010000:00000001:2.0:1713302730.224446:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.224452:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6b10000 x1796523234504640/t133144004654(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.224459:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.224461:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.224464:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.224467:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.224469:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.224471:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.224473:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.224476:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.224479:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.224481:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.224483:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a550. 00000100:00000200:2.0:1713302730.224487:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234504640, offset 224 00000400:00000200:2.0:1713302730.224491:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.224498:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.224501:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524115:524115:256:4294967295] 192.168.202.46@tcp LPNI seq info [524115:524115:8:4294967295] 00000400:00000200:2.0:1713302730.224507:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.224510:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.224512:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8a00. 00000800:00000200:2.0:1713302730.224515:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.224520:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.224522:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.224533:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.224536:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.224538:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.224539:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.224541:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.224544:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6b10000 x1796523234504640/t133144004654(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.224552:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6b10000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234504640:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6718us (6928us total) trans 133144004654 rc 0/0 00000100:00100000:2.0:1713302730.224561:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66500 00000100:00000040:2.0:1713302730.224563:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.224565:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.224568:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.224573:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (854589440->855638015) req@ffff8800a6b10000 x1796523234504640/t133144004654(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.224586:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.224587:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6b10000 with x1796523234504640 ext(854589440->855638015) 00010000:00000001:2.0:1713302730.224590:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.224592:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.224595:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.224596:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.224599:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.224601:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.224602:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.224603:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.224605:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6b10000 00002000:00000001:2.0:1713302730.224606:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.224608:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.224612:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae00. 00000020:00000010:2.0:1713302730.224615:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d640. 00000020:00000010:2.0:1713302730.224617:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092829000. 00000020:00000040:2.0:1713302730.224621:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.224623:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.224693:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.224696:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8a00. 00000400:00000200:0.0:1713302730.224701:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.224705:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.224707:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a550 00000400:00000010:0.0:1713302730.224709:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a550. 00000100:00000001:0.0:1713302730.224711:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.224712:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.225622:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.225628:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.225629:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.225631:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.225635:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.225642:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9393000 00000400:00000200:3.0:1713302730.225646:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x264251 [8] + 14960 00000400:00000010:3.0:1713302730.225649:0:15246:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88012241c108. 00000400:00000200:3.0:1713302730.225651:0:15246:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880087515700 00000800:00000001:3.0:1713302730.225653:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.225660:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.225661:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.225664:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302730.225665:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515700 00000400:00000010:3.0:1713302730.225667:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff880087515700. 00000100:00000001:3.0:1713302730.225669:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.225671:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:3.0:1713302730.225672:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880130852c50 x1796523234504704 msgsize 440 00000100:00100000:3.0:1713302730.225675:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000040:3.0:1713302730.225676:0:15246:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:3.0:1713302730.225686:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.225689:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.225691:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.225713:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.225715:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234504704 02000000:00000001:2.0:1713302730.225717:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.225718:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.225719:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.225722:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.225724:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234504704 00000020:00000001:2.0:1713302730.225726:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.225727:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.225728:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.225729:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.225730:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.225732:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.225735:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.225736:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.225739:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880072170400. 00000020:00000010:2.0:1713302730.225741:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae00. 00000020:00000010:2.0:1713302730.225743:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d640. 00000100:00000040:2.0:1713302730.225747:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302730.225749:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.225750:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302730.225751:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.225753:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.225764:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.225767:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.225768:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.225783:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59125 00000100:00000040:2.0:1713302730.225784:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.225785:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137423219792 : -131936286331824 : ffff880130852c50) 00000100:00000040:2.0:1713302730.225789:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130852c50 x1796523234504704/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.225794:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.225794:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.225797:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130852c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234504704:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302730.225799:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234504704 00000020:00000001:2.0:1713302730.225800:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.225802:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.225803:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.225804:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.225805:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302730.225807:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.225808:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.225809:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.225810:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.225812:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.225814:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.225815:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.225817:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.225818:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.225819:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.225820:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.225821:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.225822:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.225823:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.225824:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.225826:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.225827:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.225830:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.225832:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.225835:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011bbe3400. 02000000:00000001:2.0:1713302730.225836:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.225839:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.225841:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302730.225843:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.225845:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.225849:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.225851:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302730.225853:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302730.225855:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302730.225859:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302730.225861:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.235424:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302730.235430:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302730.235432:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302730.235434:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004654 is committed 00000001:00000040:0.0:1713302730.235442:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:3.0:1713302730.235443:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302730.235446:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:3.0:1713302730.235447:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302730.235449:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616ea0. 00000020:00000001:0.0:1713302730.235452:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302730.235453:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.235454:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302730.235456:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302730.235457:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302730.235459:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6162a0. 00000020:00000001:3.0:1713302730.235460:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302730.235462:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713302730.235463:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302730.235464:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.235465:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011bbe1800. 00002000:00000001:3.0:1713302730.235468:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.235468:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302730.235469:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:3.0:1713302730.235470:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302730.235471:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.235472:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.235473:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009b098800. 00000020:00000002:3.0:1713302730.235474:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302730.235476:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713302730.235479:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004654, transno 0, xid 1796523234504704 00010000:00000001:3.0:1713302730.235481:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302730.235490:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130852c50 x1796523234504704/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302730.235498:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302730.235500:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302730.235505:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302730.235509:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302730.235512:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302730.235513:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302730.235516:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302730.235518:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.235521:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302730.235523:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302730.235527:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59baa0. 00000100:00000200:3.0:1713302730.235533:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234504704, offset 224 00000400:00000200:3.0:1713302730.235538:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302730.235548:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302730.235554:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524116:524116:256:4294967295] 192.168.202.46@tcp LPNI seq info [524116:524116:8:4294967295] 00000400:00000200:3.0:1713302730.235562:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302730.235567:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302730.235571:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008da81d00. 00000800:00000200:3.0:1713302730.235576:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302730.235583:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302730.235586:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008da81d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302730.235606:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302730.235608:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302730.235610:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302730.235612:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.235613:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302730.235617:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130852c50 x1796523234504704/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302730.235625:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130852c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234504704:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9829us (9950us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302730.235633:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59125 00000100:00000040:3.0:1713302730.235635:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302730.235637:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302730.235639:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302730.235644:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae00. 00000020:00000010:3.0:1713302730.235647:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d640. 00000020:00000010:3.0:1713302730.235650:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880072170400. 00000020:00000040:3.0:1713302730.235653:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 02000000:00000001:3.0:1713302730.235662:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235664:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a5bef000. 02000000:00000001:3.0:1713302730.235666:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235668:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007be67800. 02000000:00000001:3.0:1713302730.235671:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235672:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009b099400. 02000000:00000001:3.0:1713302730.235674:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235675:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6b13100. 02000000:00000001:3.0:1713302730.235677:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000800:00000200:0.0:1713302730.235677:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 02000000:00000010:3.0:1713302730.235678:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009b099c00. 02000000:00000001:3.0:1713302730.235679:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235680:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6b11500. 00000800:00000010:0.0:1713302730.235680:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008da81d00. 02000000:00000001:3.0:1713302730.235682:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235683:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f587800. 00000400:00000200:0.0:1713302730.235684:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:3.0:1713302730.235685:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235687:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a58bca80. 00000400:00000200:0.0:1713302730.235688:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 02000000:00000001:3.0:1713302730.235690:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235691:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801362da000. 00000400:00000200:0.0:1713302730.235691:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59baa0 02000000:00000001:3.0:1713302730.235692:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235693:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007be64e00. 00000400:00000010:0.0:1713302730.235693:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59baa0. 02000000:00000001:3.0:1713302730.235695:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235696:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093513400. 00000100:00000001:0.0:1713302730.235696:0:15245:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:0.0:1713302730.235697:0:15245:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:3.0:1713302730.235698:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000010:0.0:1713302730.235699:0:15245:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011bbe3400. 00000100:00000010:3.0:1713302730.235700:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007be65c00. 02000000:00000001:0.0:1713302730.235700:0:15245:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:3.0:1713302730.235701:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235702:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800894e2400. 00000100:00000001:0.0:1713302730.235702:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:3.0:1713302730.235704:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235705:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007be64700. 02000000:00000001:3.0:1713302730.235706:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235707:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069d0ec00. 02000000:00000001:3.0:1713302730.235708:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235709:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801180cca80. 02000000:00000001:3.0:1713302730.235711:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235712:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069d0f400. 02000000:00000001:3.0:1713302730.235713:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235714:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801180cf480. 02000000:00000001:3.0:1713302730.235717:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235718:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801324e6c00. 02000000:00000001:3.0:1713302730.235720:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235721:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801180cc380. 02000000:00000001:3.0:1713302730.235722:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235723:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008194c400. 02000000:00000001:3.0:1713302730.235725:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235726:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801180cfb80. 02000000:00000001:3.0:1713302730.235728:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235728:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008194cc00. 02000000:00000001:3.0:1713302730.235730:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235731:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801180ced80. 02000000:00000001:3.0:1713302730.235733:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235734:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801324e6800. 02000000:00000001:3.0:1713302730.235735:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235736:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801180ce300. 02000000:00000001:3.0:1713302730.235738:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235738:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008aa0f800. 02000000:00000001:3.0:1713302730.235742:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235742:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011b8ebb80. 02000000:00000001:3.0:1713302730.235745:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235745:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880076a3c000. 02000000:00000001:3.0:1713302730.235748:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235749:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011b8e8380. 02000000:00000001:3.0:1713302730.235751:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235752:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880134ca3400. 02000000:00000001:3.0:1713302730.235754:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235755:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011b8eaa00. 02000000:00000001:3.0:1713302730.235757:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235758:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880132228000. 02000000:00000001:3.0:1713302730.235759:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235760:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011b8e9500. 02000000:00000001:3.0:1713302730.235762:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235764:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800650ebc00. 02000000:00000001:3.0:1713302730.235766:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235767:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011b8eb480. 02000000:00000001:3.0:1713302730.235769:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235780:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880132f2e000. 02000000:00000001:3.0:1713302730.235783:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235784:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fff8380. 02000000:00000001:3.0:1713302730.235786:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235787:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880132f2d800. 02000000:00000001:3.0:1713302730.235788:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235789:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013015b480. 02000000:00000001:3.0:1713302730.235791:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235792:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880132229000. 02000000:00000001:3.0:1713302730.235794:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235795:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013015a300. 02000000:00000001:3.0:1713302730.235797:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235798:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800650e8400. 02000000:00000001:3.0:1713302730.235799:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235800:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f55a680. 02000000:00000001:3.0:1713302730.235802:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235803:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800650eac00. 02000000:00000001:3.0:1713302730.235804:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235806:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f55ad80. 02000000:00000001:3.0:1713302730.235808:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235808:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800650e9000. 02000000:00000001:3.0:1713302730.235810:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235811:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f55b100. 02000000:00000001:3.0:1713302730.235813:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235814:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011c6a6c00. 02000000:00000001:3.0:1713302730.235816:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235817:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f55aa00. 02000000:00000001:3.0:1713302730.235819:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235820:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011c6a6000. 02000000:00000001:3.0:1713302730.235821:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235822:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f558700. 02000000:00000001:3.0:1713302730.235824:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235825:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011c6a5000. 02000000:00000001:3.0:1713302730.235826:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235828:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f559880. 02000000:00000001:3.0:1713302730.235829:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235830:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011c6a7400. 02000000:00000001:3.0:1713302730.235832:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235832:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880078b27800. 02000000:00000001:3.0:1713302730.235835:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235835:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011c6a4c00. 02000000:00000001:3.0:1713302730.235837:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235838:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880078b25c00. 02000000:00000001:3.0:1713302730.235839:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235840:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011c6a7c00. 02000000:00000001:3.0:1713302730.235841:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235842:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880078b24000. 02000000:00000001:3.0:1713302730.235843:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235844:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006f696800. 02000000:00000001:3.0:1713302730.235846:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235847:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880078b26300. 02000000:00000001:3.0:1713302730.235849:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235849:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880098f06800. 02000000:00000001:3.0:1713302730.235851:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235852:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880078b25180. 02000000:00000001:3.0:1713302730.235853:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235854:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880073e8b800. 02000000:00000001:3.0:1713302730.235856:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235856:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f559500. 02000000:00000001:3.0:1713302730.235858:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302730.235859:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880073e89000. 02000000:00000001:3.0:1713302730.235860:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302730.235861:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880078b25f80. 00000100:00000001:3.0:1713302730.235863:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713302730.235868:0:10008:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:3.0:1713302730.235872:0:10008:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008fe7d058. 00000400:00000010:3.0:1713302730.235876:0:10008:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88008da81d00. 00000800:00000001:0.0:1713302730.240203:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.240215:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.240217:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.240219:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.240227:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.240237:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9393080 00000400:00000200:0.0:1713302730.240243:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 117120 00000800:00000001:0.0:1713302730.240249:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.240258:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.240261:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.240264:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.240287:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.240289:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302730.240294:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b10a80. 00000100:00000040:0.0:1713302730.240296:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b10a80 x1796523234504832 msgsize 488 00000100:00100000:0.0:1713302730.240300:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.240316:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.240322:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.240325:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.240363:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.240366:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234504832 02000000:00000001:2.0:1713302730.240368:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.240370:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.240372:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.240375:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.240378:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234504832 00000020:00000001:2.0:1713302730.240380:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.240382:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.240383:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.240386:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.240388:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.240390:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.240393:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.240394:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.240398:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011c981c00. 00000020:00000010:2.0:1713302730.240401:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302730.240405:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d898. 00000100:00000040:2.0:1713302730.240411:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.240413:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.240414:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.240416:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.240418:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.240420:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.240422:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.240425:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.240427:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.240429:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.240431:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.240433:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.240435:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.240436:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.240437:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.240438:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.240439:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.240439:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.240441:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.240444:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.240446:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.240447:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.240449:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.240451:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.240453:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.240457:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (855638016->856686591) req@ffff8800a6b10a80 x1796523234504832/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.240464:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.240466:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6b10a80 with x1796523234504832 ext(855638016->856686591) 00010000:00000001:2.0:1713302730.240468:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.240470:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.240472:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.240473:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.240475:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.240477:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.240478:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.240479:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.240481:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6b10a80 00002000:00000001:2.0:1713302730.240483:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.240484:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.240489:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.240500:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.240507:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.240510:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.240513:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66501 00000100:00000040:2.0:1713302730.240516:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.240517:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110838912 : -131938598712704 : ffff8800a6b10a80) 00000100:00000040:2.0:1713302730.240521:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6b10a80 x1796523234504832/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.240527:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.240528:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.240531:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6b10a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234504832:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.240534:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234504832 00000020:00000001:2.0:1713302730.240536:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.240538:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.240539:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.240541:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.240542:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.240544:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.240547:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.240548:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.240550:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.240551:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.240553:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.240558:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.240560:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.240563:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880135736800. 02000000:00000001:2.0:1713302730.240565:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.240566:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.240569:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.240571:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.240573:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.240575:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.240579:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.240581:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.240583:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.240585:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.240587:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3769630720 00000020:00000001:2.0:1713302730.240590:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.240591:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3769630720 left=3241148416 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.240594:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3241148416 : 3241148416 : c1300000) 00000020:00000001:2.0:1713302730.240596:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.240597:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.240599:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.240600:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.240602:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.240605:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.240607:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.240608:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.240610:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.240612:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.240614:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.240616:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.240618:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.240624:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.240626:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.240630:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.240634:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.242208:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.242215:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.242217:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.242219:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.242221:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.242224:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880135737000. 00000100:00000010:2.0:1713302730.242227:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880129e0c000. 00000020:00000040:2.0:1713302730.242230:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.242237:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.242239:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.242244:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302730.242250:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012b17de00. 00000400:00000200:2.0:1713302730.242254:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.242262:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.242283:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524117:524117:256:4294967295] 192.168.202.46@tcp LPNI seq info [524117:524117:8:4294967295] 00000400:00000200:2.0:1713302730.242287:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.242292:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.242296:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.242300:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8000. 00000800:00000200:2.0:1713302730.242304:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.242309:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.242312:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.242326:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9393080-0x661eda9393080 00000100:00000001:2.0:1713302730.242329:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302730.242400:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302730.242404:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8000. 00000400:00000200:3.0:1713302730.242410:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.242414:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302730.242417:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302730.242419:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880135737000 00000100:00000001:3.0:1713302730.242420:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.243889:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.243918:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.243920:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.243922:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.243979:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302730.243988:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287bfd 00000800:00000001:0.0:1713302730.243994:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.245157:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.245160:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.245250:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.245253:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.245258:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.245263:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302730.245281:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302730.245285:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.245287:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880135737000 00000100:00000001:0.0:1713302730.245296:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.245301:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.245304:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.245324:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.245329:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.245332:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.245339:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.245345:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.245348:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.245349:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.245351:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.245353:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.245354:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.245355:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.245356:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.245357:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.245358:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.245359:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.245362:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.245364:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.245366:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.245371:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.245373:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.245378:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880135736400. 00080000:00000001:2.0:1713302730.245380:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137505940480 : -131936203611136 : ffff880135736400) 00080000:00000001:2.0:1713302730.245382:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.245398:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.245399:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.245409:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.245410:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.245411:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.245412:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.245414:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.245415:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.245416:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.245421:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.245423:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.245424:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.245426:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880135736000. 00080000:00000001:2.0:1713302730.245427:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137505939456 : -131936203612160 : ffff880135736000) 00080000:00000001:2.0:1713302730.245432:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.245436:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.245438:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.245441:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.245464:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.245466:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.245468:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.245473:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.245478:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.245482:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.245513:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.245517:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.245519:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616540. 00000020:00000040:2.0:1713302730.245521:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.245523:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.245525:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.245526:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.245529:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.245532:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.245533:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.245568:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.245570:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004655, last_committed = 133144004654 00000001:00000010:2.0:1713302730.245572:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616060. 00000001:00000040:2.0:1713302730.245574:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.245576:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.245579:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.245604:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.245606:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.245611:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.247615:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.247619:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.247622:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.247624:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.247628:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.247630:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.247631:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.247634:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.247636:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880129e0c000. 00000100:00000010:2.0:1713302730.247639:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880135737000. 00000100:00000001:2.0:1713302730.247641:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.247643:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.247647:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004654, transno 133144004655, xid 1796523234504832 00010000:00000001:2.0:1713302730.247650:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.247656:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6b10a80 x1796523234504832/t133144004655(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.247663:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.247665:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.247668:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.247672:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.247674:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.247675:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.247678:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.247680:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.247682:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.247684:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.247687:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fdbb0. 00000100:00000200:2.0:1713302730.247691:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234504832, offset 224 00000400:00000200:2.0:1713302730.247696:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.247704:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.247709:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524118:524118:256:4294967295] 192.168.202.46@tcp LPNI seq info [524118:524118:8:4294967295] 00000400:00000200:2.0:1713302730.247717:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.247721:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.247724:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8d00. 00000800:00000200:2.0:1713302730.247729:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.247734:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.247738:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.247753:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.247756:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.247758:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.247759:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.247761:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.247765:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6b10a80 x1796523234504832/t133144004655(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.247785:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6b10a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234504832:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7256us (7486us total) trans 133144004655 rc 0/0 00000100:00100000:2.0:1713302730.247793:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66501 00000100:00000040:2.0:1713302730.247796:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.247798:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.247800:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.247804:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (855638016->856686591) req@ffff8800a6b10a80 x1796523234504832/t133144004655(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.247811:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.247812:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6b10a80 with x1796523234504832 ext(855638016->856686591) 00010000:00000001:2.0:1713302730.247815:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.247817:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.247819:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.247821:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.247823:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.247825:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.247826:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.247827:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.247829:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6b10a80 00002000:00000001:2.0:1713302730.247830:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.247832:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.247836:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302730.247839:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d898. 00000800:00000200:0.0:1713302730.247840:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713302730.247841:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011c981c00. 00000020:00000040:2.0:1713302730.247843:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000800:00000010:0.0:1713302730.247843:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8d00. 00000100:00000001:2.0:1713302730.247844:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.247849:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.247853:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.247856:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fdbb0 00000400:00000010:0.0:1713302730.247858:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fdbb0. 00000100:00000001:0.0:1713302730.247860:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.247861:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.248649:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.248654:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.248655:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.248656:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.248661:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.248668:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93930c0 00000400:00000200:3.0:1713302730.248674:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 0 00000800:00000001:3.0:1713302730.248678:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.248687:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.248689:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.248692:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.248696:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.248697:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302730.248701:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be64700. 00000100:00000040:3.0:1713302730.248704:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007be64700 x1796523234504896 msgsize 440 00000100:00100000:3.0:1713302730.248707:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.248720:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.248725:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.248727:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.248743:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.248745:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234504896 02000000:00000001:0.0:1713302730.248747:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.248749:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.248751:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.248754:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.248756:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234504896 00000020:00000001:0.0:1713302730.248758:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.248759:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.248761:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.248763:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.248765:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.248767:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.248780:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.248782:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.248784:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132e86a00. 00000020:00000010:0.0:1713302730.248787:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012c933200. 00000020:00000010:0.0:1713302730.248790:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553960. 00000100:00000040:0.0:1713302730.248795:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302730.248797:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.248798:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302730.248800:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.248804:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.248813:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.248819:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.248820:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.248823:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59126 00000100:00000040:0.0:1713302730.248826:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.248827:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392907520 : -131939316644096 : ffff88007be64700) 00000100:00000040:0.0:1713302730.248832:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be64700 x1796523234504896/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.248839:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.248840:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.248842:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be64700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234504896:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302730.248845:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234504896 00000020:00000001:0.0:1713302730.248847:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.248849:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.248851:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.248852:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.248854:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302730.248856:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.248858:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.248860:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.248862:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.248864:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.248867:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.248869:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.248870:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.248872:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.248873:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.248874:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.248875:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.248876:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.248877:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.248878:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.248880:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.248882:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.248885:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.248887:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.248890:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a5bee800. 02000000:00000001:0.0:1713302730.248892:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.248894:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.248896:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302730.248898:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.248900:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.248904:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.248906:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302730.248907:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302730.248910:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302730.248913:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302730.248915:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.259186:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.259192:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.259197:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.259205:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.259208:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713302730.259213:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302730.259214:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713302730.259215:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:1.0:1713302730.259218:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000002:0.0:1713302730.259218:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000100:00000001:1.0:1713302730.259220:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302730.259222:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004655 is committed 00010000:00000040:0.0:1713302730.259223:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004655, transno 0, xid 1796523234504896 00000001:00000040:1.0:1713302730.259225:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302730.259227:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00010000:00000001:0.0:1713302730.259227:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:1.0:1713302730.259230:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616060. 00000020:00000001:1.0:1713302730.259233:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302730.259234:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000200:0.0:1713302730.259235:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be64700 x1796523234504896/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:1.0:1713302730.259236:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302730.259238:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302730.259239:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616540. 00040000:00000001:1.0:1713302730.259241:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:0.0:1713302730.259241:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:1.0:1713302730.259243:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:0.0:1713302730.259243:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713302730.259244:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880135736000. 00000100:00001000:0.0:1713302730.259246:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302730.259250:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302730.259252:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00080000:00000001:1.0:1713302730.259254:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713302730.259254:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302730.259257:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:1.0:1713302730.259258:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302730.259259:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:0.0:1713302730.259259:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713302730.259260:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.259261:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880135736400. 00080000:00000001:1.0:1713302730.259262:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713302730.259262:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302730.259264:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.259281:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529440. 00000100:00000200:0.0:1713302730.259285:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234504896, offset 224 00000400:00000200:0.0:1713302730.259290:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.259299:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.259304:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524119:524119:256:4294967295] 192.168.202.46@tcp LPNI seq info [524119:524119:8:4294967295] 00000400:00000200:0.0:1713302730.259311:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302730.259315:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.259318:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122a7e300. 00000800:00000200:0.0:1713302730.259323:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.259328:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.259331:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122a7e300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302730.259338:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.259340:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.259342:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.259343:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.259345:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.259349:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be64700 x1796523234504896/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.259361:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be64700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234504896:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10520us (10655us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302730.259368:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59126 00000100:00000040:0.0:1713302730.259370:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302730.259372:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302730.259373:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302730.259377:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012c933200. 00000020:00000010:0.0:1713302730.259381:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553960. 00000020:00000010:0.0:1713302730.259385:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132e86a00. 00000020:00000040:0.0:1713302730.259388:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302730.259389:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302730.259395:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302730.259399:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122a7e300. 00000400:00000200:2.0:1713302730.259402:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.259407:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302730.259410:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d529440 00000400:00000010:2.0:1713302730.259412:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d529440. 00000100:00000001:2.0:1713302730.259415:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302730.259416:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302730.264054:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.264064:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.264066:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.264067:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.264074:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.264084:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9393140 00000400:00000200:0.0:1713302730.264088:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 117608 00000800:00000001:0.0:1713302730.264093:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.264103:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.264105:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.264108:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.264114:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.264115:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302730.264120:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b11500. 00000100:00000040:0.0:1713302730.264122:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b11500 x1796523234505024 msgsize 488 00000100:00100000:0.0:1713302730.264126:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.264143:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.264150:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.264153:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.264198:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.264201:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234505024 02000000:00000001:2.0:1713302730.264204:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.264205:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.264207:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.264211:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.264214:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234505024 00000020:00000001:2.0:1713302730.264217:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.264219:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.264221:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.264223:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.264225:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.264227:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.264232:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.264233:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.264237:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006c2e8400. 00000020:00000010:2.0:1713302730.264241:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302730.264244:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d898. 00000100:00000040:2.0:1713302730.264250:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.264253:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.264254:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.264256:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.264258:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.264260:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.264262:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.264264:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.264285:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.264286:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.264288:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.264289:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.264291:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.264291:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.264293:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.264293:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.264294:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.264295:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.264297:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.264300:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.264301:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.264302:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.264305:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.264306:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.264308:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.264314:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (856686592->857735167) req@ffff8800a6b11500 x1796523234505024/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.264322:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.264324:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6b11500 with x1796523234505024 ext(856686592->857735167) 00010000:00000001:2.0:1713302730.264327:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.264328:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.264330:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.264332:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.264334:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.264336:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.264337:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.264338:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.264340:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6b11500 00002000:00000001:2.0:1713302730.264341:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.264343:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.264348:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.264361:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.264368:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.264370:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.264374:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66502 00000100:00000040:2.0:1713302730.264376:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.264378:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110841600 : -131938598710016 : ffff8800a6b11500) 00000100:00000040:2.0:1713302730.264382:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6b11500 x1796523234505024/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.264389:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.264390:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.264393:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6b11500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234505024:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.264396:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234505024 00000020:00000001:2.0:1713302730.264398:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.264400:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.264402:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.264403:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.264404:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.264407:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.264410:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.264411:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.264412:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.264413:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.264415:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.264420:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.264422:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.264426:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880068f14400. 02000000:00000001:2.0:1713302730.264427:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.264429:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.264432:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.264433:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.264435:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.264436:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.264441:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.264443:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.264445:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.264447:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.264449:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3768582144 00000020:00000001:2.0:1713302730.264451:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.264453:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3768582144 left=3240099840 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.264456:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3240099840 : 3240099840 : c1200000) 00000020:00000001:2.0:1713302730.264458:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.264460:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.264462:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.264463:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.264465:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.264467:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.264469:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.264470:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.264473:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.264475:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.264476:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.264478:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.264480:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.264485:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.264487:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.264490:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.264495:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.266314:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.266320:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.266321:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.266322:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.266324:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.266326:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880068f16800. 00000100:00000010:2.0:1713302730.266328:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800930a9000. 00000020:00000040:2.0:1713302730.266330:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.266335:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.266336:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.266341:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302730.266347:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012b17de38. 00000400:00000200:2.0:1713302730.266350:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.266356:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.266360:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524120:524120:256:4294967295] 192.168.202.46@tcp LPNI seq info [524120:524120:8:4294967295] 00000400:00000200:2.0:1713302730.266364:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.266368:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.266371:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.266373:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8700. 00000800:00000200:2.0:1713302730.266377:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.266381:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.266383:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.266399:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9393140-0x661eda9393140 00000100:00000001:2.0:1713302730.266402:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302730.266471:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302730.266474:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8700. 00000400:00000200:3.0:1713302730.266480:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.266484:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302730.266487:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302730.266488:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880068f16800 00000100:00000001:3.0:1713302730.266490:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302730.267884:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.267918:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.267920:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.267930:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.267935:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302730.267942:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287c09 00000800:00000001:2.0:1713302730.267946:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.268621:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.268624:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.268692:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.268853:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.269212:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.269216:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.269222:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.269227:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302730.269229:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302730.269236:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.269238:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880068f16800 00000100:00000001:0.0:1713302730.269252:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.269257:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.269260:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.269310:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.269314:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.269319:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.269326:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.269332:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.269334:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.269336:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.269338:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.269340:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.269341:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.269342:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.269343:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.269344:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.269345:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.269346:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.269349:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.269352:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.269353:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.269360:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.269363:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.269368:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880068f16c00. 00080000:00000001:2.0:1713302730.269371:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134074870784 : -131939634680832 : ffff880068f16c00) 00080000:00000001:2.0:1713302730.269374:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.269394:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.269396:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.269407:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.269409:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.269410:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.269412:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.269413:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.269415:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.269418:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.269424:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.269427:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.269430:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.269432:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880068f17000. 00080000:00000001:2.0:1713302730.269433:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134074871808 : -131939634679808 : ffff880068f17000) 00080000:00000001:2.0:1713302730.269439:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.269445:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.269447:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.269451:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.269473:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.269474:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.269476:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.269481:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.269485:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.269489:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.269522:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.269525:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.269527:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616900. 00000020:00000040:2.0:1713302730.269529:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.269532:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.269534:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.269536:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.269538:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.269541:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.269543:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.269582:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.269584:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004656, last_committed = 133144004655 00000001:00000010:2.0:1713302730.269587:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616de0. 00000001:00000040:2.0:1713302730.269589:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.269590:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.269594:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.269618:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.269619:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.269624:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.271759:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.271762:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.271765:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.271767:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.271781:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.271782:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.271784:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.271787:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.271789:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800930a9000. 00000100:00000010:2.0:1713302730.271792:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880068f16800. 00000100:00000001:2.0:1713302730.271794:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.271795:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.271798:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004655, transno 133144004656, xid 1796523234505024 00010000:00000001:2.0:1713302730.271800:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.271806:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6b11500 x1796523234505024/t133144004656(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.271813:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.271815:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.271818:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.271821:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.271823:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.271824:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.271826:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.271828:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.271829:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.271831:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.271834:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a908. 00000100:00000200:2.0:1713302730.271838:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234505024, offset 224 00000400:00000200:2.0:1713302730.271842:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.271851:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.271856:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524121:524121:256:4294967295] 192.168.202.46@tcp LPNI seq info [524121:524121:8:4294967295] 00000400:00000200:2.0:1713302730.271864:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.271868:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.271872:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8d00. 00000800:00000200:2.0:1713302730.271876:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.271888:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.271891:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.271907:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.271910:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.271912:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.271913:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.271914:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.271919:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6b11500 x1796523234505024/t133144004656(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.271928:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6b11500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234505024:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7537us (7803us total) trans 133144004656 rc 0/0 00000100:00100000:2.0:1713302730.271936:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66502 00000100:00000040:2.0:1713302730.271940:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.271942:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.271944:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.271949:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (856686592->857735167) req@ffff8800a6b11500 x1796523234505024/t133144004656(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.271954:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.271955:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6b11500 with x1796523234505024 ext(856686592->857735167) 00010000:00000001:2.0:1713302730.271957:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.271959:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.271961:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.271962:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.271963:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.271965:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.271966:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.271966:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.271967:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6b11500 00002000:00000001:2.0:1713302730.271968:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.271969:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.271973:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302730.271975:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d898. 00000020:00000010:2.0:1713302730.271978:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006c2e8400. 00000020:00000040:2.0:1713302730.271980:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.271982:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302730.271994:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302730.271998:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8d00. 00000400:00000200:3.0:1713302730.272003:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.272007:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302730.272010:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a908 00000400:00000010:3.0:1713302730.272011:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a908. 00000100:00000001:3.0:1713302730.272015:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.272016:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302730.273055:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.273062:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.273064:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.273066:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.273071:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302730.273080:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9393180 00000400:00000200:2.0:1713302730.273085:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 440 00000800:00000001:2.0:1713302730.273090:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.273100:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.273102:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.273105:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.273110:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302730.273111:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302730.273115:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a58bd180. 00000100:00000040:2.0:1713302730.273118:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a58bd180 x1796523234505088 msgsize 440 00000100:00100000:2.0:1713302730.273121:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302730.273143:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302730.273149:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.273152:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.273163:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.273165:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234505088 02000000:00000001:0.0:1713302730.273167:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.273168:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.273170:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.273172:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.273174:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234505088 00000020:00000001:0.0:1713302730.273175:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.273177:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.273178:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.273179:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.273180:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.273182:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.273185:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.273185:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.273188:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008d207200. 00000020:00000010:0.0:1713302730.273190:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012c933200. 00000020:00000010:0.0:1713302730.273193:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553960. 00000100:00000040:0.0:1713302730.273197:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302730.273198:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.273199:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302730.273201:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.273204:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.273214:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.273218:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.273218:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.273221:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59127 00000100:00000040:0.0:1713302730.273223:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.273224:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135091622272 : -131938617929344 : ffff8800a58bd180) 00000100:00000040:0.0:1713302730.273228:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a58bd180 x1796523234505088/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.273233:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.273233:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.273235:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a58bd180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234505088:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302730.273237:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234505088 00000020:00000001:0.0:1713302730.273239:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.273242:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.273243:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.273245:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.273247:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302730.273249:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.273251:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.273253:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.273254:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.273257:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.273259:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.273261:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.273263:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.273284:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.273286:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.273288:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.273289:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.273290:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.273291:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.273292:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.273294:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.273296:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.273300:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.273302:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.273305:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a5befc00. 02000000:00000001:0.0:1713302730.273307:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.273310:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.273312:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302730.273314:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.273316:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.273321:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.273323:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302730.273324:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302730.273327:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302730.273331:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302730.273333:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.288863:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302730.288868:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302730.288870:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713302730.288871:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302730.288872:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004656 is committed 00000020:00000001:1.0:1713302730.288875:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302730.288877:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302730.288879:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302730.288882:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713302730.288882:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616de0. 00000020:00000001:0.0:1713302730.288886:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302730.288888:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713302730.288889:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302730.288889:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302730.288891:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:1.0:1713302730.288892:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713302730.288892:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616900. 00040000:00000001:0.0:1713302730.288894:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.288897:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302730.288898:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302730.288898:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880068f17000. 00002000:00000001:1.0:1713302730.288900:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302730.288900:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302730.288902:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:1.0:1713302730.288903:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302730.288903:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.288903:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.288904:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880068f16c00. 00080000:00000001:0.0:1713302730.288906:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302730.288909:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004656, transno 0, xid 1796523234505088 00010000:00000001:1.0:1713302730.288911:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302730.288921:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a58bd180 x1796523234505088/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302730.288928:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302730.288930:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302730.288934:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302730.288938:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302730.288940:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302730.288942:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302730.288945:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302730.288947:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.288950:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302730.288952:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302730.288956:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9dee0. 00000100:00000200:1.0:1713302730.288961:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234505088, offset 224 00000400:00000200:1.0:1713302730.288965:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302730.288976:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302730.288981:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524122:524122:256:4294967295] 192.168.202.46@tcp LPNI seq info [524122:524122:8:4294967295] 00000400:00000200:1.0:1713302730.288989:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302730.288993:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302730.288997:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bac00. 00000800:00000200:1.0:1713302730.289001:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302730.289007:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302730.289010:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bac00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302730.289017:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302730.289020:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302730.289022:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302730.289023:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.289025:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302730.289035:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a58bd180 x1796523234505088/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302730.289043:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a58bd180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234505088:12345-192.168.202.46@tcp:16:dd.0 Request processed in 15808us (15923us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302730.289051:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59127 00000100:00000040:1.0:1713302730.289053:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302730.289055:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302730.289057:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302730.289061:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012c933200. 00000020:00000010:1.0:1713302730.289065:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553960. 00000020:00000010:1.0:1713302730.289070:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008d207200. 00000020:00000040:1.0:1713302730.289073:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302730.289075:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.289081:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.289084:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bac00. 00000400:00000200:0.0:1713302730.289088:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.289092:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.289095:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9dee0 00000400:00000010:0.0:1713302730.289097:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9dee0. 00000100:00000001:0.0:1713302730.289100:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.289101:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.293978:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.293990:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.293993:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.293995:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.294003:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.294014:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9393200 00000400:00000200:3.0:1713302730.294019:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 118096 00000800:00000001:3.0:1713302730.294024:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.294033:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.294035:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.294038:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.294042:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.294043:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302730.294047:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be65c00. 00000100:00000040:3.0:1713302730.294049:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007be65c00 x1796523234505216 msgsize 488 00000100:00100000:3.0:1713302730.294052:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.294064:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.294070:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.294071:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.294097:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.294099:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234505216 02000000:00000001:2.0:1713302730.294101:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.294103:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.294104:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.294107:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.294110:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234505216 00000020:00000001:2.0:1713302730.294112:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.294113:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.294114:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.294116:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.294118:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.294119:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.294122:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.294123:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.294126:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132e86c00. 00000020:00000010:2.0:1713302730.294135:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdab00. 00000020:00000010:2.0:1713302730.294140:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d898. 00000100:00000040:2.0:1713302730.294145:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.294147:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.294147:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.294149:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.294151:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.294152:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.294154:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.294156:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.294159:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.294160:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.294162:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.294163:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.294164:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.294165:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.294166:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.294167:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.294167:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.294168:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.294169:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.294171:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.294171:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.294172:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.294174:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.294175:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.294176:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.294180:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (857735168->858783743) req@ffff88007be65c00 x1796523234505216/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.294186:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.294187:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be65c00 with x1796523234505216 ext(857735168->858783743) 00010000:00000001:2.0:1713302730.294189:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.294190:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.294191:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.294192:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.294193:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.294195:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.294196:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.294196:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.294197:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be65c00 00002000:00000001:2.0:1713302730.294198:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.294199:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.294202:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.294210:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.294215:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.294216:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.294219:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66503 00000100:00000040:2.0:1713302730.294221:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.294222:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392912896 : -131939316638720 : ffff88007be65c00) 00000100:00000040:2.0:1713302730.294224:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be65c00 x1796523234505216/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.294231:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.294231:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.294233:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be65c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234505216:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.294235:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234505216 00000020:00000001:2.0:1713302730.294236:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.294238:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.294239:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.294240:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.294241:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.294242:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.294244:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.294245:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.294246:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.294246:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.294248:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.294251:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.294253:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.294258:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009b09a400. 02000000:00000001:2.0:1713302730.294259:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.294261:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.294284:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.294286:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.294288:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.294290:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.294294:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.294296:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.294298:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.294300:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.294302:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3767533568 00000020:00000001:2.0:1713302730.294305:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.294307:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3767533568 left=3239051264 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.294310:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3239051264 : 3239051264 : c1100000) 00000020:00000001:2.0:1713302730.294311:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.294313:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.294315:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.294316:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.294318:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.294321:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.294322:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.294324:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.294326:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.294329:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.294330:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.294332:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.294334:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.294339:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.294340:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.294344:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.294348:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.295832:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.295838:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.295839:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.295840:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.295842:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.295845:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880099110000. 00000100:00000010:2.0:1713302730.295848:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092540000. 00000020:00000040:2.0:1713302730.295849:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.295854:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.295856:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.295860:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302730.295866:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012b17de70. 00000400:00000200:2.0:1713302730.295868:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.295875:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.295879:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524123:524123:256:4294967295] 192.168.202.46@tcp LPNI seq info [524123:524123:8:4294967295] 00000400:00000200:2.0:1713302730.295882:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.295886:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.295889:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.295891:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8300. 00000800:00000200:2.0:1713302730.295894:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.295898:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.295901:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.295914:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9393200-0x661eda9393200 00000100:00000001:2.0:1713302730.295916:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302730.295984:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.295988:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8300. 00000400:00000200:0.0:1713302730.295994:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.295997:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302730.296000:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.296001:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099110000 00000100:00000001:0.0:1713302730.296003:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.297439:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.297471:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.297473:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.297475:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.297482:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302730.297538:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287c15 00000800:00000001:0.0:1713302730.297545:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.298521:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.298524:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.298937:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.298940:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.298946:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.298951:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302730.298953:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302730.298957:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.298959:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880099110000 00000100:00000001:0.0:1713302730.298971:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.298978:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.298981:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.299000:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.299005:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.299006:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.299013:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.299018:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.299020:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.299021:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.299023:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.299024:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.299025:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.299026:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.299027:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.299027:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.299028:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.299028:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.299031:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.299032:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.299033:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.299038:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.299041:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.299045:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099111800. 00080000:00000001:2.0:1713302730.299047:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134882252800 : -131938827298816 : ffff880099111800) 00080000:00000001:2.0:1713302730.299049:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.299065:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.299067:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.299076:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.299077:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.299078:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.299079:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.299081:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.299082:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.299083:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.299088:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.299090:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.299092:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.299093:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099111c00. 00080000:00000001:2.0:1713302730.299094:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134882253824 : -131938827297792 : ffff880099111c00) 00080000:00000001:2.0:1713302730.299098:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.299103:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.299104:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.299107:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.299131:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.299132:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.299135:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.299140:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.299145:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.299150:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.299183:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.299186:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.299188:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616900. 00000020:00000040:2.0:1713302730.299190:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.299193:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.299195:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.299196:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.299199:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.299202:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.299203:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.299239:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.299241:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004657, last_committed = 133144004656 00000001:00000010:2.0:1713302730.299244:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616de0. 00000001:00000040:2.0:1713302730.299246:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.299248:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.299252:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.299305:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.299307:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.299314:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.301340:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.301344:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.301346:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.301348:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.301352:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.301353:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.301355:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.301357:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.301360:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092540000. 00000100:00000010:2.0:1713302730.301364:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880099110000. 00000100:00000001:2.0:1713302730.301366:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.301368:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.301371:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004656, transno 133144004657, xid 1796523234505216 00010000:00000001:2.0:1713302730.301374:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.301381:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be65c00 x1796523234505216/t133144004657(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.301389:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.301390:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.301393:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.301398:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.301400:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.301402:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.301404:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.301407:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.301409:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.301411:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.301415:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fdaa0. 00000100:00000200:2.0:1713302730.301420:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234505216, offset 224 00000400:00000200:2.0:1713302730.301424:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.301434:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.301438:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524124:524124:256:4294967295] 192.168.202.46@tcp LPNI seq info [524124:524124:8:4294967295] 00000400:00000200:2.0:1713302730.301446:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.301450:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.301454:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8300. 00000800:00000200:2.0:1713302730.301458:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.301463:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.301467:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.301490:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.301494:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.301495:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.301497:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.301499:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.301502:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be65c00 x1796523234505216/t133144004657(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.301510:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be65c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234505216:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7277us (7459us total) trans 133144004657 rc 0/0 00000100:00100000:2.0:1713302730.301519:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66503 00000100:00000040:2.0:1713302730.301522:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.301524:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.301526:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.301532:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (857735168->858783743) req@ffff88007be65c00 x1796523234505216/t133144004657(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.301545:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.301547:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be65c00 with x1796523234505216 ext(857735168->858783743) 00010000:00000001:2.0:1713302730.301549:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.301551:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.301553:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.301555:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.301557:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.301559:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.301561:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.301562:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.301563:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be65c00 00002000:00000001:2.0:1713302730.301565:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.301567:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.301571:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdab00. 00000020:00000010:2.0:1713302730.301574:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d898. 00000020:00000010:2.0:1713302730.301577:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132e86c00. 00000020:00000040:2.0:1713302730.301581:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.301583:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302730.301621:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302730.301625:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8300. 00000400:00000200:3.0:1713302730.301631:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.301636:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302730.301639:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fdaa0 00000400:00000010:3.0:1713302730.301640:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fdaa0. 00000100:00000001:3.0:1713302730.301643:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.301644:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302730.302883:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.302891:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.302894:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.302895:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.302901:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.302910:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9393240 00000400:00000200:0.0:1713302730.302916:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 880 00000800:00000001:0.0:1713302730.302922:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.302931:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.302933:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.302937:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.302941:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.302943:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302730.302948:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b13100. 00000100:00000040:0.0:1713302730.302951:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b13100 x1796523234505280 msgsize 440 00000100:00100000:0.0:1713302730.302954:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.302967:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.302972:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.302975:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302730.303003:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302730.303005:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234505280 02000000:00000001:1.0:1713302730.303008:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302730.303010:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302730.303011:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302730.303014:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302730.303017:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234505280 00000020:00000001:1.0:1713302730.303019:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302730.303021:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302730.303022:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302730.303024:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302730.303026:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302730.303028:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302730.303031:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302730.303032:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302730.303036:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880072015800. 00000020:00000010:1.0:1713302730.303039:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302730.303042:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585000. 00000100:00000040:1.0:1713302730.303049:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302730.303051:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302730.303053:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302730.303054:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.303058:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.303071:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302730.303076:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302730.303078:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302730.303081:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59128 00000100:00000040:1.0:1713302730.303083:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302730.303085:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110848768 : -131938598702848 : ffff8800a6b13100) 00000100:00000040:1.0:1713302730.303089:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6b13100 x1796523234505280/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302730.303097:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302730.303097:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302730.303100:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6b13100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234505280:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302730.303103:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234505280 00000020:00000001:1.0:1713302730.303105:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302730.303108:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302730.303110:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.303112:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302730.303113:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302730.303115:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302730.303118:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302730.303119:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302730.303120:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302730.303123:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302730.303125:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302730.303126:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.303128:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302730.303130:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.303131:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302730.303132:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.303134:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302730.303135:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.303136:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302730.303137:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.303139:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.303140:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.303143:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302730.303145:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302730.303148:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0dc00. 02000000:00000001:1.0:1713302730.303149:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.303151:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302730.303154:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302730.303156:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302730.303158:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302730.303162:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302730.303164:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302730.303165:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302730.303168:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302730.303172:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302730.303175:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.314555:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302730.314560:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302730.314561:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302730.314564:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004657 is committed 00080000:00000001:1.0:1713302730.314565:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302730.314568:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302730.314570:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302730.314571:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302730.314573:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616de0. 00000020:00000001:1.0:1713302730.314575:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.314576:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302730.314578:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302730.314579:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302730.314581:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000001:1.0:1713302730.314582:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302730.314582:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616900. 00040000:00000001:0.0:1713302730.314584:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302730.314585:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302730.314586:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.314587:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099111c00. 00002000:00000001:1.0:1713302730.314590:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.314590:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302730.314591:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713302730.314592:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302730.314592:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.314593:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.314593:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099111800. 00000020:00000002:1.0:1713302730.314595:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302730.314595:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302730.314599:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004657, transno 0, xid 1796523234505280 00010000:00000001:1.0:1713302730.314602:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302730.314610:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6b13100 x1796523234505280/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302730.314617:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302730.314619:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302730.314622:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302730.314626:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302730.314628:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302730.314630:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302730.314632:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302730.314635:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.314636:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302730.314639:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302730.314643:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d6e8. 00000100:00000200:1.0:1713302730.314648:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234505280, offset 224 00000400:00000200:1.0:1713302730.314652:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302730.314663:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302730.314668:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524125:524125:256:4294967295] 192.168.202.46@tcp LPNI seq info [524125:524125:8:4294967295] 00000400:00000200:1.0:1713302730.314676:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302730.314680:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302730.314683:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bac00. 00000800:00000200:1.0:1713302730.314688:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302730.314693:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302730.314696:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bac00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302730.314703:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302730.314705:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302730.314707:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302730.314709:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.314711:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302730.314715:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6b13100 x1796523234505280/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302730.314723:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6b13100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234505280:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11624us (11770us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302730.314730:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59128 00000100:00000040:1.0:1713302730.314733:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302730.314735:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302730.314736:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302730.314740:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302730.314743:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585000. 00000020:00000010:1.0:1713302730.314747:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880072015800. 00000020:00000040:1.0:1713302730.314750:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302730.314752:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.314766:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.314768:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bac00. 00000400:00000200:0.0:1713302730.314783:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.314787:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.314790:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d6e8 00000400:00000010:0.0:1713302730.314791:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d6e8. 00000100:00000001:0.0:1713302730.314793:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.314794:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.319403:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.319414:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.319417:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.319419:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.319427:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.319437:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93932c0 00000400:00000200:3.0:1713302730.319444:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 118584 00000800:00000001:3.0:1713302730.319450:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.319458:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.319461:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.319464:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.319469:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.319471:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302730.319475:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be64e00. 00000100:00000040:3.0:1713302730.319478:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007be64e00 x1796523234505408 msgsize 488 00000100:00100000:3.0:1713302730.319482:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.319496:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.319502:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.319505:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.319534:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.319537:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234505408 02000000:00000001:2.0:1713302730.319539:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.319541:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.319543:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.319547:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.319550:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234505408 00000020:00000001:2.0:1713302730.319553:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.319554:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.319556:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.319558:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.319560:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.319562:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.319565:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.319567:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.319570:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006c2e9e00. 00000020:00000010:2.0:1713302730.319574:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdac80. 00000020:00000010:2.0:1713302730.319578:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d898. 00000100:00000040:2.0:1713302730.319583:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.319585:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.319586:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.319588:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.319591:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.319592:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.319594:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.319597:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.319600:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.319602:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.319604:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.319605:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.319607:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.319608:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.319609:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.319610:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.319611:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.319612:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.319614:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.319616:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.319618:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.319619:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.319622:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.319623:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.319625:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.319631:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (858783744->859832319) req@ffff88007be64e00 x1796523234505408/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.319638:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.319639:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be64e00 with x1796523234505408 ext(858783744->859832319) 00010000:00000001:2.0:1713302730.319642:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.319643:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.319646:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.319647:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.319649:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.319710:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.319711:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.319713:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.319714:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be64e00 00002000:00000001:2.0:1713302730.319716:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.319718:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.319726:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.319736:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.319743:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.319745:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.319748:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66504 00000100:00000040:2.0:1713302730.319751:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.319752:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392909312 : -131939316642304 : ffff88007be64e00) 00000100:00000040:2.0:1713302730.319756:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be64e00 x1796523234505408/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.319763:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.319764:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.319766:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be64e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234505408:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.319783:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234505408 00000020:00000001:2.0:1713302730.319785:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.319787:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.319789:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.319791:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.319792:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.319794:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.319796:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.319797:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.319799:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.319800:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.319802:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.319807:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.319809:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.319812:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880099112c00. 02000000:00000001:2.0:1713302730.319814:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.319816:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.319819:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.319820:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.319822:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.319824:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.319827:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.319829:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.319832:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.319834:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.319836:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3766484992 00000020:00000001:2.0:1713302730.319838:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.319840:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3766484992 left=3238002688 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.319842:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3238002688 : 3238002688 : c1000000) 00000020:00000001:2.0:1713302730.319844:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.319846:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.319848:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.319849:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.319851:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.319853:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.319855:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.319856:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.319859:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.319861:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.319862:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.319864:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.319866:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.319871:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.319873:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.319877:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.319880:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.321809:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.321816:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.321818:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.321819:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.321821:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.321824:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880099112000. 00000100:00000010:2.0:1713302730.321827:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800884ad000. 00000020:00000040:2.0:1713302730.321830:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.321836:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.321838:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.321844:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302730.321852:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012b17dea8. 00000400:00000200:2.0:1713302730.321856:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.321864:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.321868:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524126:524126:256:4294967295] 192.168.202.46@tcp LPNI seq info [524126:524126:8:4294967295] 00000400:00000200:2.0:1713302730.321872:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.321877:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.321881:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.321884:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8f00. 00000800:00000200:2.0:1713302730.321887:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.321893:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.321896:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.321917:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93932c0-0x661eda93932c0 00000100:00000001:2.0:1713302730.321920:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302730.322013:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.322016:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8f00. 00000400:00000200:0.0:1713302730.322021:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.322025:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302730.322028:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.322029:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099112000 00000100:00000001:0.0:1713302730.322030:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.323482:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.323506:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.323508:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.323510:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.323515:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302730.323524:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287c21 00000800:00000001:0.0:1713302730.323529:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.325242:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.325245:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.325336:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.325339:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.325344:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.325349:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302730.325351:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302730.325354:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.325356:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880099112000 00000100:00000001:0.0:1713302730.325366:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.325370:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.325373:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.325387:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.325390:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.325391:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.325397:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.325404:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.325405:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.325406:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.325408:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.325409:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.325410:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.325411:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.325412:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.325412:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.325413:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.325413:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.325415:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.325417:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.325418:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.325422:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.325425:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.325429:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099110400. 00080000:00000001:2.0:1713302730.325431:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134882247680 : -131938827303936 : ffff880099110400) 00080000:00000001:2.0:1713302730.325433:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.325449:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.325450:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.325459:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.325460:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.325461:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.325462:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.325464:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.325465:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.325466:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.325472:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.325474:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.325475:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.325477:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099113c00. 00080000:00000001:2.0:1713302730.325478:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134882262016 : -131938827289600 : ffff880099113c00) 00080000:00000001:2.0:1713302730.325481:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.325484:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.325485:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.325488:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.325514:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.325516:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.325518:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.325524:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.325530:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.325534:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.325566:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.325570:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.325572:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f6160c0. 00000020:00000040:2.0:1713302730.325573:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.325575:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.325576:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.325578:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.325580:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.325582:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.325583:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.325614:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.325615:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004658, last_committed = 133144004657 00000001:00000010:2.0:1713302730.325617:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616d20. 00000001:00000040:2.0:1713302730.325619:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.325620:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.325623:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.325645:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.325646:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.325650:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.327604:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.327608:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.327611:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.327613:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.327617:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.327618:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.327620:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.327623:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.327625:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800884ad000. 00000100:00000010:2.0:1713302730.327629:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880099112000. 00000100:00000001:2.0:1713302730.327632:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.327633:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.327636:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004657, transno 133144004658, xid 1796523234505408 00010000:00000001:2.0:1713302730.327639:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.327644:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be64e00 x1796523234505408/t133144004658(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.327649:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.327650:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.327653:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.327656:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.327658:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.327659:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.327662:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.327664:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.327667:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.327669:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.327671:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00ae58. 00000100:00000200:2.0:1713302730.327675:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234505408, offset 224 00000400:00000200:2.0:1713302730.327679:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.327688:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.327693:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524127:524127:256:4294967295] 192.168.202.46@tcp LPNI seq info [524127:524127:8:4294967295] 00000400:00000200:2.0:1713302730.327700:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.327704:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.327708:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8700. 00000800:00000200:2.0:1713302730.327712:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.327717:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.327720:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.327736:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.327739:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.327741:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.327742:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.327744:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.327748:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be64e00 x1796523234505408/t133144004658(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.327761:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be64e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234505408:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7997us (8281us total) trans 133144004658 rc 0/0 00000100:00100000:2.0:1713302730.327780:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66504 00000100:00000040:2.0:1713302730.327784:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.327786:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.327788:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.327795:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (858783744->859832319) req@ffff88007be64e00 x1796523234505408/t133144004658(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.327801:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.327803:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be64e00 with x1796523234505408 ext(858783744->859832319) 00010000:00000001:2.0:1713302730.327805:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.327807:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.327809:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.327811:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.327813:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.327815:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.327816:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000800:00000200:3.0:1713302730.327817:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713302730.327818:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.327819:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be64e00 00000800:00000010:3.0:1713302730.327820:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8700. 00002000:00000001:2.0:1713302730.327821:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.327822:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713302730.327826:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713302730.327826:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdac80. 00000400:00000200:3.0:1713302730.327830:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:2.0:1713302730.327830:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d898. 00000400:00000200:3.0:1713302730.327833:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00ae58 00000020:00000010:2.0:1713302730.327833:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006c2e9e00. 00000400:00000010:3.0:1713302730.327834:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00ae58. 00000100:00000001:3.0:1713302730.327836:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:2.0:1713302730.327836:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302730.327837:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713302730.327838:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.328734:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.328740:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.328743:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.328745:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.328750:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.328758:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9393300 00000400:00000200:0.0:1713302730.328764:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 1320 00000800:00000001:0.0:1713302730.328768:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.328787:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.328789:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.328792:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.328796:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.328798:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302730.328802:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ddffb80. 00000100:00000040:0.0:1713302730.328804:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88005ddffb80 x1796523234505472 msgsize 440 00000100:00100000:0.0:1713302730.328807:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.328820:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.328824:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.328827:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302730.328856:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302730.328859:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234505472 02000000:00000001:1.0:1713302730.328860:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302730.328861:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302730.328863:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302730.328865:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302730.328867:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234505472 00000020:00000001:1.0:1713302730.328868:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302730.328869:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302730.328870:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302730.328872:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302730.328873:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302730.328874:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302730.328877:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302730.328878:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302730.328881:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800934ccc00. 00000020:00000010:1.0:1713302730.328883:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302730.328885:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585000. 00000100:00000040:1.0:1713302730.328890:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302730.328891:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302730.328892:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302730.328893:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.328896:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.328907:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302730.328910:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302730.328911:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302730.328914:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59129 00000100:00000040:1.0:1713302730.328915:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302730.328916:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133889178496 : -131939820373120 : ffff88005ddffb80) 00000100:00000040:1.0:1713302730.328920:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ddffb80 x1796523234505472/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302730.328925:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302730.328925:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302730.328927:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ddffb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234505472:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302730.328929:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234505472 00000020:00000001:1.0:1713302730.328930:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302730.328933:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302730.328934:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.328935:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302730.328936:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302730.328937:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302730.328939:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302730.328940:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302730.328941:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302730.328943:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302730.328944:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302730.328945:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.328947:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302730.328948:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.328949:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302730.328950:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.328951:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302730.328952:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.328952:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302730.328953:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.328954:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.328955:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.328957:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302730.328958:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302730.328961:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0d000. 02000000:00000001:1.0:1713302730.328962:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.328963:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302730.328965:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302730.328967:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302730.328968:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302730.328972:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302730.328973:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302730.328974:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302730.328976:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302730.328980:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302730.328981:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.342808:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302730.342812:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:1.0:1713302730.342813:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.342814:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302730.342816:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004658 is committed 00000020:00000001:1.0:1713302730.342817:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302730.342819:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302730.342822:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302730.342822:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302730.342823:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616d20. 00000020:00000001:0.0:1713302730.342826:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302730.342827:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.342827:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302730.342829:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:1.0:1713302730.342830:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713302730.342830:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302730.342831:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6160c0. 00040000:00000001:0.0:1713302730.342833:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302730.342835:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302730.342835:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302730.342836:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713302730.342836:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099113c00. 00000020:00000002:1.0:1713302730.342839:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302730.342839:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302730.342840:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302730.342841:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.342841:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.342842:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099110400. 00010000:00000040:1.0:1713302730.342843:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004658, transno 0, xid 1796523234505472 00080000:00000001:0.0:1713302730.342843:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302730.342845:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302730.342852:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ddffb80 x1796523234505472/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302730.342857:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302730.342859:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302730.342861:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302730.342864:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302730.342866:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302730.342867:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302730.342869:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302730.342870:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.342872:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302730.342874:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302730.342877:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d220. 00000100:00000200:1.0:1713302730.342881:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234505472, offset 224 00000400:00000200:1.0:1713302730.342884:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302730.342892:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302730.342897:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524128:524128:256:4294967295] 192.168.202.46@tcp LPNI seq info [524128:524128:8:4294967295] 00000400:00000200:1.0:1713302730.342902:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302730.342906:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302730.342908:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302730.342912:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302730.342916:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302730.342919:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302730.342924:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302730.342925:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302730.342927:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302730.342927:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.342929:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302730.342931:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ddffb80 x1796523234505472/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302730.342936:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ddffb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234505472:12345-192.168.202.46@tcp:16:dd.0 Request processed in 14010us (14131us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302730.342942:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59129 00000100:00000040:1.0:1713302730.342944:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302730.342946:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302730.342947:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302730.342950:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302730.342953:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585000. 00000020:00000010:1.0:1713302730.342955:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800934ccc00. 00000020:00000040:1.0:1713302730.342957:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302730.342959:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.342982:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.342984:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000400:00000200:0.0:1713302730.342987:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.342990:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.342992:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d220 00000400:00000010:0.0:1713302730.342994:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d220. 00000100:00000001:0.0:1713302730.342995:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.342996:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.352841:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.352855:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.352857:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.352859:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.352866:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.352877:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9393380 00000400:00000200:3.0:1713302730.352882:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 119072 00000800:00000001:3.0:1713302730.352886:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.352894:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.352896:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.352899:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.352903:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.352905:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302730.352909:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be67800. 00000100:00000040:3.0:1713302730.352911:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007be67800 x1796523234505600 msgsize 488 00000100:00100000:3.0:1713302730.352913:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.352922:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.352927:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.352929:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.352953:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.352956:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234505600 02000000:00000001:2.0:1713302730.352957:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.352959:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.352961:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.352963:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.352966:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234505600 00000020:00000001:2.0:1713302730.352968:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.352969:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.352971:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.352973:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.352974:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.352975:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.352978:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.352979:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.352982:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880072171800. 00000020:00000010:2.0:1713302730.352985:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaf00. 00000020:00000010:2.0:1713302730.352988:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d898. 00000100:00000040:2.0:1713302730.352992:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.352994:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.352995:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.352997:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.352998:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.353000:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.353001:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.353004:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.353006:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.353007:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.353008:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.353009:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.353011:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.353012:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.353012:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.353013:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.353014:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.353014:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.353015:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.353017:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.353018:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.353019:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.353021:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.353022:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.353023:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.353028:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (859832320->860880895) req@ffff88007be67800 x1796523234505600/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.353033:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.353035:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be67800 with x1796523234505600 ext(859832320->860880895) 00010000:00000001:2.0:1713302730.353037:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.353037:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.353039:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.353040:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.353041:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.353043:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.353043:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.353044:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.353045:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be67800 00002000:00000001:2.0:1713302730.353047:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.353048:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.353053:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.353065:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.353075:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.353076:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.353080:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66505 00000100:00000040:2.0:1713302730.353083:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.353085:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392920064 : -131939316631552 : ffff88007be67800) 00000100:00000040:2.0:1713302730.353089:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be67800 x1796523234505600/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.353096:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.353097:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.353100:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be67800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234505600:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.353103:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234505600 00000020:00000001:2.0:1713302730.353105:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.353107:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.353109:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.353110:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.353111:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.353113:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.353116:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.353117:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.353119:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.353120:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.353121:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.353126:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.353128:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.353132:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880099111000. 02000000:00000001:2.0:1713302730.353133:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.353135:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.353138:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.353139:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.353141:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.353142:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.353146:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.353148:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.353151:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.353152:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.353154:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3765436416 00000020:00000001:2.0:1713302730.353157:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.353158:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3765436416 left=3236954112 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.353161:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3236954112 : 3236954112 : c0f00000) 00000020:00000001:2.0:1713302730.353162:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.353164:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.353166:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.353167:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.353169:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.353171:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.353173:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.353175:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.353177:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.353179:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.353181:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.353183:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.353185:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.353190:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.353192:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.353196:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.353200:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.354933:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.354938:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.354939:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.354940:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.354942:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.354945:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880099110000. 00000100:00000010:2.0:1713302730.354947:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008d9a0000. 00000020:00000040:2.0:1713302730.354949:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.354953:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.354955:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.354959:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302730.354964:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012b17dee0. 00000400:00000200:2.0:1713302730.354967:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.354974:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.354978:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524129:524129:256:4294967295] 192.168.202.46@tcp LPNI seq info [524129:524129:8:4294967295] 00000400:00000200:2.0:1713302730.354981:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.354985:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.354988:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.354990:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8700. 00000800:00000200:2.0:1713302730.354994:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.354998:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.355001:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.355017:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9393380-0x661eda9393380 00000100:00000001:2.0:1713302730.355020:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302730.355085:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.355087:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8700. 00000400:00000200:0.0:1713302730.355093:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.355095:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302730.355098:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.355099:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099110000 00000100:00000001:0.0:1713302730.355100:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.356858:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.356886:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.356889:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.356891:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.356897:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302730.356907:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287c2d 00000800:00000001:0.0:1713302730.356913:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.357910:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.357913:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.358012:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.358015:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.358019:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.358023:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302730.358025:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302730.358029:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.358030:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880099110000 00000100:00000001:0.0:1713302730.358039:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.358044:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.358046:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.358069:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.358073:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.358074:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.358083:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.358089:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.358091:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.358093:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.358095:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.358097:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.358098:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.358099:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.358100:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.358101:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.358102:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.358103:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.358106:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.358108:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.358109:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.358115:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.358118:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.358124:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099113800. 00080000:00000001:2.0:1713302730.358126:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134882260992 : -131938827290624 : ffff880099113800) 00080000:00000001:2.0:1713302730.358129:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.358149:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.358151:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.358163:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.358166:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.358167:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.358168:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.358170:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.358172:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.358174:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.358180:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.358183:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.358185:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.358187:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099111400. 00080000:00000001:2.0:1713302730.358188:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134882251776 : -131938827299840 : ffff880099111400) 00080000:00000001:2.0:1713302730.358193:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.358197:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.358199:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.358202:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.358225:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.358226:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.358228:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.358231:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.358234:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.358238:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.358263:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.358281:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.358283:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616120. 00000020:00000040:2.0:1713302730.358284:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.358287:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.358289:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.358290:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.358293:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.358296:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.358297:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.358337:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.358339:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004659, last_committed = 133144004658 00000001:00000010:2.0:1713302730.358342:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616360. 00000001:00000040:2.0:1713302730.358344:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.358346:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.358350:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.358375:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.358377:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.358381:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.360532:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.360536:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.360538:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.360541:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.360545:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.360546:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.360548:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.360551:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.360553:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008d9a0000. 00000100:00000010:2.0:1713302730.360558:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880099110000. 00000100:00000001:2.0:1713302730.360560:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.360561:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.360565:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004658, transno 133144004659, xid 1796523234505600 00010000:00000001:2.0:1713302730.360567:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.360574:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be67800 x1796523234505600/t133144004659(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.360581:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.360583:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.360586:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.360590:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.360592:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.360594:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.360597:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.360599:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.360601:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.360603:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.360606:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd198. 00000100:00000200:2.0:1713302730.360609:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234505600, offset 224 00000400:00000200:2.0:1713302730.360614:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.360622:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.360627:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524130:524130:256:4294967295] 192.168.202.46@tcp LPNI seq info [524130:524130:8:4294967295] 00000400:00000200:2.0:1713302730.360636:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.360640:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.360643:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8300. 00000800:00000200:2.0:1713302730.360648:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.360653:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.360656:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.360675:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.360677:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.360679:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.360681:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.360682:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.360686:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be67800 x1796523234505600/t133144004659(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.360694:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be67800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234505600:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7596us (7781us total) trans 133144004659 rc 0/0 00000100:00100000:2.0:1713302730.360702:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66505 00000100:00000040:2.0:1713302730.360705:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.360707:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.360709:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.360716:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (859832320->860880895) req@ffff88007be67800 x1796523234505600/t133144004659(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.360722:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.360723:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be67800 with x1796523234505600 ext(859832320->860880895) 00010000:00000001:2.0:1713302730.360726:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.360728:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.360730:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.360732:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.360735:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.360737:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.360738:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.360739:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.360740:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be67800 00002000:00000001:2.0:1713302730.360742:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.360744:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.360748:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaf00. 00000800:00000200:3.0:1713302730.360750:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713302730.360752:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d898. 00000800:00000010:3.0:1713302730.360753:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8300. 00000020:00000010:2.0:1713302730.360755:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880072171800. 00000020:00000040:2.0:1713302730.360758:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:3.0:1713302730.360759:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713302730.360760:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.360763:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302730.360766:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd198 00000400:00000010:3.0:1713302730.360767:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd198. 00000100:00000001:3.0:1713302730.360778:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.360779:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302730.361804:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.361811:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.361813:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.361815:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.361820:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.361827:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93933c0 00000400:00000200:0.0:1713302730.361833:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 1760 00000800:00000001:0.0:1713302730.361838:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.361846:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.361848:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.361851:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.361855:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.361860:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302730.361864:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ddfd500. 00000100:00000040:0.0:1713302730.361866:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88005ddfd500 x1796523234505664 msgsize 440 00000100:00100000:0.0:1713302730.361870:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.361881:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.361885:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.361887:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302730.361918:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302730.361921:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234505664 02000000:00000001:1.0:1713302730.361923:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302730.361925:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302730.361926:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302730.361929:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302730.361932:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234505664 00000020:00000001:1.0:1713302730.361934:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302730.361935:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302730.361937:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302730.361939:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302730.361941:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302730.361943:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302730.361946:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302730.361947:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302730.361950:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132e86a00. 00000020:00000010:1.0:1713302730.361953:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302730.361955:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585000. 00000100:00000040:1.0:1713302730.361960:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302730.361962:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302730.361963:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302730.361965:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.361968:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.361981:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302730.361986:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302730.361987:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302730.361991:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59130 00000100:00000040:1.0:1713302730.361993:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302730.361995:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133889168640 : -131939820382976 : ffff88005ddfd500) 00000100:00000040:1.0:1713302730.361999:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ddfd500 x1796523234505664/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302730.362004:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302730.362005:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302730.362007:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ddfd500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234505664:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302730.362008:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234505664 00000020:00000001:1.0:1713302730.362010:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302730.362012:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302730.362012:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.362014:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302730.362015:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302730.362017:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302730.362018:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302730.362019:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302730.362020:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302730.362022:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302730.362024:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302730.362025:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.362026:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302730.362027:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.362028:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302730.362029:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.362030:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302730.362030:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302730.362032:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302730.362032:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.362033:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.362034:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.362037:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302730.362038:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302730.362041:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0e800. 02000000:00000001:1.0:1713302730.362042:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.362044:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302730.362045:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302730.362047:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302730.362048:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302730.362051:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302730.362053:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302730.362054:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302730.362056:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302730.362060:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302730.362062:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.372491:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302730.372497:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302730.372499:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302730.372501:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004659 is committed 00080000:00000001:2.0:1713302730.372503:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302730.372504:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:2.0:1713302730.372507:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302730.372508:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302730.372510:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616360. 00000020:00000001:0.0:1713302730.372513:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713302730.372514:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.372515:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302730.372516:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302730.372518:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000001:2.0:1713302730.372520:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302730.372520:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616120. 00040000:00000001:0.0:1713302730.372522:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713302730.372524:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302730.372524:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.372525:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099111400. 00080000:00000001:0.0:1713302730.372528:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713302730.372529:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.372529:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:2.0:1713302730.372531:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302730.372531:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.372532:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.372533:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099113800. 00000020:00000002:2.0:1713302730.372534:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302730.372535:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713302730.372539:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004659, transno 0, xid 1796523234505664 00010000:00000001:2.0:1713302730.372541:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.372550:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ddfd500 x1796523234505664/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.372557:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.372559:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.372562:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302730.372566:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.372568:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.372570:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.372573:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.372575:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.372577:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.372579:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.372583:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd990. 00000100:00000200:2.0:1713302730.372588:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234505664, offset 224 00000400:00000200:2.0:1713302730.372592:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.372602:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.372607:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524131:524131:256:4294967295] 192.168.202.46@tcp LPNI seq info [524131:524131:8:4294967295] 00000400:00000200:2.0:1713302730.372614:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.372620:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.372623:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8000. 00000800:00000200:2.0:1713302730.372628:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.372634:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.372637:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.372644:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.372647:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.372649:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.372651:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.372653:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.372657:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ddfd500 x1796523234505664/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.372665:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ddfd500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234505664:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10659us (10796us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302730.372673:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59130 00000100:00000040:2.0:1713302730.372677:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.372678:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302730.372680:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.372684:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:2.0:1713302730.372688:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585000. 00000020:00000010:2.0:1713302730.372691:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132e86a00. 00000020:00000040:2.0:1713302730.372694:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302730.372696:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.372701:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.372704:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8000. 00000400:00000200:0.0:1713302730.372708:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.372713:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.372715:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd990 00000400:00000010:0.0:1713302730.372716:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd990. 00000100:00000001:0.0:1713302730.372719:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.372720:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.377259:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.377288:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.377290:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.377293:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.377301:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.377313:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9393440 00000400:00000200:3.0:1713302730.377319:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 119560 00000800:00000001:3.0:1713302730.377325:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.377334:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.377336:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.377340:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.377345:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.377347:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302730.377352:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be65880. 00000100:00000040:3.0:1713302730.377354:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007be65880 x1796523234505792 msgsize 488 00000100:00100000:3.0:1713302730.377358:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.377375:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.377382:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.377385:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.377448:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.377450:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234505792 02000000:00000001:2.0:1713302730.377452:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.377455:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.377456:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.377459:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.377462:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234505792 00000020:00000001:2.0:1713302730.377465:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.377467:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.377469:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.377471:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.377473:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.377475:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.377478:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.377480:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.377484:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800799b1e00. 00000020:00000010:2.0:1713302730.377488:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaf80. 00000020:00000010:2.0:1713302730.377492:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d898. 00000100:00000040:2.0:1713302730.377497:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.377500:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.377501:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.377503:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.377505:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.377507:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.377509:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.377512:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.377514:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.377516:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.377518:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.377520:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.377522:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.377523:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.377524:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.377525:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.377526:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.377527:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.377528:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.377530:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.377531:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.377533:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.377535:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.377536:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.377538:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.377543:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (860880896->861929471) req@ffff88007be65880 x1796523234505792/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.377551:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.377553:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be65880 with x1796523234505792 ext(860880896->861929471) 00010000:00000001:2.0:1713302730.377555:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.377556:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.377558:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.377559:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.377561:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.377564:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.377565:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.377566:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.377567:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be65880 00002000:00000001:2.0:1713302730.377569:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.377570:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.377575:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.377587:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.377593:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.377595:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.377599:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66506 00000100:00000040:2.0:1713302730.377602:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.377603:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392912000 : -131939316639616 : ffff88007be65880) 00000100:00000040:2.0:1713302730.377607:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be65880 x1796523234505792/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.377613:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.377615:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.377617:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be65880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234505792:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.377620:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234505792 00000020:00000001:2.0:1713302730.377622:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.377624:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.377625:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.377627:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.377628:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.377630:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.377632:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.377634:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.377635:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.377636:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.377638:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.377642:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.377644:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.377647:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880099113000. 02000000:00000001:2.0:1713302730.377649:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.377651:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.377653:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.377655:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.377657:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.377658:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.377662:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.377664:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.377666:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.377668:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.377670:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3764387840 00000020:00000001:2.0:1713302730.377672:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.377674:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3764387840 left=3235905536 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.377676:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3235905536 : 3235905536 : c0e00000) 00000020:00000001:2.0:1713302730.377678:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.377679:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.377681:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.377682:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.377684:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.377686:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.377687:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.377689:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.377691:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.377693:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.377695:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.377696:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.377698:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.377702:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.377704:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.377707:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.377711:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.379521:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.379527:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.379529:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.379530:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.379532:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.379535:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880099110c00. 00000100:00000010:2.0:1713302730.379538:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880129e0e000. 00000020:00000040:2.0:1713302730.379540:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.379548:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.379550:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.379555:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302730.379561:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012b17df18. 00000400:00000200:2.0:1713302730.379565:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.379573:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.379578:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524132:524132:256:4294967295] 192.168.202.46@tcp LPNI seq info [524132:524132:8:4294967295] 00000400:00000200:2.0:1713302730.379581:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.379586:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.379590:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.379593:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8300. 00000800:00000200:2.0:1713302730.379597:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.379602:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.379606:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.379622:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9393440-0x661eda9393440 00000100:00000001:2.0:1713302730.379626:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302730.379686:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.379688:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8300. 00000400:00000200:0.0:1713302730.379693:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.379696:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302730.379698:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.379699:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099110c00 00000100:00000001:0.0:1713302730.379700:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.381327:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.381347:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.381348:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.381350:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.381355:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302730.381363:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287c39 00000800:00000001:0.0:1713302730.381369:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.382469:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.382472:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.382609:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.382612:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.382617:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.382622:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302730.382624:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302730.382628:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.382630:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880099110c00 00000100:00000001:0.0:1713302730.382639:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.382644:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.382647:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.382667:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.382672:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.382673:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.382679:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.382686:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.382688:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.382689:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.382691:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.382693:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.382694:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.382695:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.382696:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.382697:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.382698:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.382699:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.382702:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.382704:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.382706:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.382711:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.382714:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.382720:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099113c00. 00080000:00000001:2.0:1713302730.382722:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134882262016 : -131938827289600 : ffff880099113c00) 00080000:00000001:2.0:1713302730.382725:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.382743:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.382745:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.382757:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.382759:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.382760:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.382762:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.382763:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.382765:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.382767:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.382790:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.382793:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.382796:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.382799:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099113800. 00080000:00000001:2.0:1713302730.382801:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134882260992 : -131938827290624 : ffff880099113800) 00080000:00000001:2.0:1713302730.382806:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.382812:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.382813:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.382817:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.382843:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.382844:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.382846:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.382851:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.382857:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.382861:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.382893:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.382896:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.382898:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616ba0. 00000020:00000040:2.0:1713302730.382901:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.382903:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.382905:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.382907:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.382909:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.382912:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.382914:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.382947:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.382949:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004660, last_committed = 133144004659 00000001:00000010:2.0:1713302730.382952:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616c00. 00000001:00000040:2.0:1713302730.382954:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.382955:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.382959:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.382984:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.382986:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.382991:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.385163:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.385167:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.385170:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.385171:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.385175:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.385176:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.385178:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.385180:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.385183:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880129e0e000. 00000100:00000010:2.0:1713302730.385186:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880099110c00. 00000100:00000001:2.0:1713302730.385188:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.385189:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.385193:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004659, transno 133144004660, xid 1796523234505792 00010000:00000001:2.0:1713302730.385195:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.385202:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be65880 x1796523234505792/t133144004660(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.385208:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.385210:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.385213:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.385217:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.385219:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.385220:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.385223:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.385225:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.385227:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.385229:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.385232:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a198. 00000100:00000200:2.0:1713302730.385235:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234505792, offset 224 00000400:00000200:2.0:1713302730.385239:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.385247:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.385251:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524133:524133:256:4294967295] 192.168.202.46@tcp LPNI seq info [524133:524133:8:4294967295] 00000400:00000200:2.0:1713302730.385259:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.385263:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.385291:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8f00. 00000800:00000200:2.0:1713302730.385296:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.385301:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.385304:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.385315:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.385318:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.385320:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.385321:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.385323:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.385327:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be65880 x1796523234505792/t133144004660(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.385335:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be65880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234505792:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7720us (7979us total) trans 133144004660 rc 0/0 00000100:00100000:2.0:1713302730.385344:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66506 00000100:00000040:2.0:1713302730.385347:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.385348:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.385351:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.385357:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (860880896->861929471) req@ffff88007be65880 x1796523234505792/t133144004660(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.385363:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.385365:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be65880 with x1796523234505792 ext(860880896->861929471) 00000800:00000200:3.0:1713302730.385366:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713302730.385367:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000010:3.0:1713302730.385368:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8f00. 00000020:00000001:2.0:1713302730.385369:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.385372:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000400:00000200:3.0:1713302730.385373:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:2.0:1713302730.385373:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.385375:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:3.0:1713302730.385376:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302730.385377:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a198 00010000:00000001:2.0:1713302730.385378:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000010:3.0:1713302730.385379:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a198. 00010000:00000001:2.0:1713302730.385379:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000100:00000001:3.0:1713302730.385380:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:2.0:1713302730.385380:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000100:00000001:3.0:1713302730.385381:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00010000:2.0:1713302730.385381:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be65880 00002000:00000001:2.0:1713302730.385382:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.385384:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.385388:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaf80. 00000020:00000010:2.0:1713302730.385391:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d898. 00000020:00000010:2.0:1713302730.385393:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800799b1e00. 00000020:00000040:2.0:1713302730.385397:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.385399:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.386252:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.386258:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.386259:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.386261:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.386284:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.386290:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9393480 00000400:00000200:0.0:1713302730.386295:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 2200 00000800:00000001:0.0:1713302730.386300:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.386307:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.386308:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.386310:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.386313:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.386314:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302730.386317:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ddfe300. 00000100:00000040:0.0:1713302730.386319:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88005ddfe300 x1796523234505856 msgsize 440 00000100:00100000:0.0:1713302730.386321:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.386332:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.386336:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.386338:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.386360:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.386362:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234505856 02000000:00000001:2.0:1713302730.386364:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.386365:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.386367:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.386370:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.386372:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234505856 00000020:00000001:2.0:1713302730.386375:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.386376:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.386377:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.386379:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.386380:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.386382:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.386385:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.386386:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.386389:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fbac200. 00000020:00000010:2.0:1713302730.386392:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaf80. 00000020:00000010:2.0:1713302730.386394:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d898. 00000100:00000040:2.0:1713302730.386399:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302730.386401:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.386402:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302730.386403:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.386407:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.386418:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.386423:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.386425:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.386428:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59131 00000100:00000040:2.0:1713302730.386430:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.386432:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133889172224 : -131939820379392 : ffff88005ddfe300) 00000100:00000040:2.0:1713302730.386436:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ddfe300 x1796523234505856/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.386442:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.386443:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.386446:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ddfe300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234505856:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302730.386448:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234505856 00000020:00000001:2.0:1713302730.386450:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.386452:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.386454:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.386455:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.386457:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302730.386459:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.386461:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.386462:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.386464:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.386466:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.386468:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.386470:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.386472:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.386473:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.386475:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.386476:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.386477:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.386478:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.386479:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.386479:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.386481:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.386482:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.386486:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.386488:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.386491:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880099110c00. 02000000:00000001:2.0:1713302730.386492:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.386495:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.386497:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302730.386499:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.386500:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.386505:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.386507:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302730.386509:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302730.386511:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302730.386514:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302730.386516:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.396185:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302730.396190:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:2.0:1713302730.396191:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.396191:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302730.396193:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004660 is committed 00000020:00000001:2.0:1713302730.396195:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302730.396197:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:2.0:1713302730.396200:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302730.396200:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302730.396202:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616c00. 00000020:00000001:0.0:1713302730.396205:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713302730.396207:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.396207:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302730.396208:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:2.0:1713302730.396210:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713302730.396210:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302730.396211:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616ba0. 00040000:00000001:0.0:1713302730.396214:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713302730.396215:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.396217:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302730.396217:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.396218:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099113800. 00000020:00000002:2.0:1713302730.396219:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302730.396223:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713302730.396224:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004660, transno 0, xid 1796523234505856 00080000:00000001:0.0:1713302730.396224:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302730.396225:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:2.0:1713302730.396226:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713302730.396226:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.396227:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099113c00. 00080000:00000001:0.0:1713302730.396228:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713302730.396235:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ddfe300 x1796523234505856/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.396243:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.396245:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.396248:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302730.396256:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.396259:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.396261:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.396263:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.396283:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.396285:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.396288:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.396292:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a880. 00000100:00000200:2.0:1713302730.396297:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234505856, offset 224 00000400:00000200:2.0:1713302730.396301:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.396311:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.396316:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524134:524134:256:4294967295] 192.168.202.46@tcp LPNI seq info [524134:524134:8:4294967295] 00000400:00000200:2.0:1713302730.396324:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.396329:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.396332:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8d00. 00000800:00000200:2.0:1713302730.396338:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.396344:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.396348:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.396361:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.396363:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.396365:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.396367:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.396368:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.396373:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ddfe300 x1796523234505856/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.396381:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ddfe300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234505856:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9937us (10060us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302730.396389:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59131 00000100:00000040:2.0:1713302730.396392:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.396394:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302730.396396:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.396400:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaf80. 00000020:00000010:2.0:1713302730.396403:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d898. 00000020:00000010:2.0:1713302730.396406:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008fbac200. 00000020:00000040:2.0:1713302730.396409:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302730.396411:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.396431:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.396434:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8d00. 00000400:00000200:0.0:1713302730.396438:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.396442:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.396446:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a880 00000400:00000010:0.0:1713302730.396447:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a880. 00000100:00000001:0.0:1713302730.396450:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.396451:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.401215:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.401228:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.401230:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.401233:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.401241:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.401251:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9393500 00000400:00000200:3.0:1713302730.401257:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 120048 00000800:00000001:3.0:1713302730.401264:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.401291:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.401294:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.401299:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.401304:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.401306:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302730.401311:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be66a00. 00000100:00000040:3.0:1713302730.401314:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007be66a00 x1796523234505984 msgsize 488 00000100:00100000:3.0:1713302730.401317:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.401330:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.401336:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.401339:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.401363:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.401366:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234505984 02000000:00000001:2.0:1713302730.401369:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.401371:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.401373:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.401377:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.401380:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234505984 00000020:00000001:2.0:1713302730.401383:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.401384:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.401386:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.401389:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.401391:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.401393:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.401397:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.401399:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.401402:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123828800. 00000020:00000010:2.0:1713302730.401407:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaf80. 00000020:00000010:2.0:1713302730.401411:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d898. 00000100:00000040:2.0:1713302730.401417:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.401419:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.401420:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.401423:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.401425:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.401427:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.401429:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.401432:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.401434:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.401436:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.401438:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.401439:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.401440:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.401441:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.401442:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.401443:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.401443:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.401444:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.401445:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.401447:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.401448:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.401449:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.401450:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.401451:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.401453:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.401459:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (861929472->862978047) req@ffff88007be66a00 x1796523234505984/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.401465:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.401467:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be66a00 with x1796523234505984 ext(861929472->862978047) 00010000:00000001:2.0:1713302730.401470:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.401471:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.401473:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.401475:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.401477:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.401479:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.401480:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.401481:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.401482:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be66a00 00002000:00000001:2.0:1713302730.401484:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.401485:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.401490:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.401504:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.401512:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.401514:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.401518:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66507 00000100:00000040:2.0:1713302730.401520:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.401522:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392916480 : -131939316635136 : ffff88007be66a00) 00000100:00000040:2.0:1713302730.401526:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be66a00 x1796523234505984/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.401533:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.401534:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.401536:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be66a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234505984:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.401539:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234505984 00000020:00000001:2.0:1713302730.401541:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.401544:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.401545:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.401547:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.401548:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.401550:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.401552:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.401553:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.401555:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.401556:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.401558:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.401563:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.401565:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.401570:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880099112000. 02000000:00000001:2.0:1713302730.401571:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.401574:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.401576:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.401577:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.401579:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.401581:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.401585:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.401587:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.401589:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.401591:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.401594:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3763339264 00000020:00000001:2.0:1713302730.401596:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.401599:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3763339264 left=3234856960 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.401601:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3234856960 : 3234856960 : c0d00000) 00000020:00000001:2.0:1713302730.401603:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.401605:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.401607:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.401608:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.401610:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.401613:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.401615:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.401617:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.401619:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.401622:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.401623:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.401625:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.401628:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.401634:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.401636:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.401640:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.401644:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.403399:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.403406:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.403407:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.403408:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.403410:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.403413:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880099113c00. 00000100:00000010:2.0:1713302730.403415:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f653000. 00000020:00000040:2.0:1713302730.403417:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.403422:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.403424:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.403429:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302730.403434:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012b17df50. 00000400:00000200:2.0:1713302730.403437:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.403444:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.403448:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524135:524135:256:4294967295] 192.168.202.46@tcp LPNI seq info [524135:524135:8:4294967295] 00000400:00000200:2.0:1713302730.403451:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.403455:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.403458:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.403460:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8700. 00000800:00000200:2.0:1713302730.403463:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.403468:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.403470:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.403483:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9393500-0x661eda9393500 00000100:00000001:2.0:1713302730.403485:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302730.403563:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.403566:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8700. 00000400:00000200:0.0:1713302730.403572:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.403577:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302730.403580:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.403581:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099113c00 00000100:00000001:0.0:1713302730.403583:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.405376:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.405415:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.405417:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.405420:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.405504:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302730.405515:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287c45 00000800:00000001:0.0:1713302730.405522:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.406689:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.406692:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.406912:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.406915:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.406922:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.406928:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302730.406931:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302730.406935:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.406937:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880099113c00 00000100:00000001:0.0:1713302730.406948:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.406954:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.406957:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.406970:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.406974:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.406976:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.406983:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.406989:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.406991:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.406992:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.406994:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.406995:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.406997:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.406997:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.406998:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.406998:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.406999:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.407000:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.407001:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.407003:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.407004:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.407009:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.407012:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.407017:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099113800. 00080000:00000001:2.0:1713302730.407019:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134882260992 : -131938827290624 : ffff880099113800) 00080000:00000001:2.0:1713302730.407021:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.407041:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.407043:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.407052:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.407054:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.407054:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.407056:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.407057:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.407058:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.407060:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.407066:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.407068:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.407069:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.407071:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099111c00. 00080000:00000001:2.0:1713302730.407072:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134882253824 : -131938827297792 : ffff880099111c00) 00080000:00000001:2.0:1713302730.407076:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.407080:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.407081:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.407084:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.407106:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.407108:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.407110:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.407115:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.407121:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.407125:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.407158:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.407161:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.407164:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f6165a0. 00000020:00000040:2.0:1713302730.407166:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.407168:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.407171:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.407172:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.407174:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.407177:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.407179:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.407219:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.407221:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004661, last_committed = 133144004660 00000001:00000010:2.0:1713302730.407224:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6168a0. 00000001:00000040:2.0:1713302730.407226:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.407228:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.407232:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.407259:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.407261:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.407285:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.409614:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.409618:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.409621:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.409623:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.409627:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.409628:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.409630:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.409632:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.409635:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f653000. 00000100:00000010:2.0:1713302730.409638:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880099113c00. 00000100:00000001:2.0:1713302730.409642:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.409644:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.409648:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004660, transno 133144004661, xid 1796523234505984 00010000:00000001:2.0:1713302730.409651:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.409659:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be66a00 x1796523234505984/t133144004661(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.409667:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.409668:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.409672:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.409676:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.409678:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.409679:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.409682:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.409685:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.409687:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.409689:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.409692:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fdc38. 00000100:00000200:2.0:1713302730.409697:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234505984, offset 224 00000400:00000200:2.0:1713302730.409701:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.409711:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.409716:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524136:524136:256:4294967295] 192.168.202.46@tcp LPNI seq info [524136:524136:8:4294967295] 00000400:00000200:2.0:1713302730.409724:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.409729:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.409732:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8000. 00000800:00000200:2.0:1713302730.409736:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.409741:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.409744:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.409756:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.409759:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.409761:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.409762:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.409764:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.409783:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be66a00 x1796523234505984/t133144004661(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.409793:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be66a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234505984:12345-192.168.202.46@tcp:4:dd.0 Request processed in 8258us (8477us total) trans 133144004661 rc 0/0 00000100:00100000:2.0:1713302730.409801:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66507 00000100:00000040:2.0:1713302730.409804:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.409806:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.409808:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.409814:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (861929472->862978047) req@ffff88007be66a00 x1796523234505984/t133144004661(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.409821:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.409823:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be66a00 with x1796523234505984 ext(861929472->862978047) 00010000:00000001:2.0:1713302730.409825:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.409827:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.409830:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.409832:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.409834:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.409836:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.409837:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.409838:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.409839:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be66a00 00002000:00000001:2.0:1713302730.409841:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302730.409842:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713302730.409843:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:3.0:1713302730.409846:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8000. 00000020:00000010:2.0:1713302730.409847:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaf80. 00000020:00000010:2.0:1713302730.409850:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d898. 00000400:00000200:3.0:1713302730.409852:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713302730.409853:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123828800. 00000020:00000040:2.0:1713302730.409856:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:3.0:1713302730.409857:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.409858:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.409859:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fdc38 00000400:00000010:3.0:1713302730.409861:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fdc38. 00000100:00000001:3.0:1713302730.409863:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.409865:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302730.410950:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.410959:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.410962:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.410963:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.410970:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.410980:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9393540 00000400:00000200:0.0:1713302730.410986:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 2640 00000800:00000001:0.0:1713302730.410991:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.411002:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.411004:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.411007:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.411012:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.411014:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302730.411018:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ddfc000. 00000100:00000040:0.0:1713302730.411021:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88005ddfc000 x1796523234506048 msgsize 440 00000100:00100000:0.0:1713302730.411025:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.411046:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.411052:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.411055:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.411090:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.411092:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234506048 02000000:00000001:2.0:1713302730.411094:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.411096:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.411098:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.411101:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.411104:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234506048 00000020:00000001:2.0:1713302730.411107:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.411108:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.411109:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.411111:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.411113:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.411115:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.411118:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.411119:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.411122:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123828800. 00000020:00000010:2.0:1713302730.411126:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaf80. 00000020:00000010:2.0:1713302730.411139:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d898. 00000100:00000040:2.0:1713302730.411148:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302730.411150:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.411151:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302730.411153:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.411157:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.411173:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.411179:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.411180:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.411184:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59132 00000100:00000040:2.0:1713302730.411186:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.411188:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133889163264 : -131939820388352 : ffff88005ddfc000) 00000100:00000040:2.0:1713302730.411192:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ddfc000 x1796523234506048/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.411200:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.411201:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.411203:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ddfc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234506048:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302730.411206:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234506048 00000020:00000001:2.0:1713302730.411208:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.411211:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.411213:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.411215:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.411217:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302730.411219:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.411221:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.411223:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.411224:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.411227:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.411229:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.411231:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.411233:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.411235:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.411237:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.411238:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.411239:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.411240:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.411242:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.411242:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.411245:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.411246:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.411250:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.411252:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.411255:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880099113c00. 02000000:00000001:2.0:1713302730.411256:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.411259:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.411261:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302730.411263:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.411281:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.411287:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.411289:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302730.411291:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302730.411294:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302730.411299:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302730.411301:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.422280:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302730.422286:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302730.422288:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302730.422290:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004661 is committed 00000001:00000040:0.0:1713302730.422294:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302730.422298:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302730.422300:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6168a0. 00080000:00000001:3.0:1713302730.422304:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.422304:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302730.422305:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302730.422306:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:3.0:1713302730.422308:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302730.422308:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302730.422310:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6165a0. 00040000:00000001:0.0:1713302730.422312:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:3.0:1713302730.422314:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713302730.422315:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.422316:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099111c00. 00080000:00000001:0.0:1713302730.422319:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713302730.422320:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.422321:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302730.422322:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.422323:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.422323:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099113800. 00002000:00000001:3.0:1713302730.422324:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713302730.422328:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713302730.422329:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.422331:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302730.422334:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302730.422339:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004661, transno 0, xid 1796523234506048 00010000:00000001:3.0:1713302730.422341:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302730.422350:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ddfc000 x1796523234506048/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302730.422356:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302730.422358:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302730.422361:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302730.422365:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302730.422367:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302730.422369:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302730.422371:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302730.422373:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.422375:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302730.422377:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302730.422382:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b6e8. 00000100:00000200:3.0:1713302730.422387:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234506048, offset 224 00000400:00000200:3.0:1713302730.422391:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302730.422401:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302730.422406:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524137:524137:256:4294967295] 192.168.202.46@tcp LPNI seq info [524137:524137:8:4294967295] 00000400:00000200:3.0:1713302730.422415:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302730.422419:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302730.422422:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a000. 00000800:00000200:3.0:1713302730.422426:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302730.422432:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302730.422436:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302730.422443:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302730.422446:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302730.422448:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302730.422449:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.422451:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302730.422455:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ddfc000 x1796523234506048/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302730.422462:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ddfc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234506048:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11261us (11439us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302730.422471:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59132 00000100:00000040:3.0:1713302730.422473:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302730.422475:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302730.422477:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302730.422481:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaf80. 00000020:00000010:3.0:1713302730.422485:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d898. 00000020:00000010:3.0:1713302730.422487:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123828800. 00000020:00000040:3.0:1713302730.422490:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302730.422493:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.422506:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.422510:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a000. 00000400:00000200:0.0:1713302730.422514:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.422518:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.422521:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b6e8 00000400:00000010:0.0:1713302730.422523:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b6e8. 00000100:00000001:0.0:1713302730.422526:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.422527:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.426711:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.426724:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.426726:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.426728:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.426737:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.426751:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93935c0 00000400:00000200:3.0:1713302730.426758:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 120536 00000800:00000001:3.0:1713302730.426763:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.426793:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.426795:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.426798:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.426804:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.426806:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302730.426810:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be65500. 00000100:00000040:3.0:1713302730.426812:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007be65500 x1796523234506176 msgsize 488 00000100:00100000:3.0:1713302730.426815:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.426826:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.426836:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.426838:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.426862:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.426865:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234506176 02000000:00000001:2.0:1713302730.426867:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.426869:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.426871:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.426874:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.426878:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234506176 00000020:00000001:2.0:1713302730.426884:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.426885:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.426887:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.426889:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.426891:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.426893:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.426897:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.426898:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.426902:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007bd5da00. 00000020:00000010:2.0:1713302730.426906:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda480. 00000020:00000010:2.0:1713302730.426909:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592dd48. 00000100:00000040:2.0:1713302730.426915:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.426918:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.426919:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.426921:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.426923:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.426925:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.426927:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.426930:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.426933:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.426934:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.426936:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.426938:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.426939:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.426940:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.426941:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.426941:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.426942:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.426942:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.426943:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.426945:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.426946:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.426947:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.426949:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.426950:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.426952:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.426956:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (862978048->864026623) req@ffff88007be65500 x1796523234506176/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.426961:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.426962:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be65500 with x1796523234506176 ext(862978048->864026623) 00010000:00000001:2.0:1713302730.426965:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.426965:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.426967:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.426968:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.426969:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.426970:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.426971:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.426972:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.426973:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be65500 00002000:00000001:2.0:1713302730.426974:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.426975:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.426978:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.426988:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.426994:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.426995:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.426997:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66508 00000100:00000040:2.0:1713302730.426999:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.427000:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392911104 : -131939316640512 : ffff88007be65500) 00000100:00000040:2.0:1713302730.427003:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be65500 x1796523234506176/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.427007:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.427008:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.427010:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be65500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234506176:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.427012:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234506176 00000020:00000001:2.0:1713302730.427013:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.427015:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.427017:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.427017:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.427018:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.427019:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.427021:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.427022:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.427023:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.427023:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.427025:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.427028:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.427029:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.427032:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880131f65800. 02000000:00000001:2.0:1713302730.427033:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.427035:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.427037:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.427038:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.427039:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.427040:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.427044:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.427045:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.427047:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.427049:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.427050:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3762290688 00000020:00000001:2.0:1713302730.427052:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.427053:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3762290688 left=3233808384 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.427055:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3233808384 : 3233808384 : c0c00000) 00000020:00000001:2.0:1713302730.427056:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.427056:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.427058:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.427058:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.427060:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.427062:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.427063:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.427064:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.427065:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.427066:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.427067:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.427069:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.427070:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.427074:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.427075:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.427078:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.427081:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.428620:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.428627:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.428629:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.428630:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.428631:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.428634:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880131f67c00. 00000100:00000010:2.0:1713302730.428636:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880088724000. 00000020:00000040:2.0:1713302730.428637:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.428642:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.428644:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.428650:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302730.428655:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012b17df88. 00000400:00000200:2.0:1713302730.428657:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.428664:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.428668:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524138:524138:256:4294967295] 192.168.202.46@tcp LPNI seq info [524138:524138:8:4294967295] 00000400:00000200:2.0:1713302730.428671:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.428674:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.428677:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.428680:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8c00. 00000800:00000200:2.0:1713302730.428684:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.428688:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.428691:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.428703:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93935c0-0x661eda93935c0 00000100:00000001:2.0:1713302730.428704:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302730.428786:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.428791:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8c00. 00000400:00000200:0.0:1713302730.428800:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.428804:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302730.428807:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.428809:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880131f67c00 00000100:00000001:0.0:1713302730.428811:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.430632:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.430658:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.430712:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.430724:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.430731:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302730.430914:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287c51 00000800:00000001:0.0:1713302730.430921:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.431931:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.431934:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.432000:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.432003:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.432008:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.432013:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302730.432015:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302730.432019:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.432020:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880131f67c00 00000100:00000001:0.0:1713302730.432034:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.432039:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.432042:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.432064:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.432067:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.432069:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.432074:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.432080:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.432081:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.432082:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.432084:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.432085:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.432086:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.432087:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.432088:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.432088:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.432089:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.432089:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.432091:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.432093:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.432095:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.432099:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.432101:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.432106:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880131f65c00. 00080000:00000001:2.0:1713302730.432108:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137447414784 : -131936262136832 : ffff880131f65c00) 00080000:00000001:2.0:1713302730.432110:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.432125:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.432127:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.432137:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.432138:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.432139:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.432140:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.432142:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.432143:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.432145:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.432150:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.432152:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.432154:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.432155:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880131f66800. 00080000:00000001:2.0:1713302730.432156:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137447417856 : -131936262133760 : ffff880131f66800) 00080000:00000001:2.0:1713302730.432160:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.432163:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.432165:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.432167:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.432185:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.432186:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.432187:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.432190:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.432193:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.432197:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.432224:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.432226:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.432227:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616000. 00000020:00000040:2.0:1713302730.432228:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.432230:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.432232:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.432233:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.432235:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.432237:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.432239:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.432285:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.432286:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004662, last_committed = 133144004661 00000001:00000010:2.0:1713302730.432289:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616de0. 00000001:00000040:2.0:1713302730.432290:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.432291:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.432295:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.432314:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.432316:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.432320:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.434137:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.434141:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.434143:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.434145:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.434149:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.434151:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.434153:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.434155:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.434158:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880088724000. 00000100:00000010:2.0:1713302730.434162:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880131f67c00. 00000100:00000001:2.0:1713302730.434164:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.434165:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.434169:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004661, transno 133144004662, xid 1796523234506176 00010000:00000001:2.0:1713302730.434172:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.434179:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be65500 x1796523234506176/t133144004662(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.434186:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.434188:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.434191:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.434194:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.434196:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.434197:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.434199:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.434201:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.434203:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.434204:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.434207:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00add0. 00000100:00000200:2.0:1713302730.434211:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234506176, offset 224 00000400:00000200:2.0:1713302730.434214:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.434223:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.434227:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524139:524139:256:4294967295] 192.168.202.46@tcp LPNI seq info [524139:524139:8:4294967295] 00000400:00000200:2.0:1713302730.434236:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.434240:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.434245:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8c00. 00000800:00000200:2.0:1713302730.434249:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.434255:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.434259:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.434295:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.434298:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.434300:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.434301:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.434303:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.434308:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be65500 x1796523234506176/t133144004662(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.434316:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be65500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234506176:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7307us (7502us total) trans 133144004662 rc 0/0 00000100:00100000:2.0:1713302730.434325:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66508 00000100:00000040:2.0:1713302730.434328:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.434330:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.434332:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.434339:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (862978048->864026623) req@ffff88007be65500 x1796523234506176/t133144004662(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.434346:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.434347:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be65500 with x1796523234506176 ext(862978048->864026623) 00010000:00000001:2.0:1713302730.434350:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.434352:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.434354:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.434356:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.434358:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.434361:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.434362:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.434363:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.434364:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be65500 00002000:00000001:2.0:1713302730.434366:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302730.434367:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713302730.434368:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:3.0:1713302730.434371:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8c00. 00000020:00000010:2.0:1713302730.434373:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda480. 00000020:00000010:2.0:1713302730.434376:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592dd48. 00000400:00000200:3.0:1713302730.434377:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713302730.434379:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007bd5da00. 00000400:00000200:3.0:1713302730.434381:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000040:2.0:1713302730.434383:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:3.0:1713302730.434384:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00add0 00000400:00000010:3.0:1713302730.434385:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00add0. 00000100:00000001:2.0:1713302730.434385:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.434388:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.434389:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302730.435384:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.435392:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.435394:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.435396:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.435402:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.435410:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9393600 00000400:00000200:0.0:1713302730.435416:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 3080 00000800:00000001:0.0:1713302730.435422:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.435432:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.435434:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.435437:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.435442:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.435443:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302730.435447:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ddfd880. 00000100:00000040:0.0:1713302730.435450:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88005ddfd880 x1796523234506240 msgsize 440 00000100:00100000:0.0:1713302730.435453:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.435466:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.435471:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.435473:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.435495:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302730.435497:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234506240 02000000:00000001:3.0:1713302730.435499:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302730.435500:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302730.435502:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.435504:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302730.435506:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234506240 00000020:00000001:3.0:1713302730.435508:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302730.435509:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302730.435510:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302730.435512:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302730.435513:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302730.435515:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302730.435517:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.435518:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302730.435520:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880131ef8000. 00000020:00000010:3.0:1713302730.435523:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552100. 00000020:00000010:3.0:1713302730.435526:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a3e8. 00000100:00000040:3.0:1713302730.435530:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302730.435532:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302730.435533:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302730.435534:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.435537:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.435545:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.435549:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302730.435550:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302730.435553:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59133 00000100:00000040:3.0:1713302730.435554:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302730.435556:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133889169536 : -131939820382080 : ffff88005ddfd880) 00000100:00000040:3.0:1713302730.435559:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ddfd880 x1796523234506240/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.435564:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.435564:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302730.435566:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ddfd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234506240:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302730.435568:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234506240 00000020:00000001:3.0:1713302730.435569:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302730.435571:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302730.435572:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.435574:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302730.435575:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302730.435577:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302730.435578:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302730.435579:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302730.435580:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302730.435583:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302730.435584:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302730.435585:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.435587:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302730.435588:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.435589:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.435590:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.435591:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.435591:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.435592:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.435593:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.435594:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.435595:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.435597:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302730.435599:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302730.435601:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086ae4400. 02000000:00000001:3.0:1713302730.435602:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.435604:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.435606:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302730.435607:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302730.435609:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302730.435612:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302730.435614:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302730.435615:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302730.435618:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302730.435622:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302730.435624:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.445824:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302730.445828:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302730.445830:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302730.445832:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004662 is committed 00000001:00000040:0.0:1713302730.445836:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302730.445839:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00080000:00000001:3.0:1713302730.445840:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302730.445842:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616de0. 00000020:00000001:3.0:1713302730.445844:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.445846:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302730.445848:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302730.445849:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:3.0:1713302730.445850:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302730.445851:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302730.445852:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616000. 00040000:00000001:0.0:1713302730.445855:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:3.0:1713302730.445857:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302730.445857:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.445859:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880131f66800. 00002000:00000001:3.0:1713302730.445861:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713302730.445861:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302730.445862:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302730.445864:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.445864:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.445865:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880131f65c00. 00002000:00000001:3.0:1713302730.445866:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.445867:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713302730.445868:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302730.445871:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302730.445877:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004662, transno 0, xid 1796523234506240 00010000:00000001:3.0:1713302730.445880:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302730.445889:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ddfd880 x1796523234506240/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302730.445896:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302730.445898:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302730.445901:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302730.445906:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302730.445908:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302730.445910:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302730.445913:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302730.445916:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.445918:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302730.445920:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302730.445925:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b550. 00000100:00000200:3.0:1713302730.445930:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234506240, offset 224 00000400:00000200:3.0:1713302730.445935:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302730.445945:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302730.445951:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524140:524140:256:4294967295] 192.168.202.46@tcp LPNI seq info [524140:524140:8:4294967295] 00000400:00000200:3.0:1713302730.445959:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302730.445965:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302730.445968:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a100. 00000800:00000200:3.0:1713302730.445973:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302730.445980:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302730.445983:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302730.445991:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302730.445993:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302730.445995:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302730.445997:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.445999:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302730.446003:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ddfd880 x1796523234506240/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302730.446011:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ddfd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234506240:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10445us (10559us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302730.446025:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59133 00000100:00000040:3.0:1713302730.446028:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302730.446030:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302730.446032:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302730.446036:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552100. 00000020:00000010:3.0:1713302730.446040:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a3e8. 00000020:00000010:3.0:1713302730.446043:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880131ef8000. 00000020:00000040:3.0:1713302730.446047:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302730.446049:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.446053:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.446056:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a100. 00000400:00000200:0.0:1713302730.446059:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.446064:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.446067:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b550 00000400:00000010:0.0:1713302730.446068:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b550. 00000100:00000001:0.0:1713302730.446071:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.446072:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.450474:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.450484:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.450486:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.450489:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.450496:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.450506:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9393680 00000400:00000200:3.0:1713302730.450512:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 121024 00000800:00000001:3.0:1713302730.450517:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.450527:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.450529:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.450533:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.450538:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.450539:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302730.450544:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be67480. 00000100:00000040:3.0:1713302730.450546:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007be67480 x1796523234506368 msgsize 488 00000100:00100000:3.0:1713302730.450550:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.450555:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.450561:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.450563:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.450628:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.450636:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234506368 02000000:00000001:2.0:1713302730.450639:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.450641:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.450642:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.450646:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.450649:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234506368 00000020:00000001:2.0:1713302730.450651:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.450652:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.450657:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.450659:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.450661:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.450663:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.450666:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.450668:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.450671:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123829c00. 00000020:00000010:2.0:1713302730.450675:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda080. 00000020:00000010:2.0:1713302730.450678:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592dd48. 00000100:00000040:2.0:1713302730.450683:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.450686:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.450687:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.450689:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.450691:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.450693:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.450694:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.450697:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.450700:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.450702:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.450704:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.450706:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.450707:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.450708:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.450709:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.450710:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.450711:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.450712:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.450713:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.450716:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.450717:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.450721:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.450723:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.450725:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.450727:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.450732:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (864026624->865075199) req@ffff88007be67480 x1796523234506368/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.451291:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.451293:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be67480 with x1796523234506368 ext(864026624->865075199) 00010000:00000001:2.0:1713302730.451295:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.451296:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.451298:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.451300:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.451301:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.451304:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.451305:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.451306:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.451307:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be67480 00002000:00000001:2.0:1713302730.451308:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.451310:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.451314:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.451321:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.451331:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.451332:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.451336:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66509 00000100:00000040:2.0:1713302730.451338:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.451340:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392919168 : -131939316632448 : ffff88007be67480) 00000100:00000040:2.0:1713302730.451344:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be67480 x1796523234506368/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.451350:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.451351:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.451354:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be67480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234506368:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.451357:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234506368 00000020:00000001:2.0:1713302730.451358:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.451360:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.451361:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.451362:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.451363:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.451365:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.451367:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.451368:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.451369:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.451370:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.451372:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.451377:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.451378:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.451382:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880099111400. 02000000:00000001:2.0:1713302730.451383:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.451385:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.451388:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.451389:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.451391:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.451392:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.451396:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.451398:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.451400:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.451402:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.451404:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3761242112 00000020:00000001:2.0:1713302730.451407:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.451409:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3761242112 left=3232759808 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.451412:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3232759808 : 3232759808 : c0b00000) 00000020:00000001:2.0:1713302730.451414:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.451415:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.451418:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.451419:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.451421:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.451424:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.451425:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.451427:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.451429:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.451431:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.451432:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.451434:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.451436:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.451442:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.451444:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.451447:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.451451:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.452873:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.452878:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.452879:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.452880:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.452881:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.452884:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880099110000. 00000100:00000010:2.0:1713302730.452886:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013687c000. 00000020:00000040:2.0:1713302730.452887:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.452892:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.452894:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.452899:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302730.452904:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012b17dfc0. 00000400:00000200:2.0:1713302730.452906:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.452913:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.452916:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524141:524141:256:4294967295] 192.168.202.46@tcp LPNI seq info [524141:524141:8:4294967295] 00000400:00000200:2.0:1713302730.452919:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.452922:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.452925:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.452928:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8f00. 00000800:00000200:2.0:1713302730.452931:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.452934:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.452937:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.452949:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9393680-0x661eda9393680 00000100:00000001:2.0:1713302730.452951:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302730.453024:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.453027:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8f00. 00000400:00000200:0.0:1713302730.453033:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.453037:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302730.453039:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.453041:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099110000 00000100:00000001:0.0:1713302730.453042:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.454480:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.454501:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.454502:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.454504:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.454508:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302730.454516:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287c5d 00000800:00000001:0.0:1713302730.454521:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.455447:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.455449:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.455785:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.455789:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.455793:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.455798:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302730.455800:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302730.455804:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.455805:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880099110000 00000100:00000001:0.0:1713302730.455819:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.455824:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.455827:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.455854:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.455858:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.455859:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.455866:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.455872:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.455874:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.455876:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.455878:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.455880:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.455881:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.455882:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.455884:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.455885:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.455886:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.455887:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.455889:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.455891:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.455893:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.455899:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.455902:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.455907:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099111800. 00080000:00000001:2.0:1713302730.455910:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134882252800 : -131938827298816 : ffff880099111800) 00080000:00000001:2.0:1713302730.455913:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.455931:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.455933:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.455945:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.455947:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.455948:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.455949:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.455951:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.455953:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.455955:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.455961:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.455964:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.455966:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.455968:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099113800. 00080000:00000001:2.0:1713302730.455969:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134882260992 : -131938827290624 : ffff880099113800) 00080000:00000001:2.0:1713302730.455975:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.455981:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.455982:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.455985:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.456012:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.456013:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.456015:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.456019:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.456029:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.456033:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.456070:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.456074:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.456076:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616000. 00000020:00000040:2.0:1713302730.456078:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.456080:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.456083:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.456085:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.456087:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.456090:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.456092:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.456129:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.456132:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004663, last_committed = 133144004662 00000001:00000010:2.0:1713302730.456135:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616de0. 00000001:00000040:2.0:1713302730.456138:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.456139:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.456143:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.456174:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.456177:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.456183:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.458326:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.458329:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.458332:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.458334:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.458337:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.458339:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.458341:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.458343:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.458345:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013687c000. 00000100:00000010:2.0:1713302730.458349:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880099110000. 00000100:00000001:2.0:1713302730.458351:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.458353:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.458356:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004662, transno 133144004663, xid 1796523234506368 00010000:00000001:2.0:1713302730.458359:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.458365:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be67480 x1796523234506368/t133144004663(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.458372:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.458373:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.458376:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.458380:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.458382:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.458384:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.458386:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.458388:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.458390:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.458392:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.458395:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd2a8. 00000100:00000200:2.0:1713302730.458398:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234506368, offset 224 00000400:00000200:2.0:1713302730.458402:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.458410:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.458414:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524142:524142:256:4294967295] 192.168.202.46@tcp LPNI seq info [524142:524142:8:4294967295] 00000400:00000200:2.0:1713302730.458421:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.458425:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.458428:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8500. 00000800:00000200:2.0:1713302730.458432:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.458437:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.458440:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.458457:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.458460:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.458461:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.458463:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.458465:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.458469:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be67480 x1796523234506368/t133144004663(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.458476:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be67480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234506368:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7124us (7928us total) trans 133144004663 rc 0/0 00000100:00100000:2.0:1713302730.458484:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66509 00000100:00000040:2.0:1713302730.458487:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.458489:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.458491:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.458496:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (864026624->865075199) req@ffff88007be67480 x1796523234506368/t133144004663(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.458502:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.458504:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be67480 with x1796523234506368 ext(864026624->865075199) 00010000:00000001:2.0:1713302730.458506:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.458509:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.458511:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.458513:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.458515:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.458517:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.458519:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.458520:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.458521:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be67480 00002000:00000001:2.0:1713302730.458522:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.458524:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.458528:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda080. 00000020:00000010:2.0:1713302730.458531:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592dd48. 00000800:00000200:3.0:1713302730.458533:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713302730.458533:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123829c00. 00000800:00000010:3.0:1713302730.458537:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8500. 00000020:00000040:2.0:1713302730.458537:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.458539:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.458542:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.458546:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302730.458548:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd2a8 00000400:00000010:3.0:1713302730.458549:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd2a8. 00000100:00000001:3.0:1713302730.458551:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.458552:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302730.459492:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.459498:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.459500:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.459502:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.459508:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.459516:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93936c0 00000400:00000200:0.0:1713302730.459523:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 3520 00000800:00000001:0.0:1713302730.459527:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.459536:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.459538:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.459540:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.459544:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.459546:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302730.459551:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ae85500. 00000100:00000040:0.0:1713302730.459554:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006ae85500 x1796523234506432 msgsize 440 00000100:00100000:0.0:1713302730.459557:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.459569:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.459573:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.459576:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.459592:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302730.459595:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234506432 02000000:00000001:3.0:1713302730.459597:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302730.459599:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302730.459601:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.459603:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302730.459606:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234506432 00000020:00000001:3.0:1713302730.459608:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302730.459609:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302730.459611:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302730.459612:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302730.459614:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302730.459616:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302730.459619:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.459620:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302730.459622:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880131ef9800. 00000020:00000010:3.0:1713302730.459625:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552100. 00000020:00000010:3.0:1713302730.459628:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a3e8. 00000100:00000040:3.0:1713302730.459632:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302730.459634:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302730.459635:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302730.459637:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.459640:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.459662:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.459666:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302730.459667:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302730.459671:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59134 00000100:00000040:3.0:1713302730.459673:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302730.459674:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134107829504 : -131939601722112 : ffff88006ae85500) 00000100:00000040:3.0:1713302730.459678:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ae85500 x1796523234506432/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.459685:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.459686:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302730.459687:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ae85500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234506432:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302730.459690:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234506432 00000020:00000001:3.0:1713302730.459691:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302730.459693:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302730.459694:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.459696:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302730.459697:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302730.459698:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302730.459700:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302730.459701:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302730.459702:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302730.459704:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302730.459705:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302730.459706:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.459708:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302730.459709:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.459710:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.459711:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.459711:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.459712:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.459713:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.459713:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.459715:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.459715:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.459718:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302730.459719:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302730.459722:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086ae6400. 02000000:00000001:3.0:1713302730.459723:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.459724:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.459726:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302730.459727:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302730.459729:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302730.459732:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302730.459733:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302730.459734:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302730.459736:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302730.459739:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302730.459741:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.470545:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302730.470551:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:3.0:1713302730.470552:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.470553:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302730.470556:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004663 is committed 00000020:00000001:3.0:1713302730.470557:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302730.470559:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302730.470562:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:3.0:1713302730.470563:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713302730.470565:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616de0. 00000020:00000001:0.0:1713302730.470568:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302730.470570:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.470570:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302730.470571:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:3.0:1713302730.470573:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713302730.470573:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302730.470575:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616000. 00040000:00000001:0.0:1713302730.470577:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713302730.470579:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302730.470579:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.470580:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099113800. 00002000:00000001:3.0:1713302730.470581:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302730.470584:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302730.470586:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302730.470588:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000040:3.0:1713302730.470589:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004663, transno 0, xid 1796523234506432 00040000:00000001:0.0:1713302730.470589:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.470589:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.470590:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099111800. 00010000:00000001:3.0:1713302730.470591:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713302730.470592:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713302730.470600:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ae85500 x1796523234506432/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302730.470606:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302730.470608:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302730.470611:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302730.470615:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302730.470617:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302730.470619:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302730.470622:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302730.470624:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.470626:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302730.470629:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302730.470633:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bbb0. 00000100:00000200:3.0:1713302730.470638:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234506432, offset 224 00000400:00000200:3.0:1713302730.470642:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302730.470652:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302730.470657:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524143:524143:256:4294967295] 192.168.202.46@tcp LPNI seq info [524143:524143:8:4294967295] 00000400:00000200:3.0:1713302730.470666:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302730.470671:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302730.470674:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a700. 00000800:00000200:3.0:1713302730.470678:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302730.470684:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302730.470688:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302730.470695:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302730.470697:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302730.470699:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302730.470701:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.470702:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302730.470707:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ae85500 x1796523234506432/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302730.470715:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ae85500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234506432:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11028us (11159us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302730.470722:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59134 00000100:00000040:3.0:1713302730.470726:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302730.470727:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302730.470729:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302730.470733:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552100. 00000020:00000010:3.0:1713302730.470736:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a3e8. 00000020:00000010:3.0:1713302730.470739:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880131ef9800. 00000020:00000040:3.0:1713302730.470742:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302730.470744:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.470763:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.470766:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a700. 00000400:00000200:0.0:1713302730.470781:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.470785:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.470788:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59bbb0 00000400:00000010:0.0:1713302730.470790:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59bbb0. 00000100:00000001:0.0:1713302730.470793:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.470794:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.476189:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.476202:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.476205:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.476207:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.476215:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.476227:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9393740 00000400:00000200:3.0:1713302730.476233:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 121512 00000800:00000001:3.0:1713302730.476240:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.476251:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.476253:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.476257:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.476262:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.476264:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302730.476292:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be67b80. 00000100:00000040:3.0:1713302730.476296:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007be67b80 x1796523234506560 msgsize 488 00000100:00100000:3.0:1713302730.476300:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.476315:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.476322:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.476325:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.476357:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.476360:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234506560 02000000:00000001:2.0:1713302730.476362:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.476365:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.476367:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.476370:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.476374:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234506560 00000020:00000001:2.0:1713302730.476376:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.476378:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.476380:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.476382:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.476385:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.476386:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.476390:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.476392:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.476396:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006373d800. 00000020:00000010:2.0:1713302730.476401:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda080. 00000020:00000010:2.0:1713302730.476405:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592dd48. 00000100:00000040:2.0:1713302730.476412:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.476414:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.476415:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.476418:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.476420:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.476422:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.476424:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.476427:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.476429:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.476431:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.476433:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.476434:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.476435:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.476436:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.476437:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.476438:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.476438:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.476439:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.476440:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.476442:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.476443:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.476444:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.476445:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.476446:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.476448:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.476454:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (865075200->866123775) req@ffff88007be67b80 x1796523234506560/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.476461:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.476463:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be67b80 with x1796523234506560 ext(865075200->866123775) 00010000:00000001:2.0:1713302730.476466:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.476467:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.476469:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.476470:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.476472:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.476474:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.476475:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.476477:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.476478:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be67b80 00002000:00000001:2.0:1713302730.476480:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.476482:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.476486:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.476499:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.476507:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.476510:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.476514:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66510 00000100:00000040:2.0:1713302730.476517:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.476518:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392920960 : -131939316630656 : ffff88007be67b80) 00000100:00000040:2.0:1713302730.476522:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be67b80 x1796523234506560/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.476529:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.476530:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.476532:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be67b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234506560:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.476535:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234506560 00000020:00000001:2.0:1713302730.476537:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.476539:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.476541:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.476542:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.476543:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.476545:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.476548:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.476550:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.476551:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.476552:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.476554:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.476558:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.476560:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.476563:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880131f66800. 02000000:00000001:2.0:1713302730.476565:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.476567:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.476570:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.476572:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.476574:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.476575:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.476578:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.476580:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.476583:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.476584:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.476586:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3760193536 00000020:00000001:2.0:1713302730.476589:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.476591:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3760193536 left=3231711232 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.476593:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3231711232 : 3231711232 : c0a00000) 00000020:00000001:2.0:1713302730.476595:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.476596:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.476599:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.476600:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.476602:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.476604:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.476605:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.476607:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.476610:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.476612:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.476614:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.476615:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.476618:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.476623:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.476624:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.476628:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.476633:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.478186:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.478193:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.478195:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.478197:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.478199:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.478202:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880131f67c00. 00000100:00000010:2.0:1713302730.478205:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880066e2f000. 00000020:00000040:2.0:1713302730.478207:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.478215:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.478217:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.478224:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302730.478237:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7000. 00000400:00000200:2.0:1713302730.478241:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.478251:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.478256:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524144:524144:256:4294967295] 192.168.202.46@tcp LPNI seq info [524144:524144:8:4294967295] 00000400:00000200:2.0:1713302730.478260:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.478280:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.478284:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.478287:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8c00. 00000800:00000200:2.0:1713302730.478290:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.478294:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.478296:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.478306:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9393740-0x661eda9393740 00000100:00000001:2.0:1713302730.478309:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302730.478377:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.478381:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8c00. 00000400:00000200:0.0:1713302730.478387:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.478391:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302730.478394:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.478395:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880131f67c00 00000100:00000001:0.0:1713302730.478397:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.479490:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.479516:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.479518:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.479521:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.479987:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302730.479997:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287c69 00000800:00000001:0.0:1713302730.480004:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.481158:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.481162:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.481235:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.481238:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.481243:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.481248:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302730.481250:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302730.481254:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.481255:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880131f67c00 00000100:00000001:0.0:1713302730.481282:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.481287:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.481290:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.481312:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.481317:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.481318:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.481325:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.481332:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.481334:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.481335:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.481337:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.481339:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.481341:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.481342:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.481344:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.481344:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.481346:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.481346:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.481349:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.481351:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.481354:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.481360:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.481362:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.481368:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880131f66000. 00080000:00000001:2.0:1713302730.481371:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137447415808 : -131936262135808 : ffff880131f66000) 00080000:00000001:2.0:1713302730.481373:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.481391:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.481393:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.481410:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.481412:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.481413:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.481415:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.481417:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.481419:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.481421:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.481429:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.481431:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.481434:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.481436:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880131f65000. 00080000:00000001:2.0:1713302730.481438:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137447411712 : -131936262139904 : ffff880131f65000) 00080000:00000001:2.0:1713302730.481444:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.481450:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.481452:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.481455:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.481479:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.481480:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.481482:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.481486:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.481491:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.481495:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.481526:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.481530:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.481532:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616540. 00000020:00000040:2.0:1713302730.481534:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.481537:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.481539:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.481541:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.481543:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.481545:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.481547:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.481585:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.481587:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004664, last_committed = 133144004663 00000001:00000010:2.0:1713302730.481590:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6164e0. 00000001:00000040:2.0:1713302730.481592:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.481593:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.481597:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.481624:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.481627:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.481633:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.483705:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.483709:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.483712:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.483713:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.483718:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.483719:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.483721:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.483724:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.483726:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880066e2f000. 00000100:00000010:2.0:1713302730.483729:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880131f67c00. 00000100:00000001:2.0:1713302730.483732:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.483733:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.483736:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004663, transno 133144004664, xid 1796523234506560 00010000:00000001:2.0:1713302730.483739:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.483745:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be67b80 x1796523234506560/t133144004664(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.483753:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.483755:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.483758:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.483762:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.483764:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.483765:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.483781:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.483784:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.483786:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.483788:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.483791:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a6e8. 00000100:00000200:2.0:1713302730.483795:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234506560, offset 224 00000400:00000200:2.0:1713302730.483799:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.483808:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.483813:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524145:524145:256:4294967295] 192.168.202.46@tcp LPNI seq info [524145:524145:8:4294967295] 00000400:00000200:2.0:1713302730.483821:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.483824:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.483828:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8700. 00000800:00000200:2.0:1713302730.483832:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.483837:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.483840:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.483855:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.483858:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.483859:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.483861:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.483863:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.483867:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be67b80 x1796523234506560/t133144004664(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.483876:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be67b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234506560:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7345us (7578us total) trans 133144004664 rc 0/0 00000100:00100000:2.0:1713302730.483885:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66510 00000100:00000040:2.0:1713302730.483888:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.483889:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.483893:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.483898:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (865075200->866123775) req@ffff88007be67b80 x1796523234506560/t133144004664(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.483905:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.483907:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be67b80 with x1796523234506560 ext(865075200->866123775) 00010000:00000001:2.0:1713302730.483909:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.483911:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.483913:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.483915:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.483917:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.483920:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.483921:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.483922:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.483923:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be67b80 00002000:00000001:2.0:1713302730.483925:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302730.483927:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713302730.483927:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.483930:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda080. 00000800:00000010:3.0:1713302730.483931:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8700. 00000020:00000010:2.0:1713302730.483934:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592dd48. 00000020:00000010:2.0:1713302730.483936:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006373d800. 00000400:00000200:3.0:1713302730.483937:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713302730.483938:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:3.0:1713302730.483940:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.483940:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.483943:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a6e8 00000400:00000010:3.0:1713302730.483944:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a6e8. 00000100:00000001:3.0:1713302730.483947:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.483948:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302730.484910:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.484917:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.484919:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.484920:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.484925:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.484934:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9393780 00000400:00000200:0.0:1713302730.484940:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 3960 00000800:00000001:0.0:1713302730.484946:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.484955:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.484957:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.484960:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.484964:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.484966:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302730.484970:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121738e00. 00000100:00000040:0.0:1713302730.484973:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880121738e00 x1796523234506624 msgsize 440 00000100:00100000:0.0:1713302730.484976:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.484990:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.484994:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.485002:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.485027:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302730.485029:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234506624 02000000:00000001:3.0:1713302730.485031:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302730.485033:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302730.485035:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.485038:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302730.485041:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234506624 00000020:00000001:3.0:1713302730.485043:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302730.485044:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302730.485046:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302730.485048:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302730.485049:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302730.485051:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302730.485054:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.485055:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302730.485058:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800935b8200. 00000020:00000010:3.0:1713302730.485062:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552100. 00000020:00000010:3.0:1713302730.485064:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a3e8. 00000100:00000040:3.0:1713302730.485071:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302730.485073:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302730.485074:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302730.485076:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.485080:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.485091:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.485096:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302730.485098:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302730.485101:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59135 00000100:00000040:3.0:1713302730.485104:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302730.485105:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137170406912 : -131936539144704 : ffff880121738e00) 00000100:00000040:3.0:1713302730.485109:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880121738e00 x1796523234506624/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.485116:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.485117:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302730.485120:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880121738e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234506624:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302730.485123:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234506624 00000020:00000001:3.0:1713302730.485124:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302730.485126:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302730.485128:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.485137:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302730.485139:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302730.485144:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302730.485146:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302730.485148:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302730.485149:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302730.485152:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302730.485154:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302730.485156:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.485158:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302730.485160:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.485161:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.485163:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.485164:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.485165:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.485166:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.485167:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.485169:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.485170:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.485174:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302730.485176:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302730.485180:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086ae5000. 02000000:00000001:3.0:1713302730.485182:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.485184:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.485187:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302730.485189:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302730.485191:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302730.485195:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302730.485197:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302730.485199:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302730.485201:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302730.485205:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302730.485207:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.496149:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.496154:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.496160:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:1.0:1713302730.496162:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713302730.496165:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302730.496167:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:0.0:1713302730.496167:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:1.0:1713302730.496168:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004664 is committed 00002000:00000001:0.0:1713302730.496170:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:1.0:1713302730.496171:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302730.496174:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:0.0:1713302730.496176:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1713302730.496177:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6164e0. 00002000:00000001:0.0:1713302730.496178:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:1.0:1713302730.496180:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302730.496181:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:0.0:1713302730.496181:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:1.0:1713302730.496182:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302730.496183:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302730.496184:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616540. 00040000:00000001:1.0:1713302730.496186:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:0.0:1713302730.496186:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004664, transno 0, xid 1796523234506624 00040000:00000001:1.0:1713302730.496187:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.496188:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880131f65000. 00010000:00000001:0.0:1713302730.496189:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:1.0:1713302730.496190:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302730.496191:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302730.496191:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.496192:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.496192:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880131f66000. 00080000:00000001:1.0:1713302730.496193:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:0.0:1713302730.496198:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880121738e00 x1796523234506624/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302730.496205:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302730.496207:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302730.496211:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302730.496215:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302730.496217:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302730.496219:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302730.496222:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302730.496224:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.496226:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302730.496229:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.496232:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529908. 00000100:00000200:0.0:1713302730.496238:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234506624, offset 224 00000400:00000200:0.0:1713302730.496242:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.496252:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.496257:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524146:524146:256:4294967295] 192.168.202.46@tcp LPNI seq info [524146:524146:8:4294967295] 00000400:00000200:0.0:1713302730.496282:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302730.496287:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.496290:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006f6b7200. 00000800:00000200:0.0:1713302730.496294:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.496301:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.496304:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006f6b7200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302730.496318:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.496321:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.496323:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.496324:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.496326:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.496330:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880121738e00 x1796523234506624/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.496339:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880121738e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234506624:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11221us (11364us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302730.496348:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59135 00000100:00000040:0.0:1713302730.496351:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302730.496352:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302730.496354:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302730.496358:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552100. 00000020:00000010:0.0:1713302730.496361:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a3e8. 00000020:00000010:0.0:1713302730.496364:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800935b8200. 00000020:00000040:0.0:1713302730.496368:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302730.496370:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302730.496401:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302730.496405:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006f6b7200. 00000400:00000200:2.0:1713302730.496409:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.496413:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302730.496417:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d529908 00000400:00000010:2.0:1713302730.496419:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d529908. 00000100:00000001:2.0:1713302730.496423:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302730.496424:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.500980:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.500991:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.500993:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.500995:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.501001:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.501012:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9393800 00000400:00000200:3.0:1713302730.501016:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 122000 00000800:00000001:3.0:1713302730.501021:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.501030:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.501032:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.501035:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.501039:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.501040:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302730.501045:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880078b25f80. 00000100:00000040:3.0:1713302730.501047:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880078b25f80 x1796523234506752 msgsize 488 00000100:00100000:3.0:1713302730.501049:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.501062:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.501067:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.501070:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.501099:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.501101:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234506752 02000000:00000001:2.0:1713302730.501104:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.501106:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.501108:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.501111:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.501115:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234506752 00000020:00000001:2.0:1713302730.501117:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.501119:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.501121:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.501123:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.501125:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.501127:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.501131:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.501132:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.501136:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123828200. 00000020:00000010:2.0:1713302730.501141:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda380. 00000020:00000010:2.0:1713302730.501144:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592dd48. 00000100:00000040:2.0:1713302730.501150:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.501152:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.501153:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.501155:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.501158:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.501160:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.501163:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.501165:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.501168:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.501170:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.501172:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.501174:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.501175:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.501176:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.501178:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.501179:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.501180:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.501180:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.501182:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.501185:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.501187:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.501188:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.501191:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.501192:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.501194:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.501200:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (866123776->867172351) req@ffff880078b25f80 x1796523234506752/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.501207:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.501209:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b25f80 with x1796523234506752 ext(866123776->867172351) 00010000:00000001:2.0:1713302730.501211:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.501213:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.501214:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.501216:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.501218:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.501221:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.501222:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.501222:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.501224:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b25f80 00002000:00000001:2.0:1713302730.501225:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.501227:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.501231:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.501242:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.501249:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.501251:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.501254:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66511 00000100:00000040:2.0:1713302730.501257:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.501259:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339174272 : -131939370377344 : ffff880078b25f80) 00000100:00000040:2.0:1713302730.501263:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b25f80 x1796523234506752/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.501291:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.501292:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.501295:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b25f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234506752:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.501299:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234506752 00000020:00000001:2.0:1713302730.501300:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.501303:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.501305:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.501306:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.501307:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.501309:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.501311:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.501312:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.501313:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.501314:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.501315:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.501319:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.501321:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.501325:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880131f66000. 02000000:00000001:2.0:1713302730.501327:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.501333:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.501336:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.501337:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.501339:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.501341:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.501344:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.501347:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.501349:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.501351:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.501353:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3759144960 00000020:00000001:2.0:1713302730.501355:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.501357:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3759144960 left=3230662656 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.501360:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3230662656 : 3230662656 : c0900000) 00000020:00000001:2.0:1713302730.501361:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.501363:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.501365:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.501366:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.501368:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.501371:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.501372:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.501374:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.501377:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.501379:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.501380:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.501382:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.501383:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.501389:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.501390:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.501394:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.501398:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.503248:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.503256:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.503258:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.503259:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.503262:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.503281:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880131f65000. 00000100:00000010:2.0:1713302730.503285:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091186000. 00000020:00000040:2.0:1713302730.503287:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.503295:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.503298:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.503304:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302730.503312:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7038. 00000400:00000200:2.0:1713302730.503316:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.503326:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.503332:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524147:524147:256:4294967295] 192.168.202.46@tcp LPNI seq info [524147:524147:8:4294967295] 00000400:00000200:2.0:1713302730.503336:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.503341:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.503346:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.503349:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8000. 00000800:00000200:2.0:1713302730.503354:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.503359:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.503362:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.503385:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9393800-0x661eda9393800 00000100:00000001:2.0:1713302730.503387:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302730.503492:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.503495:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8000. 00000400:00000200:0.0:1713302730.503501:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.503505:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302730.503508:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.503509:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880131f65000 00000100:00000001:0.0:1713302730.503511:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302730.504748:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.504790:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.504792:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.504796:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.504802:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302730.504812:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287c75 00000800:00000001:2.0:1713302730.504818:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.505492:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.505494:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.505906:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.505908:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.506004:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.506007:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.506012:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302730.506017:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:2.0:1713302730.506019:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:2.0:1713302730.506023:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302730.506025:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880131f65000 00000100:00000001:2.0:1713302730.506040:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302730.506046:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.506049:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302730.506094:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.506098:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302730.506100:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.506106:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.506113:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.506115:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.506117:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.506119:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.506120:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.506122:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.506123:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.506124:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.506125:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.506126:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.506127:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.506138:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302730.506140:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302730.506142:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.506148:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.506150:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.506156:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011bbe1c00. 00080000:00000001:0.0:1713302730.506159:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137074629632 : -131936634921984 : ffff88011bbe1c00) 00080000:00000001:0.0:1713302730.506162:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.506180:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.506182:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.506195:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.506196:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.506198:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.506199:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302730.506201:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.506202:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302730.506205:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302730.506212:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302730.506214:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302730.506217:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.506219:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011bbe2400. 00080000:00000001:0.0:1713302730.506221:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137074631680 : -131936634919936 : ffff88011bbe2400) 00080000:00000001:0.0:1713302730.506226:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302730.506231:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.506233:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.506236:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302730.506257:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302730.506258:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.506261:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.506280:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.506286:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.506291:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302730.506331:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.506334:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302730.506340:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939e900. 00000020:00000040:0.0:1713302730.506342:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302730.506345:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.506348:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.506349:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302730.506352:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302730.506355:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302730.506356:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302730.506394:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302730.506396:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004665, last_committed = 133144004664 00000001:00000010:0.0:1713302730.506399:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e4e0. 00000001:00000040:0.0:1713302730.506401:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302730.506402:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302730.506406:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302730.506431:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302730.506433:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.506439:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302730.508645:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302730.508649:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.508651:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.508653:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.508657:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302730.508659:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302730.508660:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302730.508663:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302730.508665:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091186000. 00000100:00000010:0.0:1713302730.508669:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880131f65000. 00000100:00000001:0.0:1713302730.508670:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302730.508672:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302730.508675:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004664, transno 133144004665, xid 1796523234506752 00010000:00000001:0.0:1713302730.508678:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302730.508684:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b25f80 x1796523234506752/t133144004665(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302730.508691:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302730.508693:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302730.508696:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302730.508699:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302730.508701:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302730.508703:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302730.508705:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302730.508708:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.508710:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302730.508712:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.508715:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529198. 00000100:00000200:0.0:1713302730.508720:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234506752, offset 224 00000400:00000200:0.0:1713302730.508724:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.508732:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.508736:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524148:524148:256:4294967295] 192.168.202.46@tcp LPNI seq info [524148:524148:8:4294967295] 00000400:00000200:0.0:1713302730.508744:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302730.508748:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.508751:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1300. 00000800:00000200:0.0:1713302730.508755:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.508760:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.508764:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302730.508792:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.508798:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.508799:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.508800:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.508801:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.508805:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b25f80 x1796523234506752/t133144004665(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.508815:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b25f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234506752:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7523us (7767us total) trans 133144004665 rc 0/0 00000100:00100000:0.0:1713302730.508822:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66511 00000100:00000040:0.0:1713302730.508824:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302730.508825:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302730.508827:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.508831:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (866123776->867172351) req@ffff880078b25f80 x1796523234506752/t133144004665(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.508835:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.508837:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b25f80 with x1796523234506752 ext(866123776->867172351) 00010000:00000001:0.0:1713302730.508839:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.508840:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.508842:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.508843:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.508844:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.508846:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.508847:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.508848:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.508849:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b25f80 00002000:00000001:0.0:1713302730.508851:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.508852:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302730.508857:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda380. 00000020:00000010:0.0:1713302730.508860:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592dd48. 00000020:00000010:0.0:1713302730.508863:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123828200. 00000020:00000040:0.0:1713302730.508866:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302730.508868:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302730.508875:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302730.508879:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1300. 00000400:00000200:3.0:1713302730.508883:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.508887:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302730.508890:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d529198 00000400:00000010:3.0:1713302730.508892:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d529198. 00000100:00000001:3.0:1713302730.508895:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.508896:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302730.509831:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.509838:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.509840:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.509842:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.509848:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.509856:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9393840 00000400:00000200:0.0:1713302730.509862:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 4400 00000800:00000001:0.0:1713302730.509867:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.509878:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.509880:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.509883:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.509888:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.509889:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302730.509893:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012173aa00. 00000100:00000040:0.0:1713302730.509896:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88012173aa00 x1796523234506816 msgsize 440 00000100:00100000:0.0:1713302730.509899:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.509917:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.509922:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.509925:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.509988:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.509990:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234506816 02000000:00000001:2.0:1713302730.509993:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.509994:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.509996:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.510000:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.510003:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234506816 00000020:00000001:2.0:1713302730.510005:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.510007:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.510008:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.510010:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.510013:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.510015:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.510018:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.510019:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.510022:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123828c00. 00000020:00000010:2.0:1713302730.510025:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda480. 00000020:00000010:2.0:1713302730.510029:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d708. 00000100:00000040:2.0:1713302730.510034:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302730.510037:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.510038:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302730.510039:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.510043:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.510055:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.510061:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.510063:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.510067:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59136 00000100:00000040:2.0:1713302730.510069:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.510071:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137170414080 : -131936539137536 : ffff88012173aa00) 00000100:00000040:2.0:1713302730.510076:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012173aa00 x1796523234506816/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.510083:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.510083:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.510086:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012173aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234506816:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302730.510089:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234506816 00000020:00000001:2.0:1713302730.510091:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.510094:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.510095:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.510097:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.510099:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302730.510102:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.510105:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.510106:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.510108:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.510110:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.510113:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.510114:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.510116:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.510118:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.510119:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.510120:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.510121:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.510122:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.510123:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.510124:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.510125:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.510127:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.510130:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.510132:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.510134:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880131f67c00. 02000000:00000001:2.0:1713302730.510136:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.510138:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.510141:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302730.510143:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.510145:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.510149:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.510151:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302730.510153:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302730.510155:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302730.510158:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302730.510161:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302730.522030:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302730.522030:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713302730.522035:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.522035:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302730.522037:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302730.522039:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004665 is committed 00000020:00000001:3.0:1713302730.522041:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:1.0:1713302730.522042:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302730.522046:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:1.0:1713302730.522048:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e4e0. 00000020:00000001:3.0:1713302730.522052:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.522052:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302730.522054:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:3.0:1713302730.522055:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:1.0:1713302730.522055:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302730.522057:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302730.522058:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e900. 00002000:00000001:3.0:1713302730.522060:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713302730.522060:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713302730.522062:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:1.0:1713302730.522063:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.522064:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011bbe2400. 00000020:00000002:3.0:1713302730.522065:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:1.0:1713302730.522067:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302730.522069:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000040:3.0:1713302730.522070:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004665, transno 0, xid 1796523234506816 00040000:00000001:1.0:1713302730.522070:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.522071:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.522072:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011bbe1c00. 00010000:00000001:3.0:1713302730.522073:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:1.0:1713302730.522073:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713302730.522082:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012173aa00 x1796523234506816/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302730.522089:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302730.522091:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302730.522095:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302730.522099:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302730.522101:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302730.522103:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302730.522105:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302730.522108:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.522110:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302730.522112:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302730.522116:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b660. 00000100:00000200:3.0:1713302730.522122:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234506816, offset 224 00000400:00000200:3.0:1713302730.522126:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302730.522136:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302730.522141:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524149:524149:256:4294967295] 192.168.202.46@tcp LPNI seq info [524149:524149:8:4294967295] 00000400:00000200:3.0:1713302730.522149:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302730.522153:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302730.522157:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a300. 00000800:00000200:3.0:1713302730.522162:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302730.522168:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302730.522171:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302730.522178:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302730.522181:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302730.522183:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302730.522184:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.522186:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302730.522191:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012173aa00 x1796523234506816/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302730.522199:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012173aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234506816:12345-192.168.202.46@tcp:16:dd.0 Request processed in 12115us (12301us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302730.522207:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59136 00000100:00000040:3.0:1713302730.522210:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302730.522212:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302730.522214:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302730.522219:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda480. 00000020:00000010:3.0:1713302730.522222:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d708. 00000020:00000010:3.0:1713302730.522224:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123828c00. 00000020:00000040:3.0:1713302730.522228:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302730.522230:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302730.522255:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302730.522259:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a300. 00000400:00000200:2.0:1713302730.522262:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.522283:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302730.522286:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b660 00000400:00000010:2.0:1713302730.522288:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b660. 00000100:00000001:2.0:1713302730.522292:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302730.522293:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302730.527494:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.527508:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.527510:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.527512:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.527521:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302730.527536:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93938c0 00000400:00000200:3.0:1713302730.527542:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 122488 00000800:00000001:3.0:1713302730.527549:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.527561:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.527564:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.527569:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302730.527574:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.527576:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302730.527581:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880078b25180. 00000100:00000040:3.0:1713302730.527584:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880078b25180 x1796523234506944 msgsize 488 00000100:00100000:3.0:1713302730.527587:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302730.527601:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302730.527609:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.527611:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.527631:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.527633:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234506944 02000000:00000001:0.0:1713302730.527635:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.527637:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.527639:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.527642:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.527645:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234506944 00000020:00000001:0.0:1713302730.527648:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.527649:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.527650:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.527652:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302730.527653:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.527655:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.527659:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.527660:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.527662:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132945200. 00000020:00000010:0.0:1713302730.527666:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012c933c00. 00000020:00000010:0.0:1713302730.527670:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553bb8. 00000100:00000040:0.0:1713302730.527674:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302730.527676:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.527677:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302730.527678:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302730.527681:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.527682:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.527685:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.527687:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.527690:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.527693:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.527695:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.527697:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.527699:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.527700:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.527701:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.527702:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.527703:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.527704:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.527705:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302730.527709:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.527710:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.527712:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.527714:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302730.527716:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.527718:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.527725:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (867172352->868220927) req@ffff880078b25180 x1796523234506944/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.527733:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.527734:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b25180 with x1796523234506944 ext(867172352->868220927) 00010000:00000001:0.0:1713302730.527742:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.527743:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.527745:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.527747:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.527749:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.527752:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.527753:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.527755:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.527756:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b25180 00002000:00000001:0.0:1713302730.527758:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.527759:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.527765:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.527804:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.527812:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.527814:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.527818:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66512 00000100:00000040:0.0:1713302730.527821:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.527823:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339170688 : -131939370380928 : ffff880078b25180) 00000100:00000040:0.0:1713302730.527827:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b25180 x1796523234506944/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.527834:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.527835:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.527837:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b25180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234506944:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302730.527840:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234506944 00000020:00000001:0.0:1713302730.527842:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.527845:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.527846:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.527847:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.527848:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.527851:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.527854:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.527855:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.527857:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.527858:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.527860:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302730.527864:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.527866:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.527870:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011bbe1c00. 02000000:00000001:0.0:1713302730.527872:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.527874:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.527877:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302730.527878:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.527880:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302730.527882:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.527886:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302730.527889:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302730.527891:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302730.527893:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302730.527895:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3758096384 00000020:00000001:0.0:1713302730.527898:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302730.527900:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3758096384 left=3229614080 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302730.527902:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3229614080 : 3229614080 : c0800000) 00000020:00000001:0.0:1713302730.527904:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302730.527906:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302730.527908:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302730.527909:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302730.527912:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302730.527914:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302730.527916:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302730.527918:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302730.527920:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302730.527922:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302730.527924:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302730.527926:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.527929:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.527933:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.527935:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302730.527939:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.527943:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302730.529660:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302730.529666:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.529667:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.529669:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.529670:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302730.529672:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011bbe2400. 00000100:00000010:0.0:1713302730.529675:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800989c4000. 00000020:00000040:0.0:1713302730.529677:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302730.529681:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302730.529683:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302730.529689:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302730.529697:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9620. 00000400:00000200:0.0:1713302730.529701:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.529710:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.529715:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524150:524150:256:4294967295] 192.168.202.46@tcp LPNI seq info [524150:524150:8:4294967295] 00000400:00000200:0.0:1713302730.529719:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302730.529724:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302730.529729:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.529732:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800709a1e00. 00000800:00000200:0.0:1713302730.529736:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.529741:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.529744:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302730.529764:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93938c0-0x661eda93938c0 00000100:00000001:0.0:1713302730.529777:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302730.529851:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302730.529855:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800709a1e00. 00000400:00000200:2.0:1713302730.529858:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.529861:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302730.529863:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302730.529864:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011bbe2400 00000100:00000001:2.0:1713302730.529865:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302730.530807:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.530838:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.530840:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.530848:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.530851:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302730.530858:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287c81 00000800:00000001:2.0:1713302730.530862:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.531484:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.531486:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.531489:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.531782:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.532117:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.532119:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.532322:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.532325:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.532329:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302730.532333:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:3.0:1713302730.532334:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:3.0:1713302730.532336:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302730.532338:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011bbe2400 00000100:00000001:3.0:1713302730.532345:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302730.532349:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.532351:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302730.532374:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.532377:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302730.532379:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.532385:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.532393:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.532395:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.532396:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.532399:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.532401:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.532402:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.532403:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.532405:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.532406:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.532407:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.532408:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.532411:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302730.532413:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302730.532415:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.532420:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.532423:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.532429:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011bbe1800. 00080000:00000001:0.0:1713302730.532431:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137074628608 : -131936634923008 : ffff88011bbe1800) 00080000:00000001:0.0:1713302730.532434:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.532453:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.532455:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.532467:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.532468:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.532470:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.532471:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302730.532473:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.532475:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302730.532477:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302730.532483:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302730.532486:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302730.532488:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.532491:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007487e800. 00080000:00000001:0.0:1713302730.532492:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134269282304 : -131939440269312 : ffff88007487e800) 00080000:00000001:0.0:1713302730.532498:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302730.532503:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.532505:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.532513:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302730.532535:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302730.532537:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.532539:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.532544:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.532549:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.532554:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302730.532586:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.532590:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302730.532592:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939ecc0. 00000020:00000040:0.0:1713302730.532594:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302730.532596:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.532598:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.532600:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302730.532603:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302730.532605:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302730.532607:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302730.532640:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302730.532642:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004666, last_committed = 133144004665 00000001:00000010:0.0:1713302730.532645:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e420. 00000001:00000040:0.0:1713302730.532648:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302730.532649:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302730.532653:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302730.532682:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302730.532684:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.532690:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302730.534724:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302730.534727:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.534729:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.534730:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.534734:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302730.534735:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302730.534736:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302730.534738:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302730.534740:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800989c4000. 00000100:00000010:0.0:1713302730.534743:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011bbe2400. 00000100:00000001:0.0:1713302730.534745:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302730.534746:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302730.534749:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004665, transno 133144004666, xid 1796523234506944 00010000:00000001:0.0:1713302730.534751:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302730.534756:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b25180 x1796523234506944/t133144004666(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302730.534761:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302730.534763:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302730.534765:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302730.534783:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302730.534785:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302730.534786:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302730.534788:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302730.534790:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.534791:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302730.534793:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.534795:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a110. 00000100:00000200:0.0:1713302730.534799:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234506944, offset 224 00000400:00000200:0.0:1713302730.534801:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.534809:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.534813:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524151:524151:256:4294967295] 192.168.202.46@tcp LPNI seq info [524151:524151:8:4294967295] 00000400:00000200:0.0:1713302730.534821:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302730.534825:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.534828:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012be55d00. 00000800:00000200:0.0:1713302730.534832:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.534838:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.534841:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012be55d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302730.534856:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.534858:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.534860:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.534861:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.534863:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.534867:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b25180 x1796523234506944/t133144004666(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.534875:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b25180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234506944:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7039us (7289us total) trans 133144004666 rc 0/0 00000100:00100000:0.0:1713302730.534883:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66512 00000100:00000040:0.0:1713302730.534886:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302730.534888:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302730.534890:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.534895:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (867172352->868220927) req@ffff880078b25180 x1796523234506944/t133144004666(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.534900:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.534901:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880078b25180 with x1796523234506944 ext(867172352->868220927) 00010000:00000001:0.0:1713302730.534903:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.534904:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.534906:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.534907:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.534908:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.534910:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.534910:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.534912:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.534912:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880078b25180 00002000:00000001:0.0:1713302730.534914:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.534915:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302730.534918:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012c933c00. 00000020:00000010:0.0:1713302730.534921:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553bb8. 00000020:00000010:0.0:1713302730.534924:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132945200. 00000020:00000040:0.0:1713302730.534927:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302730.534929:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302730.534933:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302730.534937:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012be55d00. 00000400:00000200:2.0:1713302730.534940:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.534945:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302730.534948:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a110 00000400:00000010:2.0:1713302730.534949:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a110. 00000100:00000001:2.0:1713302730.534952:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302730.534953:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302730.536190:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.536198:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.536199:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.536202:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.536207:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302730.536215:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9393900 00000400:00000200:2.0:1713302730.536220:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 4840 00000800:00000001:2.0:1713302730.536225:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.536234:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.536236:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.536239:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.536243:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302730.536245:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302730.536249:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a58bf480. 00000100:00000040:2.0:1713302730.536251:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a58bf480 x1796523234507008 msgsize 440 00000100:00100000:2.0:1713302730.536254:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302730.536285:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302730.536289:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.536291:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.536302:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302730.536305:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234507008 02000000:00000001:3.0:1713302730.536307:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302730.536308:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302730.536310:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.536313:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302730.536316:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234507008 00000020:00000001:3.0:1713302730.536319:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302730.536320:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302730.536321:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302730.536324:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302730.536325:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302730.536327:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302730.536331:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.536332:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302730.536336:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800803b0200. 00000020:00000010:3.0:1713302730.536339:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552680. 00000020:00000010:3.0:1713302730.536342:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aa28. 00000100:00000040:3.0:1713302730.536347:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302730.536349:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302730.536351:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302730.536352:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.536356:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.536369:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.536374:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302730.536376:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302730.536380:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59137 00000100:00000040:3.0:1713302730.536382:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302730.536384:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135091631232 : -131938617920384 : ffff8800a58bf480) 00000100:00000040:3.0:1713302730.536392:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a58bf480 x1796523234507008/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.536399:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.536400:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302730.536402:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a58bf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234507008:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302730.536405:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234507008 00000020:00000001:3.0:1713302730.536406:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302730.536409:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302730.536410:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.536412:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302730.536414:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302730.536416:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302730.536418:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302730.536419:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302730.536421:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302730.536423:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302730.536425:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302730.536427:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.536429:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302730.536430:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.536432:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.536433:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.536434:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.536435:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.536436:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.536436:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.536438:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.536440:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.536442:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302730.536444:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302730.536447:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086ae5c00. 02000000:00000001:3.0:1713302730.536448:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.536450:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.536453:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302730.536454:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302730.536456:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302730.536461:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302730.536463:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302730.536465:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302730.536467:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302730.536471:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302730.536474:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302730.546901:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.546905:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.546911:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302730.546918:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302730.546919:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:3.0:1713302730.546920:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:1.0:1713302730.546923:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:3.0:1713302730.546925:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.546925:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:3.0:1713302730.546927:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00080000:1.0:1713302730.546927:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004666 is committed 00000020:00000002:3.0:1713302730.546930:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000001:00000040:1.0:1713302730.546930:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302730.546933:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00010000:00000040:3.0:1713302730.546934:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004666, transno 0, xid 1796523234507008 00000001:00000010:1.0:1713302730.546936:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e420. 00010000:00000001:3.0:1713302730.546937:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:1.0:1713302730.546939:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302730.546941:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302730.546942:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302730.546944:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000200:3.0:1713302730.546945:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a58bf480 x1796523234507008/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000010:1.0:1713302730.546945:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939ecc0. 00040000:00000001:1.0:1713302730.546948:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.546950:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.546951:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007487e800. 00080000:00000001:1.0:1713302730.546954:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713302730.546956:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:1.0:1713302730.546956:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302730.546956:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:3.0:1713302730.546957:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713302730.546957:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.546958:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011bbe1800. 00000100:00001000:3.0:1713302730.546960:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00080000:00000001:1.0:1713302730.546960:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713302730.546964:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302730.546966:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302730.546968:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302730.546970:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302730.546972:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.546974:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302730.546976:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302730.546980:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b5d8. 00000100:00000200:3.0:1713302730.546984:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234507008, offset 224 00000400:00000200:3.0:1713302730.546988:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302730.546997:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302730.547003:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524152:524152:256:4294967295] 192.168.202.46@tcp LPNI seq info [524152:524152:8:4294967295] 00000400:00000200:3.0:1713302730.547011:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302730.547015:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302730.547018:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a000. 00000800:00000200:3.0:1713302730.547022:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302730.547028:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302730.547031:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302730.547039:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302730.547042:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302730.547043:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302730.547045:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.547047:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302730.547050:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a58bf480 x1796523234507008/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302730.547058:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a58bf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234507008:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10658us (10805us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302730.547066:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59137 00000100:00000040:3.0:1713302730.547069:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302730.547071:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302730.547072:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302730.547077:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552680. 00000020:00000010:3.0:1713302730.547080:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aa28. 00000020:00000010:3.0:1713302730.547083:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800803b0200. 00000020:00000040:3.0:1713302730.547086:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302730.547089:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.547105:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.547108:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a000. 00000400:00000200:0.0:1713302730.547111:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.547116:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.547119:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b5d8 00000400:00000010:0.0:1713302730.547120:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b5d8. 00000100:00000001:0.0:1713302730.547123:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.547125:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302730.551682:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.551692:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.551695:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.551697:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.551704:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302730.551715:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9393980 00000400:00000200:2.0:1713302730.551721:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 122976 00000800:00000001:2.0:1713302730.551727:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.551739:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.551741:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.551744:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.551747:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302730.551749:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302730.551753:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a58bca80. 00000100:00000040:2.0:1713302730.551755:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a58bca80 x1796523234507136 msgsize 488 00000100:00100000:2.0:1713302730.551757:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302730.551779:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302730.551785:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.551788:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.551800:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.551802:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234507136 02000000:00000001:0.0:1713302730.551805:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.551807:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.551809:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.551811:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.551814:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234507136 00000020:00000001:0.0:1713302730.551817:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.551818:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.551820:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.551822:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302730.551824:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.551826:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.551829:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.551830:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.551834:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009b50ec00. 00000020:00000010:0.0:1713302730.551838:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012c933100. 00000020:00000010:0.0:1713302730.551842:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553bb8. 00000100:00000040:0.0:1713302730.551847:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302730.551850:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.551851:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302730.551853:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302730.551855:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.551857:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.551859:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.551862:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.551864:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.551865:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.551868:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.551869:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.551871:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.551872:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.551873:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.551874:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.551875:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.551876:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.551877:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302730.551879:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.551881:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.551882:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.551885:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302730.551886:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.551888:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.551893:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (868220928->869269503) req@ffff8800a58bca80 x1796523234507136/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.551901:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.551902:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a58bca80 with x1796523234507136 ext(868220928->869269503) 00010000:00000001:0.0:1713302730.551905:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.551906:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.551908:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.551909:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.551911:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.551913:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.551914:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.551915:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.551916:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a58bca80 00002000:00000001:0.0:1713302730.551918:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.551919:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.551924:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.551934:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.551941:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.551943:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.551947:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66513 00000100:00000040:0.0:1713302730.551950:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.551951:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135091620480 : -131938617931136 : ffff8800a58bca80) 00000100:00000040:0.0:1713302730.551955:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a58bca80 x1796523234507136/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.551962:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.551963:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.551965:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a58bca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234507136:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302730.551969:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234507136 00000020:00000001:0.0:1713302730.551970:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.551972:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.551974:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.551976:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.551976:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.551978:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.551981:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.551982:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.551983:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.551985:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.551986:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302730.551991:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.551992:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.551995:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011bbe3800. 02000000:00000001:0.0:1713302730.551997:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.551999:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.552001:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302730.552003:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.552004:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302730.552006:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.552009:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302730.552011:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302730.552013:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302730.552015:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302730.552017:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3757047808 00000020:00000001:0.0:1713302730.552019:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302730.552021:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3757047808 left=3228565504 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302730.552024:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3228565504 : 3228565504 : c0700000) 00000020:00000001:0.0:1713302730.552025:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302730.552026:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302730.552028:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302730.552029:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302730.552032:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302730.552034:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302730.552035:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302730.552037:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302730.552039:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302730.552041:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302730.552042:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302730.552043:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.552045:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.552049:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.552050:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302730.552053:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.552057:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302730.553725:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302730.553732:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.553734:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.553736:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.553738:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302730.553741:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011bbe1800. 00000100:00000010:0.0:1713302730.553744:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009b080000. 00000020:00000040:0.0:1713302730.553746:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302730.553753:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302730.553755:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302730.553760:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302730.553779:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9658. 00000400:00000200:0.0:1713302730.553783:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.553791:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.553796:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524153:524153:256:4294967295] 192.168.202.46@tcp LPNI seq info [524153:524153:8:4294967295] 00000400:00000200:0.0:1713302730.553799:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302730.553803:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302730.553807:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.553809:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880098c0bd00. 00000800:00000200:0.0:1713302730.553813:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.553818:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.553821:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880098c0bd00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302730.553841:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9393980-0x661eda9393980 00000100:00000001:0.0:1713302730.553843:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302730.553915:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302730.553919:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880098c0bd00. 00000400:00000200:2.0:1713302730.553923:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.553927:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302730.553931:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302730.553932:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011bbe1800 00000100:00000001:2.0:1713302730.553934:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.555294:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.555318:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.555320:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.555322:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.555327:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302730.555385:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287c8d 00000800:00000001:0.0:1713302730.555391:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.556249:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.556251:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.556924:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.556927:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.557000:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.557003:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.557008:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.557012:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:0.0:1713302730.557014:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:0.0:1713302730.557017:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.557019:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011bbe1800 00000100:00000001:0.0:1713302730.557031:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.557036:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.557039:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.557061:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.557064:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.557065:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.557071:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.557077:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.557079:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.557080:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.557081:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.557082:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.557083:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.557084:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.557085:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.557085:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.557086:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.557086:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.557089:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.557090:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.557092:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.557097:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.557099:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.557103:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880131f66c00. 00080000:00000001:2.0:1713302730.557106:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137447418880 : -131936262132736 : ffff880131f66c00) 00080000:00000001:2.0:1713302730.557108:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.557130:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.557132:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.557144:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.557146:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.557147:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.557149:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.557151:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.557152:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.557154:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.557161:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.557164:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.557167:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.557169:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880131f64c00. 00080000:00000001:2.0:1713302730.557170:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137447410688 : -131936262140928 : ffff880131f64c00) 00080000:00000001:2.0:1713302730.557175:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.557182:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.557184:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.557188:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.557211:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.557212:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.557214:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.557218:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.557222:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.557227:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.557256:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.557259:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.557261:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616a20. 00000020:00000040:2.0:1713302730.557264:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.557282:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.557284:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.557285:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.557287:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.557290:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.557291:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.557323:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.557325:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004667, last_committed = 133144004666 00000001:00000010:2.0:1713302730.557328:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616ba0. 00000001:00000040:2.0:1713302730.557330:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.557331:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.557336:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.557365:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.557367:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.557374:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.559533:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.559537:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.559539:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.559541:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.559546:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.559548:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.559550:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.559552:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.559555:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009b080000. 00000100:00000010:2.0:1713302730.559558:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011bbe1800. 00000100:00000001:2.0:1713302730.559560:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.559562:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.559565:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004666, transno 133144004667, xid 1796523234507136 00010000:00000001:2.0:1713302730.559568:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.559575:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a58bca80 x1796523234507136/t133144004667(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.559582:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.559584:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.559587:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.559591:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.559593:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.559594:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.559597:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.559599:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.559602:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.559604:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.559607:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fdaa0. 00000100:00000200:2.0:1713302730.559612:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234507136, offset 224 00000400:00000200:2.0:1713302730.559616:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.559625:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.559629:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524154:524154:256:4294967295] 192.168.202.46@tcp LPNI seq info [524154:524154:8:4294967295] 00000400:00000200:2.0:1713302730.559636:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.559640:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.559643:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8600. 00000800:00000200:2.0:1713302730.559647:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.559652:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.559656:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.559669:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.559672:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.559674:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.559675:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.559677:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.559681:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a58bca80 x1796523234507136/t133144004667(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.559687:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a58bca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234507136:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7723us (7930us total) trans 133144004667 rc 0/0 00000100:00100000:2.0:1713302730.559694:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66513 00000100:00000040:2.0:1713302730.559696:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.559697:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.559699:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.559704:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (868220928->869269503) req@ffff8800a58bca80 x1796523234507136/t133144004667(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.559708:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.559710:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a58bca80 with x1796523234507136 ext(868220928->869269503) 00010000:00000001:2.0:1713302730.559713:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.559715:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.559717:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.559718:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.559720:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.559722:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.559723:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.559724:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.559726:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a58bca80 00002000:00000001:2.0:1713302730.559728:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.559729:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713302730.559731:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713302730.559733:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012c933100. 00000800:00000010:0.0:1713302730.559735:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8600. 00000020:00000010:2.0:1713302730.559738:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553bb8. 00000400:00000200:0.0:1713302730.559741:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713302730.559742:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009b50ec00. 00000400:00000200:0.0:1713302730.559745:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000040:2.0:1713302730.559746:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:0.0:1713302730.559747:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fdaa0 00000100:00000001:2.0:1713302730.559748:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1713302730.559748:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fdaa0. 00000100:00000001:0.0:1713302730.559750:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.559751:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302730.560581:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.560588:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.560590:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.560592:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.560596:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302730.560604:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93939c0 00000400:00000200:2.0:1713302730.560611:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 5280 00000800:00000001:2.0:1713302730.560615:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.560623:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.560625:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.560628:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.560633:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302730.560635:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302730.560639:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880072454380. 00000100:00000040:2.0:1713302730.560642:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880072454380 x1796523234507200 msgsize 440 00000100:00100000:2.0:1713302730.560645:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302730.560668:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302730.560672:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.560675:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.560727:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302730.560730:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234507200 02000000:00000001:3.0:1713302730.560732:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302730.560733:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302730.560735:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.560738:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302730.560745:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234507200 00000020:00000001:3.0:1713302730.560747:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302730.560748:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302730.560749:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302730.560750:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302730.560752:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302730.560753:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302730.560756:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.560757:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302730.560760:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b222400. 00000020:00000010:3.0:1713302730.560762:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552680. 00000020:00000010:3.0:1713302730.560764:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aa28. 00000100:00000040:3.0:1713302730.560778:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302730.560780:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302730.560781:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302730.560782:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.560785:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.560793:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.560798:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302730.560799:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302730.560802:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59138 00000100:00000040:3.0:1713302730.560805:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302730.560806:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134231360384 : -131939478191232 : ffff880072454380) 00000100:00000040:3.0:1713302730.560811:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880072454380 x1796523234507200/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.560818:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.560819:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302730.560821:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880072454380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234507200:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302730.560824:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234507200 00000020:00000001:3.0:1713302730.560826:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302730.560828:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302730.560830:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.560832:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302730.560833:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302730.560836:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302730.560838:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302730.560839:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302730.560841:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302730.560844:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302730.560846:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302730.560848:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.560849:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302730.560851:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.560853:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.560854:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.560855:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.560856:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.560857:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.560858:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.560860:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.560861:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.560864:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302730.560867:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302730.560870:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086ae4800. 02000000:00000001:3.0:1713302730.560872:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.560874:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.560876:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302730.560880:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302730.560881:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302730.560886:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302730.560888:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302730.560890:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302730.560892:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302730.560896:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302730.560899:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302730.570742:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.570746:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302730.570748:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713302730.570751:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:3.0:1713302730.570752:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:1.0:1713302730.570753:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302730.570754:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004667 is committed 00000001:00000040:1.0:1713302730.570757:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:3.0:1713302730.570758:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.570760:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:1.0:1713302730.570760:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:1.0:1713302730.570763:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616ba0. 00002000:00000001:3.0:1713302730.570765:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.570776:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:1.0:1713302730.570776:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302730.570778:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302730.570779:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000002:3.0:1713302730.570780:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:1.0:1713302730.570781:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302730.570782:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616a20. 00010000:00000040:3.0:1713302730.570783:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004667, transno 0, xid 1796523234507200 00040000:00000001:1.0:1713302730.570785:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:3.0:1713302730.570786:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:1.0:1713302730.570787:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.570789:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880131f64c00. 00080000:00000001:1.0:1713302730.570791:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302730.570793:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:3.0:1713302730.570794:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880072454380 x1796523234507200/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:1.0:1713302730.570794:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.570795:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.570796:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880131f66c00. 00080000:00000001:1.0:1713302730.570798:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713302730.570801:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302730.570803:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302730.570806:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302730.570810:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302730.570812:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302730.570814:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302730.570817:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302730.570820:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.570822:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302730.570824:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302730.570828:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b990. 00000100:00000200:3.0:1713302730.570833:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234507200, offset 224 00000400:00000200:3.0:1713302730.570838:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302730.570848:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302730.570853:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524155:524155:256:4294967295] 192.168.202.46@tcp LPNI seq info [524155:524155:8:4294967295] 00000400:00000200:3.0:1713302730.570861:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302730.570866:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302730.570869:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a300. 00000800:00000200:3.0:1713302730.570874:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302730.570880:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302730.570883:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302730.570896:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302730.570898:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302730.570900:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302730.570901:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.570902:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302730.570906:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880072454380 x1796523234507200/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302730.570912:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880072454380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234507200:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10093us (10269us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302730.570918:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59138 00000100:00000040:3.0:1713302730.570921:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302730.570922:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302730.570923:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302730.570927:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552680. 00000020:00000010:3.0:1713302730.570929:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aa28. 00000020:00000010:3.0:1713302730.570931:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b222400. 00000020:00000040:3.0:1713302730.570934:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302730.570935:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.570973:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.570977:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a300. 00000400:00000200:0.0:1713302730.570980:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.570985:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.570988:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b990 00000400:00000010:0.0:1713302730.570989:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b990. 00000100:00000001:0.0:1713302730.570992:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.570993:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302730.575972:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.575983:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.575985:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.575987:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.575994:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.576005:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9393a40 00000400:00000200:0.0:1713302730.576010:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 123464 00000800:00000001:0.0:1713302730.576015:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.576023:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.576025:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.576028:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.576032:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.576034:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302730.576037:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012173b480. 00000100:00000040:0.0:1713302730.576039:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88012173b480 x1796523234507328 msgsize 488 00000100:00100000:0.0:1713302730.576041:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.576050:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.576054:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.576056:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.576085:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.576087:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234507328 02000000:00000001:2.0:1713302730.576090:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.576091:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.576093:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.576097:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.576100:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234507328 00000020:00000001:2.0:1713302730.576103:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.576105:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.576106:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.576110:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.576112:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.576114:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.576117:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.576119:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.576123:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880121f9e000. 00000020:00000010:2.0:1713302730.576127:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda880. 00000020:00000010:2.0:1713302730.576131:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592de10. 00000100:00000040:2.0:1713302730.576137:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.576139:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.576140:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.576143:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.576145:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.576147:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.576149:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.576152:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.576154:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.576156:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.576158:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.576160:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.576162:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.576163:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.576164:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.576165:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.576166:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.576167:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.576168:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.576171:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.576172:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.576174:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.576176:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.576177:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.576179:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.576185:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (869269504->870318079) req@ffff88012173b480 x1796523234507328/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.576193:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.576195:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012173b480 with x1796523234507328 ext(869269504->870318079) 00010000:00000001:2.0:1713302730.576198:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.576199:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.576201:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.576202:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.576204:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.576206:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.576208:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.576209:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.576210:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012173b480 00002000:00000001:2.0:1713302730.576211:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.576213:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.576218:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.576230:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.576236:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.576237:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.576240:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66514 00000100:00000040:2.0:1713302730.576242:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.576243:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137170416768 : -131936539134848 : ffff88012173b480) 00000100:00000040:2.0:1713302730.576246:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012173b480 x1796523234507328/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.576251:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.576251:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.576253:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012173b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234507328:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.576255:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234507328 00000020:00000001:2.0:1713302730.576256:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.576258:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.576259:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.576259:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.576260:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.576262:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.576263:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.576280:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.576281:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.576281:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.576283:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.576287:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.576288:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.576292:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880099110000. 02000000:00000001:2.0:1713302730.576293:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.576295:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.576297:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.576298:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.576299:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.576300:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.576304:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.576305:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.576307:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.576308:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.576309:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3755999232 00000020:00000001:2.0:1713302730.576312:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.576313:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3755999232 left=3227516928 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.576315:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3227516928 : 3227516928 : c0600000) 00000020:00000001:2.0:1713302730.576316:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.576317:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.576318:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.576318:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.576320:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.576321:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.576322:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.576324:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.576326:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.576328:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.576329:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.576331:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.576334:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.576339:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.576341:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.576344:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.576348:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.578128:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.578136:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.578138:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.578140:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.578142:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.578145:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880099112400. 00000100:00000010:2.0:1713302730.578149:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801218bc000. 00000020:00000040:2.0:1713302730.578152:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.578157:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.578159:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.578163:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302730.578169:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7070. 00000400:00000200:2.0:1713302730.578172:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.578180:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.578184:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524156:524156:256:4294967295] 192.168.202.46@tcp LPNI seq info [524156:524156:8:4294967295] 00000400:00000200:2.0:1713302730.578187:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.578191:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.578194:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.578197:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8f00. 00000800:00000200:2.0:1713302730.578200:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.578204:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.578207:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.578224:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9393a40-0x661eda9393a40 00000100:00000001:2.0:1713302730.578226:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302730.578341:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.578345:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8f00. 00000400:00000200:0.0:1713302730.578351:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.578355:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302730.578359:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.578360:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099112400 00000100:00000001:0.0:1713302730.578362:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.580093:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.580130:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.580133:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.580135:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.580143:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302730.580154:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287c99 00000800:00000001:0.0:1713302730.580161:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.581354:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.581357:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.581438:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.581441:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.581446:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.581451:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302730.581454:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302730.581459:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.581460:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880099112400 00000100:00000001:0.0:1713302730.581472:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.581477:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.581480:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.581499:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.581504:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.581506:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.581514:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.581522:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.581525:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.581526:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.581528:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.581529:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.581530:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.581530:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.581531:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.581532:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.581532:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.581533:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.581535:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.581537:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.581538:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.581543:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.581545:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.581550:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099113800. 00080000:00000001:2.0:1713302730.581552:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134882260992 : -131938827290624 : ffff880099113800) 00080000:00000001:2.0:1713302730.581554:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.581572:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.581573:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.581584:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.581585:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.581586:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.581587:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.581589:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.581590:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.581591:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.581598:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.581600:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.581603:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.581604:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099111800. 00080000:00000001:2.0:1713302730.581606:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134882252800 : -131938827298816 : ffff880099111800) 00080000:00000001:2.0:1713302730.581611:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.581615:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.581617:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.581621:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.581645:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.581647:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.581648:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.581654:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.581659:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.581663:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.581698:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.581701:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.581703:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616120. 00000020:00000040:2.0:1713302730.581705:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.581707:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.581709:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.581711:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.581713:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.581716:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.581718:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.581755:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.581756:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004668, last_committed = 133144004667 00000001:00000010:2.0:1713302730.581759:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6166c0. 00000001:00000040:2.0:1713302730.581761:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.581763:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.581780:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.581811:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.581814:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.581821:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.583882:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.583887:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.583890:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.583891:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.583895:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.583896:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.583897:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.583899:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.583901:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801218bc000. 00000100:00000010:2.0:1713302730.583904:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880099112400. 00000100:00000001:2.0:1713302730.583907:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.583908:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.583912:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004667, transno 133144004668, xid 1796523234507328 00010000:00000001:2.0:1713302730.583914:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.583919:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012173b480 x1796523234507328/t133144004668(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.583925:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.583926:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.583929:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.583931:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.583933:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.583934:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.583935:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.583937:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.583939:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.583941:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.583943:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a198. 00000100:00000200:2.0:1713302730.583947:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234507328, offset 224 00000400:00000200:2.0:1713302730.583950:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.583957:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.583961:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524157:524157:256:4294967295] 192.168.202.46@tcp LPNI seq info [524157:524157:8:4294967295] 00000400:00000200:2.0:1713302730.583967:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.583970:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.583973:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8300. 00000800:00000200:2.0:1713302730.583976:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.583980:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.583983:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.583999:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.584002:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.584003:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.584005:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.584007:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.584011:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012173b480 x1796523234507328/t133144004668(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.584020:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012173b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234507328:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7766us (7978us total) trans 133144004668 rc 0/0 00000100:00100000:2.0:1713302730.584029:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66514 00000100:00000040:2.0:1713302730.584032:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.584034:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.584037:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.584044:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (869269504->870318079) req@ffff88012173b480 x1796523234507328/t133144004668(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.584051:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.584053:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012173b480 with x1796523234507328 ext(869269504->870318079) 00010000:00000001:2.0:1713302730.584055:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.584057:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.584060:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.584061:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.584063:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.584066:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.584067:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.584068:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.584069:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012173b480 00002000:00000001:2.0:1713302730.584071:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.584073:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.584077:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda880. 00000800:00000200:0.0:1713302730.584078:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713302730.584080:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592de10. 00000800:00000010:0.0:1713302730.584081:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8300. 00000020:00000010:2.0:1713302730.584083:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880121f9e000. 00000400:00000200:0.0:1713302730.584086:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713302730.584087:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.584089:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.584090:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.584093:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a198 00000400:00000010:0.0:1713302730.584094:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a198. 00000100:00000001:0.0:1713302730.584097:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.584098:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302730.585055:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.585061:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.585063:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.585065:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.585074:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.585081:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9393a80 00000400:00000200:0.0:1713302730.585087:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 5720 00000800:00000001:0.0:1713302730.585092:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.585101:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.585103:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.585106:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.585111:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.585112:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302730.585116:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121738700. 00000100:00000040:0.0:1713302730.585119:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880121738700 x1796523234507392 msgsize 440 00000100:00100000:0.0:1713302730.585123:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.585135:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.585141:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.585144:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.585164:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302730.585167:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234507392 02000000:00000001:3.0:1713302730.585169:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302730.585170:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302730.585172:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.585176:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302730.585178:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234507392 00000020:00000001:3.0:1713302730.585181:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302730.585182:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302730.585183:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302730.585185:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302730.585187:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302730.585189:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302730.585193:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.585194:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302730.585197:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090aecc00. 00000020:00000010:3.0:1713302730.585200:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552680. 00000020:00000010:3.0:1713302730.585203:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aa28. 00000100:00000040:3.0:1713302730.585208:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302730.585210:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302730.585211:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302730.585213:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.585217:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.585228:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.585233:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302730.585234:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302730.585237:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59139 00000100:00000040:3.0:1713302730.585239:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302730.585241:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137170405120 : -131936539146496 : ffff880121738700) 00000100:00000040:3.0:1713302730.585245:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880121738700 x1796523234507392/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.585251:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.585253:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302730.585255:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880121738700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234507392:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302730.585261:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234507392 00000020:00000001:3.0:1713302730.585263:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302730.585283:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302730.585286:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.585288:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302730.585290:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302730.585292:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302730.585294:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302730.585296:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302730.585297:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302730.585300:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302730.585303:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302730.585305:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.585307:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302730.585308:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.585309:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.585311:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.585312:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.585313:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.585314:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.585315:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.585317:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.585318:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.585321:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302730.585323:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302730.585326:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086ae5800. 02000000:00000001:3.0:1713302730.585328:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.585330:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.585332:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302730.585334:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302730.585336:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302730.585340:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302730.585342:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302730.585344:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302730.585346:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302730.585351:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302730.585353:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000100:00000040:2.0:1713302730.589300:0:12824:0:(pinger.c:252:ptlrpc_pinger_process_import()) 89d3a097-15e4-4311-b06f-5f2d5d41a531->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713302730.589306:0:12824:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713302730.589312:0:12824:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880072454700. 00000020:00000040:2.0:1713302730.589316:0:12824:0:(genops.c:1127:class_import_get()) import ffff8800886d8000 refcount=4 obd=MGC192.168.202.146@tcp 00000100:00000001:2.0:1713302730.589319:0:12824:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713302730.589322:0:12824:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713302730.589325:0:12824:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713302730.589329:0:12824:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801235b8200. 00000100:00000001:2.0:1713302730.589335:0:12824:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.589341:0:12824:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging 89d3a097-15e4-4311-b06f-5f2d5d41a531->MGS req@ffff880072454700 x1796523191944256/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713302730.589350:0:12824:0:(jobid.c:927:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713302730.589352:0:12824:0:(jobid.c:967:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.589357:0:12824:0:(ptlrpcd.c:301:ptlrpcd_add_req()) @@@ add req [ffff880072454700] to pc [ptlrpcd_00_01+1] req@ffff880072454700 x1796523191944256/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.589371:0:12824:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.589373:0:12824:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713302730.589376:0:12824:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713302730.589378:0:12824:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ba8e300. 00000020:00000040:2.0:1713302730.589380:0:12824:0:(genops.c:1127:class_import_get()) import ffff880090a8a800 refcount=3 obd=lustre-MDT0000-lwp-OST0001 00000100:00000001:2.0:1713302730.589382:0:12824:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713302730.589383:0:12824:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713302730.589384:0:12824:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713302730.589386:0:12824:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801235b8c00. 00000100:00000001:2.0:1713302730.589388:0:12824:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.589391:0:12824:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID req@ffff88008ba8e300 x1796523191944320/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713302730.589396:0:12824:0:(jobid.c:927:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713302730.589398:0:12824:0:(jobid.c:967:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.589400:0:12824:0:(ptlrpcd.c:301:ptlrpcd_add_req()) @@@ add req [ffff88008ba8e300] to pc [ptlrpcd_00_02+2] req@ffff88008ba8e300 x1796523191944320/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.589411:0:12824:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.589413:0:12824:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713302730.589416:0:12824:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713302730.589419:0:12824:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089afc380. 00000020:00000040:2.0:1713302730.589420:0:12824:0:(genops.c:1127:class_import_get()) import ffff88008b1dd800 refcount=3 obd=lustre-MDT0000-lwp-OST0000 00000100:00000001:2.0:1713302730.589422:0:12824:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713302730.589423:0:12824:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713302730.589424:0:12824:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713302730.589426:0:12824:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801235b8600. 00000100:00000001:2.0:1713302730.589428:0:12824:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.589430:0:12824:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID req@ffff880089afc380 x1796523191944384/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713302730.589435:0:12824:0:(jobid.c:927:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713302730.589436:0:12824:0:(jobid.c:967:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.589439:0:12824:0:(ptlrpcd.c:301:ptlrpcd_add_req()) @@@ add req [ffff880089afc380] to pc [ptlrpcd_00_03+3] req@ffff880089afc380 x1796523191944384/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.589441:0:15252:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713302730.589444:0:12824:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.589446:0:15252:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000040:2.0:1713302730.589446:0:12824:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713302730.589448:0:12824:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000001:3.0:1713302730.589449:0:15252:0:(client.c:1668:ptlrpc_send_new_req()) Process entered 00000100:00000010:2.0:1713302730.589450:0:12824:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089afe680. 00000020:00000040:2.0:1713302730.589452:0:12824:0:(genops.c:1127:class_import_get()) import ffff880082f03000 refcount=3 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:2.0:1713302730.589454:0:12824:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713302730.589454:0:12824:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713302730.589456:0:12824:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302730.589457:0:15252:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880072454700 x1796523191944256/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000010:2.0:1713302730.589458:0:12824:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801235b8d00. 00000100:00000001:2.0:1713302730.589459:0:12824:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.589462:0:12824:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID req@ffff880089afe680 x1796523191944448/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713302730.589466:0:12824:0:(jobid.c:927:lustre_get_jobid()) Process entered 00000100:00000001:3.0:1713302730.589467:0:15252:0:(client.c:1262:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1713302730.589467:0:12824:0:(jobid.c:967:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.589468:0:15252:0:(client.c:1320:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.589470:0:12824:0:(ptlrpcd.c:301:ptlrpcd_add_req()) @@@ add req [ffff880089afe680] to pc [ptlrpcd_00_00+0] req@ffff880089afe680 x1796523191944448/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:3.0:1713302730.589471:0:15252:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1713302730.589474:0:15252:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302730.589477:0:15252:0:(client.c:1774:ptlrpc_send_new_req()) Sending RPC req@ffff880072454700 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:89d3a097-15e4-4311-b06f-5f2d5d41a531:15252:1796523191944256:0@lo:400:kworker.0 00000100:00000001:2.0:1713302730.589477:0:12824:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.589478:0:12824:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713302730.589480:0:12824:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000001:3.0:1713302730.589481:0:15252:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000010:2.0:1713302730.589483:0:12824:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089afc000. 00000020:00000040:2.0:1713302730.589484:0:12824:0:(genops.c:1127:class_import_get()) import ffff880082f02000 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:2.0:1713302730.589485:0:12824:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:3.0:1713302730.589486:0:15252:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1713302730.589486:0:12824:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713302730.589487:0:12824:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.589489:0:15252:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713302730.589489:0:12824:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801235b8700. 02000000:00000001:3.0:1713302730.589491:0:15252:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:2.0:1713302730.589491:0:12824:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.589494:0:12824:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID req@ffff880089afc000 x1796523191944512/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 02000000:00000010:3.0:1713302730.589495:0:15252:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880090aed400. 02000000:00000001:3.0:1713302730.589497:0:15252:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.589498:0:12824:0:(jobid.c:927:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713302730.589499:0:12824:0:(jobid.c:967:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.589501:0:12824:0:(ptlrpcd.c:301:ptlrpcd_add_req()) @@@ add req [ffff880089afc000] to pc [ptlrpcd_00_01+1] req@ffff880089afc000 x1796523191944512/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:3.0:1713302730.589502:0:15252:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008fe7d0b0. 00000100:00000001:2.0:1713302730.589507:0:12824:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713302730.589509:0:15252:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bd48. 00000100:00000040:2.0:1713302730.589509:0:12824:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713302730.589511:0:12824:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713302730.589513:0:12824:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089afd880. 00000020:00000040:2.0:1713302730.589514:0:12824:0:(genops.c:1127:class_import_get()) import ffff8800ad1d5000 refcount=3 obd=lustre-MDT0000-lwp-MDT0000 00000100:00000200:3.0:1713302730.589516:0:15252:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796523191944256, portal 25 00000100:00000001:2.0:1713302730.589516:0:12824:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713302730.589517:0:12824:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:3.0:1713302730.589518:0:15252:0:(client.c:3120:ptlrpc_request_addref()) Process entered 02000000:00000001:2.0:1713302730.589518:0:12824:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.589519:0:15252:0:(client.c:3122:ptlrpc_request_addref()) Process leaving (rc=18446612134231361280 : -131939478190336 : ffff880072454700) 02000000:00000010:2.0:1713302730.589520:0:12824:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801235b8000. 00000100:00000001:2.0:1713302730.589522:0:12824:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302730.589524:0:15252:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880072454700 x1796523191944256/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302746 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713302730.589524:0:12824:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID req@ffff880089afd880 x1796523191944576/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713302730.589529:0:12824:0:(jobid.c:927:lustre_get_jobid()) Process entered 00000100:00000001:3.0:1713302730.589530:0:15252:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:2.0:1713302730.589530:0:12824:0:(jobid.c:967:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.589530:0:15254:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000040:3.0:1713302730.589532:0:15252:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000040:2.0:1713302730.589533:0:12824:0:(ptlrpcd.c:301:ptlrpcd_add_req()) @@@ add req [ffff880089afd880] to pc [ptlrpcd_00_02+2] req@ffff880089afd880 x1796523191944576/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.589533:0:15254:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000400:00000010:3.0:1713302730.589534:0:15252:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b220. 00000100:00000200:3.0:1713302730.589536:0:15252:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1796523191944256, offset 0 00000100:00000001:0.0:1713302730.589536:0:15254:0:(client.c:1668:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1713302730.589537:0:12824:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.589541:0:12824:0:(pinger.c:325:ptlrpc_pinger_main()) next wakeup in 5 (8924) 00000100:00000040:0.0:1713302730.589541:0:15254:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880089afc380 x1796523191944384/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713302730.589542:0:15252:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:2.0:1713302730.589548:0:15251:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713302730.589549:0:15254:0:(client.c:1262:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1713302730.589550:0:15251:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713302730.589550:0:15254:0:(client.c:1320:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.589552:0:15251:0:(client.c:1668:ptlrpc_send_new_req()) Process entered 02000000:00000001:0.0:1713302730.589553:0:15254:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713302730.589554:0:15254:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.589555:0:15251:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880089afe680 x1796523191944448/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713302730.589556:0:15252:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00100000:0.0:1713302730.589557:0:15254:0:(client.c:1774:ptlrpc_send_new_req()) Sending RPC req@ffff880089afc380 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-OST0000_UUID:15254:1796523191944384:0@lo:400:kworker.0 00000100:00000001:2.0:1713302730.589560:0:15251:0:(client.c:1262:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713302730.589560:0:15254:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:2.0:1713302730.589561:0:15251:0:(client.c:1320:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.589562:0:15251:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1713302730.589564:0:15251:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.589564:0:15254:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713302730.589565:0:15254:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.589566:0:15251:0:(client.c:1774:ptlrpc_send_new_req()) Sending RPC req@ffff880089afe680 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:15251:1796523191944448:0@lo:400:kworker.0 02000000:00000001:0.0:1713302730.589567:0:15254:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:2.0:1713302730.589568:0:15251:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000400:00000200:3.0:1713302730.589569:0:15252:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 26 MB=0x661eda6afc440 02000000:00000001:2.0:1713302730.589570:0:15251:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000010:0.0:1713302730.589570:0:15254:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88009b50f200. 02000000:00000001:2.0:1713302730.589571:0:15251:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.589572:0:15251:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000001:0.0:1713302730.589572:0:15254:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713302730.589574:0:15251:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880093a68400. 00000400:00000200:3.0:1713302730.589575:0:15252:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-0@lo of length 224/224 into md 0x27ab2d [2] + 0 02000000:00000001:2.0:1713302730.589575:0:15251:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713302730.589576:0:15254:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800803772c0. 00000400:00000010:3.0:1713302730.589579:0:15252:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800992bd580. 00000400:00000010:2.0:1713302730.589579:0:15251:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88007fe1ecb8. 00000400:00000200:3.0:1713302730.589586:0:15252:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880116c829c0 00000400:00000010:2.0:1713302730.589591:0:15251:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a440. 00000400:00000010:0.0:1713302730.589591:0:15254:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d5293b8. 00000400:00000200:3.0:1713302730.589592:0:15252:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.589595:0:15252:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000200:2.0:1713302730.589596:0:15251:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796523191944448, portal 4 00000100:00000200:0.0:1713302730.589596:0:15254:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796523191944384, portal 10 00000100:00000001:2.0:1713302730.589598:0:15251:0:(client.c:3120:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713302730.589598:0:15254:0:(client.c:3120:ptlrpc_request_addref()) Process entered 00000400:00000200:3.0:1713302730.589599:0:15252:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116c829c0 00000100:00000001:2.0:1713302730.589599:0:15251:0:(client.c:3122:ptlrpc_request_addref()) Process leaving (rc=18446612134624224896 : -131939085326720 : ffff880089afe680) 00000100:00000001:0.0:1713302730.589599:0:15254:0:(client.c:3122:ptlrpc_request_addref()) Process leaving (rc=18446612134624215936 : -131939085335680 : ffff880089afc380) 00000400:00000010:3.0:1713302730.589601:0:15252:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff880116c829c0. 00000100:00000001:3.0:1713302730.589605:0:15252:0:(events.c:305:request_in_callback()) Process entered 00000100:00000040:2.0:1713302730.589605:0:15251:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880089afe680 x1796523191944448/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713302730.589605:0:15254:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880089afc380 x1796523191944384/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:3.0:1713302730.589607:0:15252:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 00000100:00000001:2.0:1713302730.589610:0:15251:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302730.589611:0:15252:0:(events.c:356:request_in_callback()) incoming req@ffff88007fbe2050 x1796523191944256 msgsize 224 00000100:00000001:0.0:1713302730.589611:0:15254:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.589612:0:15251:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:2.0:1713302730.589613:0:15251:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a550. 00000100:00000040:0.0:1713302730.589613:0:15254:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00100000:3.0:1713302730.589614:0:15252:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000400:00000010:0.0:1713302730.589615:0:15254:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d5296e8. 00000100:00000040:3.0:1713302730.589616:0:15252:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000200:2.0:1713302730.589616:0:15251:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796523191944448, offset 0 00000100:00000200:0.0:1713302730.589617:0:15254:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796523191944384, offset 0 00000400:00000200:2.0:1713302730.589620:0:15251:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:3.0:1713302730.589623:0:15252:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713302730.589623:0:15254:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:2.0:1713302730.589629:0:15251:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713302730.589635:0:15252:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b220 00000400:00000010:3.0:1713302730.589637:0:15252:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b220. 00000400:00000200:0.0:1713302730.589637:0:15254:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:3.0:1713302730.589640:0:15252:0:(events.c:53:request_out_callback()) Process entered 00000400:00000200:2.0:1713302730.589641:0:15251:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x661eda6afc500 00000400:00000200:0.0:1713302730.589642:0:15254:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x661eda6afc4c0 00000100:00000200:3.0:1713302730.589643:0:15252:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880072454700 x1796523191944256/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302746 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:2.0:1713302730.589646:0:15251:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x2654bd [8] + 6160 00000100:00000001:3.0:1713302730.589650:0:15252:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000400:00000200:0.0:1713302730.589651:0:15254:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e5c4d [64] + 44864 00000400:00000200:2.0:1713302730.589652:0:15251:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:3.0:1713302730.589653:0:15252:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880072454700 x1796523191944256/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302746 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:2.0:1713302730.589656:0:15251:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:0.0:1713302730.589656:0:15254:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713302730.589658:0:15252:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713302730.589658:0:15254:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713302730.589660:0:15252:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:2.0:1713302730.589660:0:15251:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302730.589662:0:15251:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000001:0.0:1713302730.589662:0:15254:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.589663:0:15254:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000001:3.0:1713302730.589665:0:15252:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:2.0:1713302730.589665:0:15251:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089afdc00. 00000100:00000010:0.0:1713302730.589665:0:15254:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121739f80. 00000100:00000001:3.0:1713302730.589666:0:15252:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:2.0:1713302730.589667:0:15251:0:(events.c:356:request_in_callback()) incoming req@ffff880089afdc00 x1796523191944448 msgsize 224 00000100:00000040:0.0:1713302730.589667:0:15254:0:(events.c:356:request_in_callback()) incoming req@ffff880121739f80 x1796523191944384 msgsize 224 00000100:00000001:3.0:1713302730.589668:0:15252:0:(client.c:1796:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.589669:0:15254:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00100000:2.0:1713302730.589670:0:15251:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:3.0:1713302730.589671:0:15252:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.589674:0:15252:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.589675:0:15254:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:2.0:1713302730.589676:0:15251:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713302730.589680:0:15254:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d5296e8 00000400:00000010:0.0:1713302730.589681:0:15254:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d5296e8. 00000100:00000001:3.0:1713302730.589682:0:15252:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713302730.589683:0:15252:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000400:00000200:2.0:1713302730.589683:0:15251:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a550 00000100:00000001:0.0:1713302730.589683:0:15254:0:(events.c:53:request_out_callback()) Process entered 00000400:00000010:2.0:1713302730.589684:0:15251:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a550. 00000100:00000200:0.0:1713302730.589685:0:15254:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880089afc380 x1796523191944384/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.589686:0:15252:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713302730.589686:0:15251:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:3.0:1713302730.589687:0:15252:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713302730.589688:0:15252:0:(client.c:1668:ptlrpc_send_new_req()) Process entered 00000100:00000200:2.0:1713302730.589689:0:15251:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880089afe680 x1796523191944448/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.589690:0:15254:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713302730.589691:0:15252:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880089afc000 x1796523191944512/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713302730.589692:0:15254:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880089afc380 x1796523191944384/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.589695:0:15251:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000100:00000001:0.0:1713302730.589696:0:15254:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.589696:0:15254:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:3.0:1713302730.589697:0:15252:0:(client.c:1262:ptlrpc_import_delay_req()) Process entered 00000100:00000040:2.0:1713302730.589697:0:15251:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880089afe680 x1796523191944448/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.589698:0:15252:0:(client.c:1320:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.589699:0:15254:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.589700:0:15252:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:0.0:1713302730.589700:0:15254:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713302730.589701:0:15254:0:(client.c:1796:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.589702:0:15252:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.589702:0:15251:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.589703:0:15251:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:0.0:1713302730.589703:0:15254:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.589704:0:15254:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:3.0:1713302730.589705:0:15252:0:(client.c:1774:ptlrpc_send_new_req()) Sending RPC req@ffff880089afc000 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:15252:1796523191944512:0@lo:400:kworker.0 00000100:00000001:2.0:1713302730.589705:0:15251:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.589707:0:15252:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:2.0:1713302730.589707:0:15251:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713302730.589708:0:15251:0:(client.c:1796:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.589709:0:15252:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:0.0:1713302730.589709:0:15254:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 02000000:00000001:3.0:1713302730.589710:0:15252:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.589710:0:15251:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.589710:0:15254:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:0.0:1713302730.589711:0:15254:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 02000000:00000001:3.0:1713302730.589712:0:15252:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:2.0:1713302730.589712:0:15251:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.589712:0:15254:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713302730.589713:0:15254:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.589714:0:15254:0:(ptlrpcd.c:415:ptlrpcd_check()) transfer 2 async RPCs [2->3] 02000000:00000010:3.0:1713302730.589715:0:15252:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880090aeca00. 00000100:00000001:2.0:1713302730.589715:0:15251:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713302730.589715:0:15254:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:3.0:1713302730.589716:0:15252:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.589716:0:15251:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:0.0:1713302730.589716:0:15254:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713302730.589717:0:15254:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:3.0:1713302730.589718:0:15252:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008fe7d108. 00000100:00000001:2.0:1713302730.589718:0:15251:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713302730.589718:0:15254:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713302730.589718:0:15254:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713302730.589719:0:15251:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713302730.589719:0:15254:0:(client.c:1668:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1713302730.589720:0:15251:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713302730.589721:0:15252:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b220. 00000100:00000040:0.0:1713302730.589721:0:15254:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88008ba8e300 x1796523191944320/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.589722:0:15251:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713302730.589724:0:15252:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796523191944512, portal 4 00000100:00000001:0.0:1713302730.589724:0:15254:0:(client.c:1262:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713302730.589725:0:15254:0:(client.c:1320:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.589726:0:15252:0:(client.c:3120:ptlrpc_request_addref()) Process entered 02000000:00000001:0.0:1713302730.589726:0:15254:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:3.0:1713302730.589727:0:15252:0:(client.c:3122:ptlrpc_request_addref()) Process leaving (rc=18446612134624215040 : -131939085336576 : ffff880089afc000) 02000000:00000001:0.0:1713302730.589727:0:15254:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.589728:0:15253:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00100000:0.0:1713302730.589728:0:15254:0:(client.c:1774:ptlrpc_send_new_req()) Sending RPC req@ffff88008ba8e300 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-OST0001_UUID:15254:1796523191944320:0@lo:400:kworker.0 00000100:00000001:2.0:1713302730.589729:0:15253:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.589730:0:15254:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1713302730.589731:0:15254:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713302730.589732:0:15254:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302730.589733:0:15252:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880089afc000 x1796523191944512/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:0.0:1713302730.589733:0:15254:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1713302730.589735:0:15254:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88009b50e400. 02000000:00000001:0.0:1713302730.589735:0:15254:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.589737:0:15252:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000400:00000010:0.0:1713302730.589737:0:15254:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880080377a50. 00000400:00000010:0.0:1713302730.589738:0:15254:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d5296e8. 00000100:00000040:3.0:1713302730.589739:0:15252:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:2.0:1713302730.589739:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000200:0.0:1713302730.589740:0:15254:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796523191944320, portal 10 00000400:00000010:3.0:1713302730.589741:0:15252:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b2a8. 00000100:00100000:2.0:1713302730.589741:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523191944448 00000100:00000001:0.0:1713302730.589742:0:15254:0:(client.c:3120:ptlrpc_request_addref()) Process entered 02000000:00000001:2.0:1713302730.589743:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.589743:0:15254:0:(client.c:3122:ptlrpc_request_addref()) Process leaving (rc=18446612134657319680 : -131939052231936 : ffff88008ba8e300) 00000100:00000200:3.0:1713302730.589744:0:15252:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796523191944512, offset 0 00000100:00000001:2.0:1713302730.589745:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000400:00000200:3.0:1713302730.589746:0:15252:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:2.0:1713302730.589747:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.589748:0:15254:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88008ba8e300 x1796523191944320/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713302730.589750:0:15252:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 02000000:00000001:2.0:1713302730.589750:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.589752:0:15254:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00100000:2.0:1713302730.589753:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523191944448 00000100:00000040:0.0:1713302730.589754:0:15254:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000200:3.0:1713302730.589755:0:15252:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x661eda6afc540 00000020:00000001:2.0:1713302730.589755:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.589756:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d262e 00000400:00000010:0.0:1713302730.589756:0:15254:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529dd0. 00000020:00000001:2.0:1713302730.589758:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:3.0:1713302730.589759:0:15252:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x2654bd [8] + 6384 00000020:00000040:2.0:1713302730.589760:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88013626a000 refcount=5 00000020:00000001:2.0:1713302730.589762:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137517686784 : -131936191864832 : ffff88013626a000) 00000100:00000200:0.0:1713302730.589762:0:15254:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796523191944320, offset 0 00000400:00000200:3.0:1713302730.589763:0:15252:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:2.0:1713302730.589764:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137517686784 : -131936191864832 : ffff88013626a000) 00000400:00000200:3.0:1713302730.589765:0:15252:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:0.0:1713302730.589765:0:15254:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:2.0:1713302730.589781:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.589783:0:15252:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302730.589784:0:15252:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000020:00000040:2.0:1713302730.589785:0:10016:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff880087553ff0) now 8 - evictor 00000400:00000200:0.0:1713302730.589786:0:15254:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000010:3.0:1713302730.589788:0:15252:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880078b26300. 00000400:00000200:0.0:1713302730.589790:0:15254:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x661eda6afc480 00000100:00000040:3.0:1713302730.589791:0:15252:0:(events.c:356:request_in_callback()) incoming req@ffff880078b26300 x1796523191944512 msgsize 224 00000100:00000001:2.0:1713302730.589791:0:10016:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:0.0:1713302730.589794:0:15254:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e5c4d [64] + 45088 00000100:00100000:3.0:1713302730.589795:0:15252:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000020:00000010:2.0:1713302730.589795:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880093a68800. 00000400:00000200:0.0:1713302730.589797:0:15254:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713302730.589798:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda100. 00000400:00000200:0.0:1713302730.589800:0:15254:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713302730.589801:0:15252:0:(events.c:392:request_in_callback()) Process leaving 00000020:00000010:2.0:1713302730.589801:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592de10. 00000100:00000001:0.0:1713302730.589803:0:15254:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.589804:0:15254:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000400:00000200:3.0:1713302730.589805:0:15252:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b2a8 00000100:00000001:2.0:1713302730.589806:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000010:0.0:1713302730.589806:0:15254:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121738a80. 00000100:00000001:2.0:1713302730.589807:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000400:00000010:3.0:1713302730.589808:0:15252:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b2a8. 00000100:00000040:0.0:1713302730.589808:0:15254:0:(events.c:356:request_in_callback()) incoming req@ffff880121738a80 x1796523191944320 msgsize 224 00000100:00000001:2.0:1713302730.589809:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.589810:0:15252:0:(events.c:53:request_out_callback()) Process entered 00000100:00100000:0.0:1713302730.589810:0:15254:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000200:3.0:1713302730.589814:0:15252:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880089afc000 x1796523191944512/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.589814:0:10016:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:2.0:1713302730.589815:0:10016:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:2.0:1713302730.589816:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.589819:0:15252:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713302730.589821:0:15252:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880089afc000 x1796523191944512/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.589822:0:15254:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:2.0:1713302730.589823:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.589825:0:15252:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713302730.589826:0:15254:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d529dd0 00000100:00000001:3.0:1713302730.589827:0:15252:0:(events.c:87:request_out_callback()) Process leaving 00000400:00000010:0.0:1713302730.589827:0:15254:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d529dd0. 00000100:00000001:2.0:1713302730.589828:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:3.0:1713302730.589829:0:15252:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.589829:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523191944512 00000100:00000001:0.0:1713302730.589829:0:15254:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:3.0:1713302730.589830:0:15252:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:2.0:1713302730.589830:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302730.589832:0:15252:0:(client.c:1796:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.589832:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000200:0.0:1713302730.589832:0:15254:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88008ba8e300 x1796523191944320/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.589833:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.589834:0:15252:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.589834:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.589836:0:15252:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:2.0:1713302730.589836:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523191944512 00000020:00000001:2.0:1713302730.589837:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:0.0:1713302730.589837:0:15254:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000100:00000001:3.0:1713302730.589838:0:15252:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000020:00000040:2.0:1713302730.589838:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d264a 00000100:00000001:3.0:1713302730.589839:0:15252:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000020:00000001:2.0:1713302730.589839:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000040:0.0:1713302730.589839:0:15254:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88008ba8e300 x1796523191944320/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.589841:0:15252:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000020:00000040:2.0:1713302730.589841:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800a6935000 refcount=5 00000100:00000001:3.0:1713302730.589842:0:15252:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000020:00000001:2.0:1713302730.589842:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135108890624 : -131938600660992 : ffff8800a6935000) 00000100:00000001:3.0:1713302730.589843:0:15252:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.589843:0:15254:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.589844:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135108890624 : -131938600660992 : ffff8800a6935000) 00000100:00000001:0.0:1713302730.589844:0:15254:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:3.0:1713302730.589845:0:15252:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.589846:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.589847:0:15254:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713302730.589848:0:10016:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff8800936caaa0) now 8 - evictor 00000100:00000001:0.0:1713302730.589848:0:15254:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713302730.589850:0:10016:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713302730.589850:0:15254:0:(client.c:1796:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.589851:0:15254:0:(client.c:1668:ptlrpc_send_new_req()) Process entered 00000020:00000010:2.0:1713302730.589852:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880093a68e00. 00000100:00000040:0.0:1713302730.589853:0:15254:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880089afd880 x1796523191944576/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000010:2.0:1713302730.589854:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdab00. 00000020:00000010:2.0:1713302730.589856:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d258. 00000100:00000001:1.0:1713302730.589856:0:6808:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:0.0:1713302730.589858:0:15254:0:(client.c:1262:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1713302730.589859:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00100000:1.0:1713302730.589859:0:6808:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523191944384 00000100:00000001:0.0:1713302730.589859:0:15254:0:(client.c:1320:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.589860:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302730.589861:0:7108:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:2.0:1713302730.589861:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1713302730.589861:0:6808:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 02000000:00000001:0.0:1713302730.589861:0:15254:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:1.0:1713302730.589862:0:6808:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 02000000:00000001:0.0:1713302730.589862:0:15254:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302730.589863:0:7108:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523191944256 00000100:00000001:2.0:1713302730.589863:0:10016:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:1.0:1713302730.589863:0:6808:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.589864:0:7108:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.589864:0:10016:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00100000:0.0:1713302730.589864:0:15254:0:(client.c:1774:ptlrpc_send_new_req()) Sending RPC req@ffff880089afd880 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-MDT0000_UUID:15254:1796523191944576:0@lo:400:kworker.0 00000100:00000001:2.0:1713302730.589865:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302730.589865:0:6808:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.589866:0:7108:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00100000:1.0:1713302730.589867:0:6808:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523191944384 00000100:00000001:0.0:1713302730.589867:0:15254:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:3.0:1713302730.589868:0:7108:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.589868:0:6808:0:(genops.c:823:class_conn2export()) Process entered 02000000:00000001:0.0:1713302730.589868:0:15254:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:2.0:1713302730.589869:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:1.0:1713302730.589869:0:6808:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d2929 02000000:00000001:0.0:1713302730.589869:0:15254:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.589870:0:7108:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.589870:0:15254:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000020:00000001:1.0:1713302730.589871:0:6808:0:(lustre_handles.c:133:class_handle2object()) Process entered 02000000:00000010:0.0:1713302730.589872:0:15254:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88009b50ea00. 00000100:00100000:3.0:1713302730.589873:0:7108:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523191944256 00000100:00000001:2.0:1713302730.589873:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000020:00000040:1.0:1713302730.589873:0:6808:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012f28c000 refcount=5 02000000:00000001:0.0:1713302730.589873:0:15254:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.589875:0:7108:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:2.0:1713302730.589875:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000020:00000001:1.0:1713302730.589875:0:6808:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137400385536 : -131936309166080 : ffff88012f28c000) 00000400:00000010:0.0:1713302730.589876:0:15254:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880080377370. 00000020:00000040:3.0:1713302730.589877:0:7108:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d25a2 00000020:00000001:1.0:1713302730.589877:0:6808:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137400385536 : -131936309166080 : ffff88012f28c000) 00000020:00000001:3.0:1713302730.589878:0:7108:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00100000:2.0:1713302730.589878:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 2546 00000400:00000010:0.0:1713302730.589878:0:15254:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529dd0. 00000100:00000001:1.0:1713302730.589880:0:6808:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000200:0.0:1713302730.589880:0:15254:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796523191944576, portal 10 00000020:00000040:3.0:1713302730.589881:0:7108:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88009021e800 refcount=18 00000100:00000040:2.0:1713302730.589881:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88013626a000 : new rpc_count 1 00000100:00000001:0.0:1713302730.589881:0:15254:0:(client.c:3120:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1713302730.589882:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134624222208 : -131939085329408 : ffff880089afdc00) 00000020:00000040:1.0:1713302730.589882:0:6808:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff880087552aa0) now 12 - evictor 00000100:00000001:0.0:1713302730.589882:0:15254:0:(client.c:3122:ptlrpc_request_addref()) Process leaving (rc=18446612134624221312 : -131939085330304 : ffff880089afd880) 00000020:00000001:3.0:1713302730.589883:0:7108:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134732359680 : -131938977191936 : ffff88009021e800) 00000020:00000001:3.0:1713302730.589884:0:7108:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134732359680 : -131938977191936 : ffff88009021e800) 00000100:00000001:1.0:1713302730.589884:0:6808:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:2.0:1713302730.589886:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089afdc00 x1796523191944448/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:116/0 lens 224/0 e 0 to 0 dl 1713302741 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713302730.589886:0:15254:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880089afd880 x1796523191944576/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000010:1.0:1713302730.589887:0:6808:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134d5be00. 00000100:00000001:3.0:1713302730.589888:0:7108:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000010:1.0:1713302730.589889:0:6808:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859400. 00000020:00000040:3.0:1713302730.589891:0:7108:0:(obd_config.c:942:class_incref()) incref MGS (ffff880087556a90) now 8 - evictor 00000100:00000001:0.0:1713302730.589891:0:15254:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:2.0:1713302730.589892:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000010:1.0:1713302730.589892:0:6808:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585258. 00000100:00000001:3.0:1713302730.589893:0:7108:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:2.0:1713302730.589893:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:0.0:1713302730.589893:0:15254:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713302730.589894:0:15254:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d5292a8. 00000100:00000040:1.0:1713302730.589895:0:6808:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000020:00000010:3.0:1713302730.589896:0:7108:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090aece00. 00000100:00100000:2.0:1713302730.589896:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089afdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:lustre-MDT0000-mdtlov_UUID+5:15251:x1796523191944448:12345-0@lo:400:kworker.0 00000100:00000200:0.0:1713302730.589896:0:15254:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796523191944576, offset 0 00000100:00000001:1.0:1713302730.589897:0:6808:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302730.589898:0:6808:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000400:00000200:0.0:1713302730.589898:0:15254:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000200:2.0:1713302730.589899:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523191944448 00000100:00000001:1.0:1713302730.589899:0:6808:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:3.0:1713302730.589900:0:7108:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552180. 00000020:00000001:2.0:1713302730.589901:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:1.0:1713302730.589901:0:6808:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:1.0:1713302730.589902:0:6808:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000400:00000200:0.0:1713302730.589902:0:15254:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:1.0:1713302730.589903:0:6808:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713302730.589904:0:7108:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a708. 00000020:00000001:2.0:1713302730.589904:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.589905:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713302730.589905:0:15254:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x661eda6afc580 00000020:00000001:2.0:1713302730.589907:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000400:00000200:0.0:1713302730.589907:0:15254:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e5c4d [64] + 45312 00000100:00000001:1.0:1713302730.589908:0:6808:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1713302730.589910:0:7108:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00000020:00000001:2.0:1713302730.589911:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108262656 : -1601288960 : ffffffffa08e4500) 00000100:00000001:1.0:1713302730.589911:0:6808:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000400:00000200:0.0:1713302730.589911:0:15254:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:1.0:1713302730.589912:0:6808:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523191944320 00000100:00000001:3.0:1713302730.589913:0:7108:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000020:00000001:2.0:1713302730.589913:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 02000000:00000001:1.0:1713302730.589913:0:6808:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302730.589913:0:6808:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000400:00000200:0.0:1713302730.589913:0:15254:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713302730.589914:0:7108:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302730.589915:0:7108:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.589915:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302730.589915:0:6808:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.589915:0:15254:0:(events.c:305:request_in_callback()) Process entered 02000000:00000001:1.0:1713302730.589916:0:6808:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713302730.589916:0:15254:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000020:00000001:2.0:1713302730.589917:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00100000:1.0:1713302730.589917:0:6808:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523191944320 00000020:00000001:2.0:1713302730.589918:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302730.589918:0:6808:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000010:0.0:1713302730.589918:0:15254:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121738380. 00000020:00000040:1.0:1713302730.589919:0:6808:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d2922 00000020:00000001:1.0:1713302730.589919:0:6808:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000040:0.0:1713302730.589919:0:15254:0:(events.c:356:request_in_callback()) incoming req@ffff880121738380 x1796523191944576 msgsize 224 00000100:00000001:3.0:1713302730.589920:0:7108:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.589920:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713302730.589920:0:6808:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b7b9800 refcount=5 00000020:00000001:2.0:1713302730.589921:0:10016:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000001:1.0:1713302730.589921:0:6808:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137338705920 : -131936370845696 : ffff88012b7b9800) 00000020:00000001:1.0:1713302730.589922:0:6808:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137338705920 : -131936370845696 : ffff88012b7b9800) 00000100:00100000:0.0:1713302730.589922:0:15254:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:1.0:1713302730.589923:0:6808:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.589924:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:3.0:1713302730.589925:0:7108:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302730.589925:0:6808:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:2.0:1713302730.589926:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000010:1.0:1713302730.589926:0:6808:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134d5ba00. 00000020:00000010:1.0:1713302730.589927:0:6808:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859300. 00000100:00000001:0.0:1713302730.589927:0:15254:0:(events.c:392:request_in_callback()) Process leaving 02000000:00000010:2.0:1713302730.589928:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880131f64800. 02000000:00000001:2.0:1713302730.589929:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713302730.589929:0:6808:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585578. 00000400:00000200:0.0:1713302730.589929:0:15254:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d5292a8 00000100:00000001:3.0:1713302730.589931:0:7108:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.589931:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.589931:0:6808:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302730.589931:0:6808:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000400:00000010:0.0:1713302730.589931:0:15254:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d5292a8. 00000100:00000001:0.0:1713302730.589932:0:15254:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:3.0:1713302730.589933:0:7108:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000020:00000001:2.0:1713302730.589933:0:10016:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.589933:0:6808:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302730.589934:0:6808:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00010000:00000040:2.0:1713302730.589935:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003840, transno 0, xid 1796523191944448 00000100:00000001:1.0:1713302730.589935:0:6808:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000200:0.0:1713302730.589935:0:15254:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880089afd880 x1796523191944576/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713302730.589936:0:7108:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 447 00000100:00000001:1.0:1713302730.589936:0:6808:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713302730.589938:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000040:3.0:1713302730.589939:0:7108:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88009021e800 : new rpc_count 1 00000100:00000001:0.0:1713302730.589940:0:15254:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000100:00000001:3.0:1713302730.589941:0:7108:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134457385040 : -131939252166576 : ffff88007fbe2050) 00010000:00000200:2.0:1713302730.589941:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089afdc00 x1796523191944448/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:116/0 lens 224/224 e 0 to 0 dl 1713302741 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713302730.589942:0:15254:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880089afd880 x1796523191944576/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713302730.589945:0:6808:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1713302730.589946:0:7108:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fbe2050 x1796523191944256/t0(0) o400->89d3a097-15e4-4311-b06f-5f2d5d41a531@0@lo:116/0 lens 224/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.589946:0:15254:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713302730.589947:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:0.0:1713302730.589947:0:15254:0:(events.c:87:request_out_callback()) Process leaving 00010000:00000001:2.0:1713302730.589948:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.589949:0:6808:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:0.0:1713302730.589949:0:15254:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.589950:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00100000:1.0:1713302730.589950:0:6808:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523191944576 02000000:00000001:1.0:1713302730.589951:0:6808:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.589951:0:15254:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713302730.589952:0:7108:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302730.589952:0:6808:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.589952:0:15254:0:(client.c:1796:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.589953:0:6808:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.589954:0:7108:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:2.0:1713302730.589954:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:0.0:1713302730.589954:0:15254:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302730.589955:0:6808:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.589956:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88008aeb0660 refcount 31 to 0@lo 00000100:00100000:1.0:1713302730.589956:0:6808:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523191944576 00000100:00000001:0.0:1713302730.589956:0:15254:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302730.589957:0:7108:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fbe2050 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0001:89d3a097-15e4-4311-b06f-5f2d5d41a531+18:15252:x1796523191944256:12345-0@lo:400:kworker.0 00000100:00000001:2.0:1713302730.589957:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134644876896 : -131939064674720 : ffff88008aeb0660) 00000020:00000001:1.0:1713302730.589957:0:6808:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302730.589958:0:6808:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d2930 02000000:00000001:2.0:1713302730.589959:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:1.0:1713302730.589959:0:6808:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000200:3.0:1713302730.589960:0:7108:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523191944256 02000000:00000001:2.0:1713302730.589960:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713302730.589960:0:6808:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012f28f000 refcount=5 00000020:00000001:3.0:1713302730.589962:0:7108:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:2.0:1713302730.589962:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:1.0:1713302730.589962:0:6808:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137400397824 : -131936309153792 : ffff88012f28f000) 00000020:00000001:1.0:1713302730.589963:0:6808:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137400397824 : -131936309153792 : ffff88012f28f000) 00000100:00000040:2.0:1713302730.589964:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000001:3.0:1713302730.589965:0:7108:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302730.589966:0:7108:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713302730.589966:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a550. 00000100:00000001:1.0:1713302730.589966:0:6808:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.589967:0:7935:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000200:2.0:1713302730.589968:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796523191944448, offset 224 00000100:00000001:1.0:1713302730.589968:0:6808:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:3.0:1713302730.589969:0:7108:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:0.0:1713302730.589969:0:7935:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000020:00000010:1.0:1713302730.589970:0:6808:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008d207800. 00000020:00000001:3.0:1713302730.589971:0:7108:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072119091328 : -1590460288 : ffffffffa1338080) 00000400:00000200:2.0:1713302730.589971:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000010:1.0:1713302730.589972:0:6808:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000100:00100000:0.0:1713302730.589972:0:7935:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 726 00000020:00000001:3.0:1713302730.589974:0:7108:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000010:1.0:1713302730.589974:0:6808:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585320. 00000100:00000040:0.0:1713302730.589974:0:7935:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012f28c000 : new rpc_count 1 00000020:00000001:3.0:1713302730.589975:0:7108:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.589975:0:10016:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:0.0:1713302730.589975:0:7935:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137170411392 : -131936539140224 : ffff880121739f80) 00000100:00000001:1.0:1713302730.589976:0:6808:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000020:00000001:3.0:1713302730.589977:0:7108:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:1.0:1713302730.589977:0:6808:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302730.589978:0:7108:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:1.0:1713302730.589978:0:6808:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.589979:0:10016:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x661eda6afc500 00000100:00000040:0.0:1713302730.589979:0:7935:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880121739f80 x1796523191944384/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:116/0 lens 224/0 e 0 to 0 dl 1713302741 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713302730.589980:0:7108:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.589980:0:6808:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:1.0:1713302730.589981:0:6808:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000020:00000001:3.0:1713302730.589982:0:7108:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000400:00000200:2.0:1713302730.589982:0:10016:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x287ca9 [1] + 224 00000100:00000001:1.0:1713302730.589982:0:6808:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.589984:0:7108:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:0.0:1713302730.589984:0:7935:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.589985:0:7935:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:3.0:1713302730.589986:0:7108:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000400:00000200:2.0:1713302730.589986:0:10016:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713302730.589987:0:6808:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.589988:0:10016:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00100000:0.0:1713302730.589988:0:7935:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880121739f80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:lustre-MDT0000-lwp-OST0000_UUID+5:15254:x1796523191944384:12345-0@lo:400:kworker.0 02000000:00000010:3.0:1713302730.589989:0:7108:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880086ae7c00. 00000100:00000001:2.0:1713302730.589990:0:10016:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713302730.589990:0:7935:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523191944384 02000000:00000001:3.0:1713302730.589991:0:7108:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.589991:0:6808:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302730.589992:0:6808:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000020:00000001:0.0:1713302730.589992:0:7935:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:3.0:1713302730.589993:0:7108:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1713302730.589993:0:10016:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880089afe680 x1796523191944448/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713302730.589994:0:7935:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00100000:1.0:1713302730.589995:0:6808:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 727 00000020:00000001:0.0:1713302730.589995:0:7935:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.589996:0:7108:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302730.589997:0:6808:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b7b9800 : new rpc_count 1 00000020:00000001:0.0:1713302730.589997:0:7935:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00010000:00000040:3.0:1713302730.589999:0:7108:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796523191944256 00000100:00000001:1.0:1713302730.589999:0:6808:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137170406016 : -131936539145600 : ffff880121738a80) 00000020:00000001:0.0:1713302730.589999:0:7935:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108262656 : -1601288960 : ffffffffa08e4500) 00000100:00000040:2.0:1713302730.590000:0:10016:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880089afe680 x1796523191944448/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713302730.590000:0:7935:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00010000:00000001:3.0:1713302730.590001:0:7108:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:0.0:1713302730.590002:0:7935:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1713302730.590003:0:6808:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880121738a80 x1796523191944320/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:116/0 lens 224/0 e 0 to 0 dl 1713302741 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713302730.590004:0:7935:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00010000:00000200:3.0:1713302730.590005:0:7108:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fbe2050 x1796523191944256/t0(0) o400->89d3a097-15e4-4311-b06f-5f2d5d41a531@0@lo:116/0 lens 224/224 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713302730.590005:0:7935:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.590006:0:7935:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.590007:0:10016:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000001:0.0:1713302730.590008:0:7935:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1713302730.590009:0:7935:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000400:00000200:2.0:1713302730.590010:0:10016:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a550 00000100:00000001:1.0:1713302730.590010:0:6808:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00010000:00000001:3.0:1713302730.590011:0:7108:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:1.0:1713302730.590011:0:6808:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:0.0:1713302730.590011:0:7935:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000400:00000010:2.0:1713302730.590012:0:10016:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a550. 00010000:00000001:3.0:1713302730.590013:0:7108:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1713302730.590013:0:7935:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a59fd400. 00000100:00000001:2.0:1713302730.590014:0:10016:0:(events.c:405:reply_out_callback()) Process entered 00000100:00100000:1.0:1713302730.590014:0:6808:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880121738a80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_005:lustre-MDT0000-lwp-OST0001_UUID+5:15254:x1796523191944320:12345-0@lo:400:kworker.0 02000000:00000001:0.0:1713302730.590014:0:7935:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.590015:0:10016:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713302730.590015:0:7935:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302730.590016:0:7108:0:(import.c:1953:obd_at_measure()) add 1 to ffff88007fbe29e8 time=54 v=5 (1 1 1 1) 00000020:00000001:0.0:1713302730.590016:0:7935:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.590017:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713302730.590017:0:6808:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523191944320 00010000:00000040:0.0:1713302730.590017:0:7935:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796523191944384 00000100:00000001:3.0:1713302730.590018:0:7108:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:1.0:1713302730.590018:0:6808:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00010000:00000001:0.0:1713302730.590018:0:7935:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000040:2.0:1713302730.590019:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88008aeb0660 refcount 30 to 0@lo 00000100:00000040:3.0:1713302730.590020:0:7108:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88008aeb0660 refcount 31 to 0@lo 00000020:00000001:1.0:1713302730.590020:0:6808:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00010000:00000001:2.0:1713302730.590021:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302730.590021:0:6808:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:0.0:1713302730.590021:0:7935:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880121739f80 x1796523191944384/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:116/0 lens 224/224 e 0 to 0 dl 1713302741 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.590022:0:7108:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134644876896 : -131939064674720 : ffff88008aeb0660) 00000020:00000001:2.0:1713302730.590022:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.590023:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000020:00000001:1.0:1713302730.590023:0:6808:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 02000000:00000001:3.0:1713302730.590024:0:7108:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:1.0:1713302730.590024:0:6808:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108262656 : -1601288960 : ffffffffa08e4500) 00000020:00000001:1.0:1713302730.590025:0:6808:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00010000:00000001:0.0:1713302730.590025:0:7935:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 02000000:00000001:3.0:1713302730.590026:0:7108:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.590026:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089afdc00 x1796523191944448/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:116/0 lens 224/224 e 0 to 0 dl 1713302741 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:0.0:1713302730.590026:0:7935:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.590027:0:6808:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:0.0:1713302730.590027:0:7935:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b406f5e8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302730.590028:0:7108:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:1.0:1713302730.590028:0:6808:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000040:3.0:1713302730.590029:0:7108:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000001:1.0:1713302730.590029:0:6808:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:0.0:1713302730.590029:0:7935:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:1.0:1713302730.590030:0:6808:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.590030:0:7935:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88008aeb0660 refcount 32 to 0@lo 00000400:00000010:3.0:1713302730.590031:0:7108:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b2a8. 00000020:00000001:1.0:1713302730.590031:0:6808:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1713302730.590031:0:7935:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134644876896 : -131939064674720 : ffff88008aeb0660) 02000000:00000001:0.0:1713302730.590032:0:7935:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000200:3.0:1713302730.590033:0:7108:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796523191944256, offset 224 00000100:00100000:2.0:1713302730.590033:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089afdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:lustre-MDT0000-mdtlov_UUID+5:15251:x1796523191944448:12345-0@lo:400:kworker.0 Request processed in 139us (364us total) trans 0 rc 0/0 00000100:00000001:1.0:1713302730.590033:0:6808:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.590033:0:7935:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302730.590034:0:6808:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:0.0:1713302730.590034:0:7935:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302730.590035:0:7935:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000200:3.0:1713302730.590036:0:7108:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 02000000:00000010:1.0:1713302730.590037:0:6808:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880069d0e400. 00000400:00000010:0.0:1713302730.590037:0:7935:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d5292a8. 00000100:00100000:2.0:1713302730.590039:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 2546 02000000:00000001:1.0:1713302730.590039:0:6808:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713302730.590039:0:7935:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796523191944384, offset 224 00000100:00000001:1.0:1713302730.590040:0:6808:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.590041:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88013626a000 : new rpc_count 0 00000400:00000200:3.0:1713302730.590042:0:7108:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000001:1.0:1713302730.590042:0:6808:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713302730.590042:0:7935:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:2.0:1713302730.590043:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00010000:00000040:1.0:1713302730.590043:0:6808:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796523191944320 00000100:00000001:2.0:1713302730.590044:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00010000:00000001:1.0:1713302730.590045:0:6808:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000400:00000200:3.0:1713302730.590046:0:7108:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 25 MB=0x661eda6afc440 00000020:00000010:2.0:1713302730.590047:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda100. 00010000:00000200:1.0:1713302730.590048:0:6808:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880121738a80 x1796523191944320/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:116/0 lens 224/224 e 0 to 0 dl 1713302741 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713302730.590048:0:7935:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000010:2.0:1713302730.590049:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592de10. 00000400:00000200:3.0:1713302730.590051:0:7108:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 19 from 12345-0@lo of length 224/224 into md 0x287ca1 [1] + 224 00000020:00000010:2.0:1713302730.590052:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880093a68800. 00000400:00000200:0.0:1713302730.590052:0:7935:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x661eda6afc4c0 00010000:00000001:1.0:1713302730.590054:0:6808:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000400:00000200:3.0:1713302730.590055:0:7108:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713302730.590055:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88013626a000 : new refcount 4 00010000:00000001:1.0:1713302730.590055:0:6808:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713302730.590055:0:7935:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x287cad [1] + 224 00000400:00000200:3.0:1713302730.590057:0:7108:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713302730.590057:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:1.0:1713302730.590057:0:6808:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b406f5e8 time=41 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302730.590059:0:6808:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000400:00000200:0.0:1713302730.590059:0:7935:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713302730.590060:0:7108:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000040:1.0:1713302730.590061:0:6808:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88008aeb0660 refcount 33 to 0@lo 00000400:00000200:0.0:1713302730.590061:0:7935:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713302730.590062:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000200:3.0:1713302730.590063:0:7108:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880072454700 x1796523191944256/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.590063:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1713302730.590063:0:6808:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134644876896 : -131939064674720 : ffff88008aeb0660) 02000000:00000001:1.0:1713302730.590064:0:6808:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:0.0:1713302730.590064:0:7935:0:(events.c:97:reply_in_callback()) Process entered 00000100:00100000:2.0:1713302730.590065:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 2547 02000000:00000001:1.0:1713302730.590066:0:6808:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713302730.590066:0:7935:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880089afc380 x1796523191944384/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713302730.590067:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800a6935000 : new rpc_count 1 00000100:00000001:1.0:1713302730.590067:0:6808:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:2.0:1713302730.590068:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339175168 : -131939370376448 : ffff880078b26300) 00000100:00000040:3.0:1713302730.590069:0:7108:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880072454700 x1796523191944256/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713302730.590069:0:6808:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:1.0:1713302730.590071:0:6808:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9dbb0. 00000100:00000040:2.0:1713302730.590072:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b26300 x1796523191944512/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:116/0 lens 224/0 e 0 to 0 dl 1713302741 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713302730.590073:0:7935:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880089afc380 x1796523191944384/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:1.0:1713302730.590074:0:6808:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796523191944320, offset 224 00000100:00000001:3.0:1713302730.590077:0:7108:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713302730.590077:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000400:00000200:1.0:1713302730.590077:0:6808:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:2.0:1713302730.590078:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.590080:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b26300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:lustre-MDT0000-mdtlov_UUID+5:15252:x1796523191944512:12345-0@lo:400:kworker.0 00000400:00000200:3.0:1713302730.590082:0:7108:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b2a8 00000100:00000001:0.0:1713302730.590082:0:7935:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000200:2.0:1713302730.590083:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523191944512 00000400:00000010:3.0:1713302730.590084:0:7108:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b2a8. 00000020:00000001:2.0:1713302730.590084:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:3.0:1713302730.590085:0:7108:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000001:2.0:1713302730.590085:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000001:3.0:1713302730.590087:0:7108:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:2.0:1713302730.590087:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.590088:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.590089:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108262656 : -1601288960 : ffffffffa08e4500) 00000400:00000200:1.0:1713302730.590090:0:6808:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000001:2.0:1713302730.590091:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000400:00000200:0.0:1713302730.590091:0:7935:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d5292a8 00000100:00000001:3.0:1713302730.590092:0:7108:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.590093:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1713302730.590093:0:7935:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d5292a8. 00000100:00000001:0.0:1713302730.590094:0:7935:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000040:3.0:1713302730.590095:0:7108:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88008aeb0660 refcount 32 to 0@lo 00000020:00000001:2.0:1713302730.590095:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:0.0:1713302730.590095:0:7935:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:3.0:1713302730.590096:0:7108:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.590096:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000400:00000200:1.0:1713302730.590096:0:6808:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x661eda6afc480 00000020:00000001:2.0:1713302730.590097:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.590098:0:7108:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.590098:0:10016:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1713302730.590098:0:7935:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.590099:0:7108:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000400:00000200:1.0:1713302730.590099:0:6808:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x287cbd [1] + 224 00000100:00000001:2.0:1713302730.590100:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000040:0.0:1713302730.590100:0:7935:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88008aeb0660 refcount 31 to 0@lo 02000000:00000001:2.0:1713302730.590101:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:3.0:1713302730.590102:0:7108:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fbe2050 x1796523191944256/t0(0) o400->89d3a097-15e4-4311-b06f-5f2d5d41a531@0@lo:116/0 lens 224/224 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713302730.590102:0:6808:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1713302730.590102:0:7935:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 02000000:00000010:2.0:1713302730.590103:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880131f65c00. 00000020:00000001:0.0:1713302730.590103:0:7935:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.590105:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713302730.590105:0:6808:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000020:00000001:0.0:1713302730.590105:0:7935:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:2.0:1713302730.590106:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.590107:0:6808:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000001:2.0:1713302730.590108:0:10016:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.590108:0:7935:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880121739f80 x1796523191944384/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:116/0 lens 224/224 e 0 to 0 dl 1713302741 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713302730.590109:0:7108:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fbe2050 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0001:89d3a097-15e4-4311-b06f-5f2d5d41a531+18:15252:x1796523191944256:12345-0@lo:400:kworker.0 Request processed in 156us (496us total) trans 0 rc 0/0 00010000:00000040:2.0:1713302730.590109:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884928929, transno 0, xid 1796523191944512 00000100:00000200:1.0:1713302730.590110:0:6808:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88008ba8e300 x1796523191944320/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.590111:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.590113:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b26300 x1796523191944512/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:116/0 lens 224/224 e 0 to 0 dl 1713302741 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713302730.590116:0:7108:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 447 00000100:00100000:0.0:1713302730.590116:0:7935:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880121739f80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:lustre-MDT0000-lwp-OST0000_UUID+5:15254:x1796523191944384:12345-0@lo:400:kworker.0 Request processed in 129us (446us total) trans 0 rc 0/0 00000100:00000040:1.0:1713302730.590117:0:6808:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88008ba8e300 x1796523191944320/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.590118:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000040:3.0:1713302730.590119:0:7108:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88009021e800 : new rpc_count 0 00010000:00000001:2.0:1713302730.590119:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.590120:0:7108:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00001000:2.0:1713302730.590121:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302730.590122:0:7108:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:1.0:1713302730.590122:0:6808:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00100000:0.0:1713302730.590122:0:7935:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 726 00000100:00000001:2.0:1713302730.590123:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.590124:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88008aeb0660 refcount 32 to 0@lo 00000100:00000040:0.0:1713302730.590124:0:7935:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012f28c000 : new rpc_count 0 00000020:00000010:3.0:1713302730.590125:0:7108:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552180. 00000100:00000001:2.0:1713302730.590126:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134644876896 : -131939064674720 : ffff88008aeb0660) 00000400:00000200:1.0:1713302730.590126:0:6808:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9dbb0 00000100:00000001:0.0:1713302730.590126:0:7935:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000010:1.0:1713302730.590127:0:6808:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9dbb0. 00000100:00000001:0.0:1713302730.590127:0:7935:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302730.590128:0:7108:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a708. 02000000:00000001:2.0:1713302730.590128:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.590129:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.590129:0:6808:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:0.0:1713302730.590129:0:7935:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859400. 00000100:00000001:2.0:1713302730.590130:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000010:3.0:1713302730.590131:0:7108:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090aece00. 00000100:00000040:2.0:1713302730.590132:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000010:0.0:1713302730.590132:0:7935:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585258. 00000400:00000010:2.0:1713302730.590134:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a550. 00000020:00000040:3.0:1713302730.590135:0:7108:0:(genops.c:906:class_export_put()) PUTting export ffff88009021e800 : new refcount 17 00000020:00000010:0.0:1713302730.590135:0:7935:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134d5be00. 00000100:00000200:2.0:1713302730.590136:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796523191944512, offset 224 00000020:00000040:0.0:1713302730.590137:0:7935:0:(genops.c:906:class_export_put()) PUTting export ffff88012f28c000 : new refcount 4 02000000:00000001:3.0:1713302730.590138:0:7108:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:2.0:1713302730.590139:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:0.0:1713302730.590139:0:7935:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:3.0:1713302730.590141:0:7108:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880086ae7c00. 00000100:00000001:1.0:1713302730.590141:0:6808:0:(events.c:417:reply_out_callback()) Process leaving 00000400:00000200:2.0:1713302730.590143:0:10016:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:1.0:1713302730.590143:0:6808:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.590144:0:7108:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713302730.590144:0:7935:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000040:1.0:1713302730.590145:0:6808:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88008aeb0660 refcount 31 to 0@lo 00000100:00000001:3.0:1713302730.590146:0:7108:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.590146:0:7935:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000400:00000200:2.0:1713302730.590147:0:10016:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x661eda6afc540 00010000:00000001:1.0:1713302730.590147:0:6808:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00100000:0.0:1713302730.590147:0:7935:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 728 00000020:00000001:1.0:1713302730.590148:0:6808:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713302730.590149:0:7108:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 00000020:00000001:1.0:1713302730.590149:0:6808:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.590149:0:7935:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012f28f000 : new rpc_count 1 00000400:00000200:2.0:1713302730.590150:0:10016:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x287cb9 [1] + 224 00000100:00000001:0.0:1713302730.590151:0:7935:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137170404224 : -131936539147392 : ffff880121738380) 00000400:00000010:3.0:1713302730.590152:0:7108:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008fe7d160. 00000100:00000040:1.0:1713302730.590152:0:6808:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880121738a80 x1796523191944320/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:116/0 lens 224/224 e 0 to 0 dl 1713302741 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713302730.590153:0:7935:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880121738380 x1796523191944576/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:116/0 lens 224/0 e 0 to 0 dl 1713302741 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:2.0:1713302730.590154:0:10016:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000010:3.0:1713302730.590155:0:7108:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff880073c730c0. 00000400:00000200:2.0:1713302730.590156:0:10016:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713302730.590158:0:10016:0:(events.c:97:reply_in_callback()) Process entered 00000100:00100000:1.0:1713302730.590159:0:6808:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880121738a80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_005:lustre-MDT0000-lwp-OST0001_UUID+5:15254:x1796523191944320:12345-0@lo:400:kworker.0 Request processed in 147us (349us total) trans 0 rc 0/0 00000100:00000001:0.0:1713302730.590159:0:7935:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.590160:0:7935:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000200:2.0:1713302730.590162:0:10016:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880089afc000 x1796523191944512/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.590162:0:7935:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880121738380 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:lustre-MDT0000-lwp-MDT0000_UUID+5:15254:x1796523191944576:12345-0@lo:400:kworker.0 00000100:00000200:0.0:1713302730.590164:0:7935:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523191944576 00000020:00000001:0.0:1713302730.590165:0:7935:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.590166:0:7935:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00100000:1.0:1713302730.590167:0:6808:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 727 00000020:00000001:0.0:1713302730.590167:0:7935:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.590168:0:10016:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880089afc000 x1796523191944512/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713302730.590169:0:6808:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b7b9800 : new rpc_count 0 00000020:00000001:0.0:1713302730.590169:0:7935:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.590170:0:7935:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108262656 : -1601288960 : ffffffffa08e4500) 00000100:00000001:1.0:1713302730.590171:0:6808:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000020:00000001:0.0:1713302730.590171:0:7935:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:1.0:1713302730.590172:0:6808:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000001:0.0:1713302730.590173:0:7935:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.590174:0:10016:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000010:1.0:1713302730.590174:0:6808:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859300. 00000020:00000001:0.0:1713302730.590174:0:7935:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.590175:0:7935:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000010:1.0:1713302730.590176:0:6808:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585578. 00000400:00000200:2.0:1713302730.590177:0:10016:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a550 00000020:00000001:0.0:1713302730.590177:0:7935:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713302730.590178:0:10016:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a550. 00000020:00000010:1.0:1713302730.590178:0:6808:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134d5ba00. 00000020:00000001:0.0:1713302730.590178:0:7935:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1713302730.590179:0:7935:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:2.0:1713302730.590180:0:10016:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302730.590180:0:10016:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:0.0:1713302730.590180:0:7935:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000040:1.0:1713302730.590181:0:6808:0:(genops.c:906:class_export_put()) PUTting export ffff88012b7b9800 : new refcount 4 00000100:00000001:2.0:1713302730.590182:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.590182:0:6808:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:0.0:1713302730.590182:0:7935:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a59fd000. 00000100:00000040:2.0:1713302730.590184:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88008aeb0660 refcount 30 to 0@lo 02000000:00000001:0.0:1713302730.590184:0:7935:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.590185:0:7935:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713302730.590186:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.590186:0:7935:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.590187:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.590188:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00010000:00000040:0.0:1713302730.590188:0:7935:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796523191944576 00010000:00000001:0.0:1713302730.590189:0:7935:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000040:2.0:1713302730.590190:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b26300 x1796523191944512/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:116/0 lens 224/224 e 0 to 0 dl 1713302741 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.590192:0:15252:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00010000:00000200:0.0:1713302730.590192:0:7935:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880121738380 x1796523191944576/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:116/0 lens 224/224 e 0 to 0 dl 1713302741 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.590194:0:15252:0:(client.c:1839:ptlrpc_check_set()) Process entered 00010000:00000001:0.0:1713302730.590196:0:7935:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00100000:2.0:1713302730.590197:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b26300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:lustre-MDT0000-mdtlov_UUID+5:15252:x1796523191944512:12345-0@lo:400:kworker.0 Request processed in 118us (404us total) trans 0 rc 0/0 00010000:00000001:0.0:1713302730.590197:0:7935:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:3.0:1713302730.590198:0:15252:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00001000:0.0:1713302730.590198:0:7935:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b406f5e8 time=41 v=5 (1 1 1 1) 00000400:00000001:3.0:1713302730.590200:0:15252:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1713302730.590200:0:7935:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302730.590201:0:7935:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88008aeb0660 refcount 31 to 0@lo 00000400:00000010:3.0:1713302730.590202:0:15252:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008fe7d108. 00000100:00100000:2.0:1713302730.590202:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 2547 00000100:00000001:0.0:1713302730.590203:0:7935:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134644876896 : -131939064674720 : ffff88008aeb0660) 00000400:00000200:3.0:1713302730.590204:0:15252:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b220 00000100:00000040:2.0:1713302730.590204:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800a6935000 : new rpc_count 0 02000000:00000001:0.0:1713302730.590204:0:7935:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:2.0:1713302730.590205:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 02000000:00000001:0.0:1713302730.590205:0:7935:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713302730.590206:0:15252:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b220. 00000100:00000001:2.0:1713302730.590206:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713302730.590207:0:7935:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:3.0:1713302730.590208:0:15252:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000010:2.0:1713302730.590208:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdab00. 00000100:00000040:0.0:1713302730.590208:0:7935:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000010:2.0:1713302730.590210:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d258. 00000400:00000010:0.0:1713302730.590210:0:7935:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d5292a8. 00000100:00000200:3.0:1713302730.590211:0:15252:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880089afc000 x1796523191944512/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000010:2.0:1713302730.590212:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880093a68e00. 00000100:00000200:0.0:1713302730.590212:0:7935:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796523191944576, offset 224 00000400:00000200:0.0:1713302730.590214:0:7935:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000040:2.0:1713302730.590215:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff8800a6935000 : new refcount 4 00000100:00000001:2.0:1713302730.590217:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713302730.590218:0:15252:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880089afc000 x1796523191944512/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713302730.590218:0:7935:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713302730.590222:0:7935:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x661eda6afc580 00000100:00000001:3.0:1713302730.590223:0:15252:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713302730.590225:0:15252:0:(client.c:2834:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.590225:0:7935:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x287cc9 [1] + 224 00000100:00080000:2.0:1713302730.590226:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713302700 00000100:00000001:3.0:1713302730.590227:0:15252:0:(client.c:1454:after_reply()) Process entered 00000400:00000200:0.0:1713302730.590227:0:7935:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713302730.590228:0:16666:0:(obd_config.c:970:class_decref()) Decref MGS (ffff880087556a90) now 8 - evictor 02000000:00000001:3.0:1713302730.590229:0:15252:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000400:00000200:0.0:1713302730.590229:0:7935:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713302730.590231:0:15252:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00080000:2.0:1713302730.590231:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713302700 00000100:00000001:0.0:1713302730.590231:0:7935:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:3.0:1713302730.590232:0:15252:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713302730.590232:0:16666:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff880087552aa0) now 12 - evictor 00000100:00000200:0.0:1713302730.590232:0:7935:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880089afd880 x1796523191944576/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00080000:2.0:1713302730.590234:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713302700 02000000:00000001:3.0:1713302730.590235:0:15252:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713302730.590235:0:16666:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff8800936caaa0) now 8 - evictor 00000100:00080000:2.0:1713302730.590236:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713302700 00000100:00000040:0.0:1713302730.590237:0:7935:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880089afd880 x1796523191944576/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000040:2.0:1713302730.590238:0:16666:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff880087553ff0) now 8 - evictor 00000100:00001000:3.0:1713302730.590240:0:15252:0:(import.c:1953:obd_at_measure()) add 5 to ffff880082f02438 time=52 v=5 (5 5 5 5) 00000100:00000001:0.0:1713302730.590240:0:7935:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:0.0:1713302730.590242:0:7935:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d5292a8 00000100:00001000:3.0:1713302730.590243:0:15252:0:(import.c:1953:obd_at_measure()) add 1 to ffff880082f023f0 time=52 v=5 (1 1 1 1) 00000400:00000010:0.0:1713302730.590243:0:7935:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d5292a8. 00000100:00000001:0.0:1713302730.590244:0:7935:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.590245:0:15252:0:(client.c:1375:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713302730.590245:0:7935:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713302730.590246:0:7935:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.590247:0:15252:0:(client.c:1394:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.590247:0:7935:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88008aeb0660 refcount 30 to 0@lo 00010000:00000001:0.0:1713302730.590248:0:7935:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00010000:00000001:3.0:1713302730.590249:0:15252:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000020:00000001:0.0:1713302730.590249:0:7935:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.590250:0:7935:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.590251:0:7935:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880121738380 x1796523191944576/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:116/0 lens 224/224 e 0 to 0 dl 1713302741 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:3.0:1713302730.590252:0:15252:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.590255:0:15252:0:(client.c:2935:ptlrpc_free_committed()) Process entered 00000100:00100000:0.0:1713302730.590255:0:7935:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880121738380 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:lustre-MDT0000-lwp-MDT0000_UUID+5:15254:x1796523191944576:12345-0@lo:400:kworker.0 Request processed in 96us (335us total) trans 0 rc 0/0 00000100:00000040:3.0:1713302730.590256:0:15252:0:(client.c:2947:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 12884928929 00000100:00000001:3.0:1713302730.590257:0:15252:0:(client.c:2948:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1713302730.590258:0:15252:0:(client.c:1654:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.590259:0:7935:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 728 00000100:00000040:0.0:1713302730.590260:0:7935:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012f28f000 : new rpc_count 0 00000100:00000040:3.0:1713302730.590261:0:15252:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880089afc000 x1796523191944512/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.590261:0:7935:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302730.590262:0:7935:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302730.590263:0:7935:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000100:00000001:3.0:1713302730.590279:0:15252:0:(client.c:2191:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713302730.590281:0:15252:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1713302730.590283:0:15252:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1713302730.590284:0:15252:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089afc000 x1796523191944512/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000010:0.0:1713302730.590287:0:7935:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585320. 00000100:00100000:3.0:1713302730.590289:0:15252:0:(client.c:2256:ptlrpc_check_set()) Completed RPC req@ffff880089afc000 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:15252:1796523191944512:0@lo:400:kworker.0 00000020:00000010:0.0:1713302730.590290:0:7935:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008d207800. 00000400:00000001:3.0:1713302730.590292:0:15252:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1713302730.590293:0:15252:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000020:00000040:0.0:1713302730.590293:0:7935:0:(genops.c:906:class_export_put()) PUTting export ffff88012f28f000 : new refcount 4 00000400:00000010:3.0:1713302730.590294:0:15252:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008fe7d0b0. 00000100:00000001:0.0:1713302730.590294:0:7935:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.590296:0:15252:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59bd48 00000400:00000010:3.0:1713302730.590297:0:15252:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59bd48. 00000100:00000001:3.0:1713302730.590298:0:15252:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:3.0:1713302730.590300:0:15252:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880072454700 x1796523191944256/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:3.0:1713302730.590307:0:15252:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880072454700 x1796523191944256/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.590307:0:15251:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713302730.590309:0:15251:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713302730.590311:0:15252:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713302730.590311:0:15252:0:(client.c:2834:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.590312:0:15252:0:(client.c:1454:after_reply()) Process entered 02000000:00000001:3.0:1713302730.590313:0:15252:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1713302730.590313:0:15252:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000400:00000001:2.0:1713302730.590313:0:15251:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00000001:3.0:1713302730.590314:0:15252:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:2.0:1713302730.590314:0:15251:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 02000000:00000001:3.0:1713302730.590315:0:15252:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302730.590316:0:15252:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800886d8438 time=46 v=5 (5 5 5 5) 00000400:00000010:2.0:1713302730.590316:0:15251:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88007fe1ecb8. 00000100:00001000:3.0:1713302730.590318:0:15252:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800886d83f0 time=54 v=5 (1 1 1 1) 00000400:00000200:2.0:1713302730.590318:0:15251:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a440 00000100:00000001:3.0:1713302730.590319:0:15252:0:(client.c:1375:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1713302730.590319:0:15252:0:(client.c:1394:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302730.590320:0:15252:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000400:00000010:2.0:1713302730.590320:0:15251:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a440. 00010000:00000001:3.0:1713302730.590321:0:15252:0:(ldlm_request.c:1526:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.590322:0:15252:0:(client.c:1654:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.590322:0:15251:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000040:3.0:1713302730.590323:0:15252:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880072454700 x1796523191944256/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000200:2.0:1713302730.590325:0:15251:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880089afe680 x1796523191944448/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.590326:0:15252:0:(client.c:2191:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713302730.590327:0:15252:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1713302730.590328:0:15252:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1713302730.590329:0:15252:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880072454700 x1796523191944256/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000200:2.0:1713302730.590331:0:15251:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880089afe680 x1796523191944448/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713302730.590333:0:15252:0:(client.c:2256:ptlrpc_check_set()) Completed RPC req@ffff880072454700 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:89d3a097-15e4-4311-b06f-5f2d5d41a531:15252:1796523191944256:0@lo:400:kworker.0 00000100:00000001:3.0:1713302730.590335:0:15252:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.590335:0:15251:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713302730.590336:0:15252:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000100:00000001:2.0:1713302730.590337:0:15251:0:(client.c:2834:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.590338:0:15254:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000040:3.0:1713302730.590339:0:15252:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880089afc000 x1796523191944512/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.590339:0:15251:0:(client.c:1454:after_reply()) Process entered 00000100:00000001:0.0:1713302730.590340:0:15254:0:(client.c:1839:ptlrpc_check_set()) Process entered 02000000:00000001:2.0:1713302730.590341:0:15251:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1713302730.590342:0:15251:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302730.590343:0:15252:0:(client.c:2647:__ptlrpc_free_req()) Process entered 00000100:00000001:2.0:1713302730.590343:0:15251:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:0.0:1713302730.590343:0:15254:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 02000000:00000001:3.0:1713302730.590344:0:15252:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000400:00000001:0.0:1713302730.590344:0:15254:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 02000000:00000001:2.0:1713302730.590345:0:15251:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713302730.590345:0:15254:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880080377a50. 02000000:00000010:3.0:1713302730.590347:0:15252:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880090aeca00. 00000400:00000200:0.0:1713302730.590348:0:15254:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d5296e8 02000000:00000001:3.0:1713302730.590349:0:15252:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00001000:2.0:1713302730.590349:0:15251:0:(import.c:1953:obd_at_measure()) add 5 to ffff880082f03438 time=52 v=5 (5 5 5 5) 00000400:00000010:0.0:1713302730.590349:0:15254:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d5296e8. 00000020:00000001:3.0:1713302730.590351:0:15252:0:(genops.c:1134:class_import_put()) Process entered 00000100:00000001:0.0:1713302730.590351:0:15254:0:(events.c:97:reply_in_callback()) Process entered 00000100:00001000:2.0:1713302730.590352:0:15251:0:(import.c:1953:obd_at_measure()) add 1 to ffff880082f033f0 time=52 v=5 (1 1 1 1) 00000020:00000040:3.0:1713302730.590353:0:15252:0:(genops.c:1140:class_import_put()) import ffff880082f02000 refcount=2 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:2.0:1713302730.590354:0:15251:0:(client.c:1375:ptlrpc_check_status()) Process entered 00000100:00000200:0.0:1713302730.590354:0:15254:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88008ba8e300 x1796523191944320/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713302730.590355:0:15252:0:(genops.c:1147:class_import_put()) Process leaving 00000100:00000001:2.0:1713302730.590355:0:15251:0:(client.c:1394:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713302730.590357:0:15252:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801235b8700. 00010000:00000001:2.0:1713302730.590357:0:15251:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1713302730.590360:0:15251:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713302730.590361:0:15254:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88008ba8e300 x1796523191944320/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:3.0:1713302730.590362:0:15252:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:2.0:1713302730.590362:0:15251:0:(client.c:2935:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1713302730.590363:0:15251:0:(client.c:2947:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 133144003840 02000000:00000001:3.0:1713302730.590364:0:15252:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:2.0:1713302730.590365:0:15251:0:(client.c:2948:ptlrpc_free_committed()) Process leaving 00000100:00000010:3.0:1713302730.590366:0:15252:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089afc000. 00000100:00000001:2.0:1713302730.590366:0:15251:0:(client.c:1654:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.590366:0:15254:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000040:2.0:1713302730.590369:0:15251:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880089afe680 x1796523191944448/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.590369:0:15254:0:(client.c:2834:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.590370:0:15254:0:(client.c:1454:after_reply()) Process entered 02000000:00000001:0.0:1713302730.590371:0:15254:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1713302730.590373:0:15252:0:(client.c:2705:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713302730.590373:0:15254:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302730.590374:0:15252:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.590374:0:15251:0:(client.c:2191:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713302730.590374:0:15254:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.590375:0:15252:0:(client.c:2721:__ptlrpc_req_put()) Process entered 02000000:00000001:0.0:1713302730.590375:0:15254:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.590376:0:15251:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1713302730.590377:0:15251:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1713302730.590378:0:15252:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880072454700 x1796523191944256/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00001000:0.0:1713302730.590379:0:15254:0:(import.c:1953:obd_at_measure()) add 5 to ffff880090a8ac38 time=37 v=5 (5 5 5 5) 00000100:00000040:2.0:1713302730.590380:0:15251:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089afe680 x1796523191944448/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00001000:0.0:1713302730.590382:0:15254:0:(import.c:1953:obd_at_measure()) add 1 to ffff880090a8abf0 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302730.590383:0:15252:0:(client.c:2647:__ptlrpc_free_req()) Process entered 00000100:00000001:0.0:1713302730.590383:0:15254:0:(client.c:1375:ptlrpc_check_status()) Process entered 02000000:00000001:3.0:1713302730.590384:0:15252:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:0.0:1713302730.590384:0:15254:0:(client.c:1394:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713302730.590385:0:15252:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880090aed400. 00000100:00100000:2.0:1713302730.590386:0:15251:0:(client.c:2256:ptlrpc_check_set()) Completed RPC req@ffff880089afe680 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:15251:1796523191944448:0@lo:400:kworker.0 00010000:00000001:0.0:1713302730.590386:0:15254:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713302730.590387:0:15254:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.590388:0:15252:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1713302730.590389:0:15252:0:(genops.c:1134:class_import_put()) Process entered 00000100:00000001:2.0:1713302730.590389:0:15251:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.590389:0:15254:0:(client.c:2935:ptlrpc_free_committed()) Process entered 00000020:00000040:3.0:1713302730.590390:0:15252:0:(genops.c:1140:class_import_put()) import ffff8800886d8000 refcount=3 obd=MGC192.168.202.146@tcp 00000100:00000040:0.0:1713302730.590390:0:15254:0:(client.c:2947:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0001: skip recheck: last_committed 0 00000100:00000001:2.0:1713302730.590391:0:15251:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000020:00000001:3.0:1713302730.590392:0:15252:0:(genops.c:1147:class_import_put()) Process leaving 00000100:00000001:0.0:1713302730.590392:0:15254:0:(client.c:2948:ptlrpc_free_committed()) Process leaving 02000000:00000010:3.0:1713302730.590393:0:15252:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801235b8200. 00000100:00000040:2.0:1713302730.590393:0:15251:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880089afe680 x1796523191944448/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.590393:0:15254:0:(client.c:1654:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.590395:0:15252:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1713302730.590396:0:15252:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000040:0.0:1713302730.590396:0:15254:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88008ba8e300 x1796523191944320/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000010:3.0:1713302730.590397:0:15252:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880072454700. 00000100:00000001:2.0:1713302730.590398:0:15251:0:(client.c:2647:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1713302730.590399:0:15251:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:3.0:1713302730.590400:0:15252:0:(client.c:2705:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1713302730.590401:0:15252:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.590401:0:15254:0:(client.c:2191:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713302730.590402:0:15252:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:2.0:1713302730.590402:0:15251:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880093a68400. 00000100:00000001:0.0:1713302730.590403:0:15254:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 02000000:00000001:2.0:1713302730.590404:0:15251:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:3.0:1713302730.590405:0:15252:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713302730.590405:0:15254:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.590406:0:15252:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.590406:0:15251:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:2.0:1713302730.590407:0:15251:0:(genops.c:1140:class_import_put()) import ffff880082f03000 refcount=2 obd=lustre-OST0000-osc-MDT0000 00000100:00000040:0.0:1713302730.590407:0:15254:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ba8e300 x1796523191944320/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.590408:0:15252:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000020:00000001:2.0:1713302730.590409:0:15251:0:(genops.c:1147:class_import_put()) Process leaving 00000100:00000001:3.0:1713302730.590410:0:15252:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713302730.590411:0:15251:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801235b8d00. 02000000:00000001:2.0:1713302730.590413:0:15251:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000100:00100000:0.0:1713302730.590413:0:15254:0:(client.c:2256:ptlrpc_check_set()) Completed RPC req@ffff88008ba8e300 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-OST0001_UUID:15254:1796523191944320:0@lo:400:kworker.0 02000000:00000001:2.0:1713302730.590415:0:15251:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1713302730.590416:0:15251:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089afe680. 00000100:00000001:2.0:1713302730.590418:0:15251:0:(client.c:2705:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1713302730.590419:0:15251:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.590421:0:15251:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.590425:0:15251:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1713302730.590426:0:15251:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.590427:0:15251:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713302730.590429:0:15251:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:0.0:1713302730.590484:0:15254:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713302730.590486:0:15254:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:0.0:1713302730.590487:0:15254:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880080377370. 00000400:00000200:0.0:1713302730.590489:0:15254:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d529dd0 00000400:00000010:0.0:1713302730.590490:0:15254:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d529dd0. 00000100:00000001:0.0:1713302730.590493:0:15254:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713302730.590495:0:15254:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880089afd880 x1796523191944576/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713302730.590502:0:15254:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880089afd880 x1796523191944576/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.590507:0:15254:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713302730.590508:0:15254:0:(client.c:2834:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.590509:0:15254:0:(client.c:1454:after_reply()) Process entered 02000000:00000001:0.0:1713302730.590511:0:15254:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713302730.590512:0:15254:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.590513:0:15254:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.590514:0:15254:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302730.590518:0:15254:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800ad1d5438 time=41 v=5 (5 5 5 5) 00000100:00001000:0.0:1713302730.590520:0:15254:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800ad1d53f0 time=41 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302730.590521:0:15254:0:(client.c:1375:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713302730.590522:0:15254:0:(client.c:1394:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302730.590524:0:15254:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713302730.590525:0:15254:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.590527:0:15254:0:(client.c:2935:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1713302730.590527:0:15254:0:(client.c:2947:ptlrpc_free_committed()) lustre-MDT0000-lwp-MDT0000: skip recheck: last_committed 0 00000100:00000001:0.0:1713302730.590528:0:15254:0:(client.c:2948:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713302730.590529:0:15254:0:(client.c:1654:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.590531:0:15254:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880089afd880 x1796523191944576/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.590536:0:15254:0:(client.c:2191:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713302730.590537:0:15254:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713302730.590538:0:15254:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713302730.590540:0:15254:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089afd880 x1796523191944576/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.590546:0:15254:0:(client.c:2256:ptlrpc_check_set()) Completed RPC req@ffff880089afd880 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-MDT0000_UUID:15254:1796523191944576:0@lo:400:kworker.0 00000400:00000001:0.0:1713302730.590549:0:15254:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713302730.590550:0:15254:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:0.0:1713302730.590551:0:15254:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800803772c0. 00000400:00000200:0.0:1713302730.590554:0:15254:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d5293b8 00000400:00000010:0.0:1713302730.590555:0:15254:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d5293b8. 00000100:00000001:0.0:1713302730.590557:0:15254:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713302730.590559:0:15254:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880089afc380 x1796523191944384/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713302730.590565:0:15254:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880089afc380 x1796523191944384/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.590569:0:15254:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713302730.590570:0:15254:0:(client.c:2834:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.590571:0:15254:0:(client.c:1454:after_reply()) Process entered 02000000:00000001:0.0:1713302730.590572:0:15254:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713302730.590574:0:15254:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.590574:0:15254:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.590576:0:15254:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302730.590579:0:15254:0:(import.c:1953:obd_at_measure()) add 5 to ffff88008b1ddc38 time=73 v=5 (5 5 5 5) 00000100:00001000:0.0:1713302730.590581:0:15254:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008b1ddbf0 time=41 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302730.590583:0:15254:0:(client.c:1375:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713302730.590583:0:15254:0:(client.c:1394:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302730.590584:0:15254:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713302730.590586:0:15254:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.590587:0:15254:0:(client.c:2935:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1713302730.590588:0:15254:0:(client.c:2947:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0000: skip recheck: last_committed 0 00000100:00000001:0.0:1713302730.590589:0:15254:0:(client.c:2948:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713302730.590590:0:15254:0:(client.c:1654:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.590592:0:15254:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880089afc380 x1796523191944384/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.590597:0:15254:0:(client.c:2191:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713302730.590598:0:15254:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713302730.590599:0:15254:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713302730.590601:0:15254:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089afc380 x1796523191944384/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.590606:0:15254:0:(client.c:2256:ptlrpc_check_set()) Completed RPC req@ffff880089afc380 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-OST0000_UUID:15254:1796523191944384:0@lo:400:kworker.0 00000100:00000001:0.0:1713302730.590609:0:15254:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.590611:0:15254:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713302730.590614:0:15254:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88008ba8e300 x1796523191944320/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.590618:0:15254:0:(client.c:2647:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713302730.590619:0:15254:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713302730.590621:0:15254:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88009b50e400. 02000000:00000001:0.0:1713302730.590624:0:15254:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713302730.590625:0:15254:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713302730.590626:0:15254:0:(genops.c:1140:class_import_put()) import ffff880090a8a800 refcount=2 obd=lustre-MDT0000-lwp-OST0001 00000020:00000001:0.0:1713302730.590627:0:15254:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713302730.590629:0:15254:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801235b8c00. 02000000:00000001:0.0:1713302730.590631:0:15254:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713302730.590632:0:15254:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713302730.590634:0:15254:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ba8e300. 00000100:00000001:0.0:1713302730.590636:0:15254:0:(client.c:2705:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713302730.590637:0:15254:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.590638:0:15254:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713302730.590640:0:15254:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880089afd880 x1796523191944576/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.590645:0:15254:0:(client.c:2647:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713302730.590646:0:15254:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713302730.590647:0:15254:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88009b50ea00. 02000000:00000001:0.0:1713302730.590648:0:15254:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713302730.590649:0:15254:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713302730.590650:0:15254:0:(genops.c:1140:class_import_put()) import ffff8800ad1d5000 refcount=2 obd=lustre-MDT0000-lwp-MDT0000 00000020:00000001:0.0:1713302730.590651:0:15254:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713302730.590652:0:15254:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801235b8000. 02000000:00000001:0.0:1713302730.590654:0:15254:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713302730.590655:0:15254:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713302730.590656:0:15254:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089afd880. 00000100:00000001:0.0:1713302730.590658:0:15254:0:(client.c:2705:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713302730.590659:0:15254:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.590660:0:15254:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713302730.590663:0:15254:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880089afc380 x1796523191944384/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.590667:0:15254:0:(client.c:2647:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713302730.590668:0:15254:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713302730.590670:0:15254:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88009b50f200. 02000000:00000001:0.0:1713302730.590702:0:15254:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713302730.590703:0:15254:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713302730.590704:0:15254:0:(genops.c:1140:class_import_put()) import ffff88008b1dd800 refcount=2 obd=lustre-MDT0000-lwp-OST0000 00000020:00000001:0.0:1713302730.590706:0:15254:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713302730.590707:0:15254:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801235b8600. 02000000:00000001:0.0:1713302730.590709:0:15254:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713302730.590710:0:15254:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713302730.590711:0:15254:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089afc380. 00000100:00000001:0.0:1713302730.590716:0:15254:0:(client.c:2705:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713302730.590717:0:15254:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.590718:0:15254:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.590720:0:15254:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713302730.590721:0:15254:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.590722:0:15254:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713302730.590723:0:15254:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302730.596191:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.596195:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302730.596199:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713302730.596200:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:1.0:1713302730.596204:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:3.0:1713302730.596206:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.596206:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:3.0:1713302730.596208:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:1.0:1713302730.596208:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004668 is committed 00000001:00000040:1.0:1713302730.596211:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:3.0:1713302730.596213:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.596214:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:1.0:1713302730.596214:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:1.0:1713302730.596216:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6166c0. 00000020:00000002:3.0:1713302730.596217:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:1.0:1713302730.596219:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:3.0:1713302730.596221:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004668, transno 0, xid 1796523234507392 00000020:00000001:1.0:1713302730.596221:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:3.0:1713302730.596223:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:1.0:1713302730.596223:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302730.596224:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302730.596226:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616120. 00040000:00000001:1.0:1713302730.596229:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.596231:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.596232:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099111800. 00010000:00000200:3.0:1713302730.596235:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880121738700 x1796523234507392/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:1.0:1713302730.596235:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302730.596236:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302730.596237:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.596238:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.596240:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099113800. 00010000:00000001:3.0:1713302730.596242:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302730.596243:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302730.596243:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:3.0:1713302730.596247:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302730.596250:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302730.596252:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302730.596254:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302730.596257:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302730.596259:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.596261:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302730.596263:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302730.596284:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bd48. 00000100:00000200:3.0:1713302730.596289:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234507392, offset 224 00000400:00000200:3.0:1713302730.596294:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302730.596303:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302730.596308:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524158:524158:256:4294967295] 192.168.202.46@tcp LPNI seq info [524158:524158:8:4294967295] 00000400:00000200:3.0:1713302730.596316:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302730.596321:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302730.596324:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a700. 00000800:00000200:3.0:1713302730.596329:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302730.596335:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302730.596338:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302730.596346:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302730.596349:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302730.596351:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302730.596352:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.596354:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302730.596357:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880121738700 x1796523234507392/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302730.596365:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880121738700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234507392:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11112us (11244us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302730.596373:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59139 00000100:00000040:3.0:1713302730.596375:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302730.596376:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302730.596378:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302730.596382:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552680. 00000020:00000010:3.0:1713302730.596385:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aa28. 00000020:00000010:3.0:1713302730.596388:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090aecc00. 00000020:00000040:3.0:1713302730.596392:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302730.596393:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713302730.596413:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.596416:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a700. 00000400:00000200:1.0:1713302730.596420:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.596424:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:1.0:1713302730.596427:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59bd48 00000400:00000010:1.0:1713302730.596428:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59bd48. 00000100:00000001:1.0:1713302730.596431:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302730.596432:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302730.601298:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.601312:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.601315:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.601317:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.601326:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.601339:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9393b00 00000400:00000200:0.0:1713302730.601345:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 123952 00000800:00000001:0.0:1713302730.601351:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.601363:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.601365:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.601369:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.601375:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.601377:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302730.601383:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012173bb80. 00000100:00000040:0.0:1713302730.601386:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88012173bb80 x1796523234507520 msgsize 488 00000100:00100000:0.0:1713302730.601389:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.601402:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.601409:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.601412:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.601443:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.601446:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234507520 02000000:00000001:2.0:1713302730.601448:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.601450:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.601453:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.601457:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.601461:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234507520 00000020:00000001:2.0:1713302730.601464:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.601465:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.601468:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.601470:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.601472:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.601474:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.601479:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.601480:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.601484:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880093a68200. 00000020:00000010:2.0:1713302730.601489:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdab00. 00000020:00000010:2.0:1713302730.601493:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d258. 00000100:00000040:2.0:1713302730.601500:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.601503:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.601504:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.601506:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.601509:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.601511:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.601513:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.601516:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.601519:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.601521:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.601524:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.601525:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.601527:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.601528:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.601530:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.601530:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.601532:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.601532:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.601534:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.601537:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.601539:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.601540:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.601544:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.601545:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.601548:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.601555:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (870318080->871366655) req@ffff88012173bb80 x1796523234507520/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.601563:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.601565:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012173bb80 with x1796523234507520 ext(870318080->871366655) 00010000:00000001:2.0:1713302730.601568:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.601569:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.601571:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.601573:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.601575:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.601577:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.601579:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.601580:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.601581:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012173bb80 00002000:00000001:2.0:1713302730.601582:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.601584:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.601589:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.601605:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.601616:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.601617:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.601621:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66515 00000100:00000040:2.0:1713302730.601624:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.601625:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137170418560 : -131936539133056 : ffff88012173bb80) 00000100:00000040:2.0:1713302730.601630:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012173bb80 x1796523234507520/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.601637:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.601638:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.601640:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012173bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234507520:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.601643:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234507520 00000020:00000001:2.0:1713302730.601646:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.601649:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.601651:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.601652:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.601653:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.601656:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.601659:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.601660:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.601661:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.601662:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.601664:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.601670:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.601671:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.601676:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011bbe3400. 02000000:00000001:2.0:1713302730.601678:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.601680:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.601683:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.601685:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.601687:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.601688:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.601692:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.601694:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.601696:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.601698:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.601700:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3754950656 00000020:00000001:2.0:1713302730.601703:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.601705:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3754950656 left=3226468352 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.601707:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3226468352 : 3226468352 : c0500000) 00000020:00000001:2.0:1713302730.601709:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.601710:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.601712:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.601713:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.601715:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.601717:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.601719:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.601721:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.601723:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.601725:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.601727:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.601729:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.601731:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.601736:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.601738:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.601742:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.601746:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.603414:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.603421:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.603423:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.603425:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.603427:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.603430:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011bbe2400. 00000100:00000010:2.0:1713302730.603434:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801214eb000. 00000020:00000040:2.0:1713302730.603436:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.603443:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.603446:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.603452:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302730.603458:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e70a8. 00000400:00000200:2.0:1713302730.603461:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.603469:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.603473:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524159:524159:256:4294967295] 192.168.202.46@tcp LPNI seq info [524159:524159:8:4294967295] 00000400:00000200:2.0:1713302730.603476:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.603480:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.603483:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.603486:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8300. 00000800:00000200:2.0:1713302730.603492:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.603497:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.603502:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.603521:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9393b00-0x661eda9393b00 00000100:00000001:2.0:1713302730.603524:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302730.603603:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.603606:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8300. 00000400:00000200:0.0:1713302730.603613:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.603618:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302730.603621:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.603622:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011bbe2400 00000100:00000001:0.0:1713302730.603624:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713302730.604934:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.604973:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.604976:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.604986:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.604993:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:1.0:1713302730.605004:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287cf1 00000800:00000001:1.0:1713302730.605011:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.605965:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.605968:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.606137:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.606141:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.606147:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:1.0:1713302730.606153:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:1.0:1713302730.606155:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:1.0:1713302730.606159:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713302730.606161:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011bbe2400 00000100:00000001:1.0:1713302730.606171:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713302730.606176:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.606179:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.606201:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.606205:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.606207:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.606215:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.606222:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.606225:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.606226:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.606229:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.606230:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.606232:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.606233:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.606234:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.606235:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.606236:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.606237:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.606240:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.606242:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.606243:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.606249:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.606252:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.606258:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011bbe1800. 00080000:00000001:2.0:1713302730.606260:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137074628608 : -131936634923008 : ffff88011bbe1800) 00080000:00000001:2.0:1713302730.606263:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.606300:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.606303:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.606315:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.606317:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.606319:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.606320:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.606322:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.606324:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.606326:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.606333:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.606336:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.606339:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.606341:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880131f64c00. 00080000:00000001:2.0:1713302730.606343:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137447410688 : -131936262140928 : ffff880131f64c00) 00080000:00000001:2.0:1713302730.606349:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.606354:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.606356:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.606359:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.606383:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.606384:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.606386:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.606396:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.606402:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.606407:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.606516:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.606521:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.606523:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616de0. 00000020:00000040:2.0:1713302730.606525:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.606527:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.606530:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.606531:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.606534:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.606537:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.606539:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.606576:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.606578:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004669, last_committed = 133144004668 00000001:00000010:2.0:1713302730.606581:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616000. 00000001:00000040:2.0:1713302730.606583:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.606585:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.606590:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.606620:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.606622:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.606628:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.608913:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.608917:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.608920:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.608923:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.608927:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.608929:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.608930:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.608933:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.608935:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801214eb000. 00000100:00000010:2.0:1713302730.608938:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011bbe2400. 00000100:00000001:2.0:1713302730.608941:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.608942:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.608946:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004668, transno 133144004669, xid 1796523234507520 00010000:00000001:2.0:1713302730.608948:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.608955:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012173bb80 x1796523234507520/t133144004669(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.608963:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.608965:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.608969:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.608972:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.608974:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.608976:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.608979:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.608982:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.608984:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.608987:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.608991:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fdf68. 00000100:00000200:2.0:1713302730.608995:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234507520, offset 224 00000400:00000200:2.0:1713302730.608999:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.609008:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.609013:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524160:524160:256:4294967295] 192.168.202.46@tcp LPNI seq info [524160:524160:8:4294967295] 00000400:00000200:2.0:1713302730.609021:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.609026:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.609030:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8000. 00000800:00000200:2.0:1713302730.609035:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.609041:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.609044:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.609068:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.609071:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.609073:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.609074:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.609076:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.609080:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012173bb80 x1796523234507520/t133144004669(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:1.0:1713302730.609176:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.609180:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8000. 00000400:00000200:1.0:1713302730.609186:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.609191:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:1.0:1713302730.609193:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fdf68 00000400:00000010:1.0:1713302730.609195:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fdf68. 00000100:00000001:1.0:1713302730.609197:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302730.609198:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00100000:2.0:1713302730.609231:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012173bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234507520:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7450us (7701us total) trans 133144004669 rc 0/0 00000100:00100000:2.0:1713302730.609242:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66515 00000100:00000040:2.0:1713302730.609245:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.609246:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.609249:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.609256:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (870318080->871366655) req@ffff88012173bb80 x1796523234507520/t133144004669(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.609263:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.609280:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012173bb80 with x1796523234507520 ext(870318080->871366655) 00010000:00000001:2.0:1713302730.609283:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.609285:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.609288:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.609290:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.609292:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.609295:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.609296:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.609297:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.609298:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012173bb80 00002000:00000001:2.0:1713302730.609300:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.609301:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.609306:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdab00. 00000020:00000010:2.0:1713302730.609309:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d258. 00000020:00000010:2.0:1713302730.609312:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880093a68200. 00000020:00000040:2.0:1713302730.609318:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.609320:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.610183:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.610189:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.610190:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.610191:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.610195:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.610202:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9393b40 00000400:00000200:0.0:1713302730.610207:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 6608 00000800:00000001:0.0:1713302730.610211:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.610218:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.610220:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.610222:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.610225:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.610227:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302730.610230:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121738000. 00000100:00000040:0.0:1713302730.610231:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880121738000 x1796523234507584 msgsize 440 00000100:00100000:0.0:1713302730.610234:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.610244:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.610249:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.610251:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.610292:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302730.610295:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234507584 02000000:00000001:3.0:1713302730.610297:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302730.610299:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302730.610300:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.610303:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302730.610306:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234507584 00000020:00000001:3.0:1713302730.610308:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302730.610309:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302730.610311:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302730.610312:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302730.610314:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302730.610316:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302730.610319:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.610320:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302730.610323:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090aecc00. 00000020:00000010:3.0:1713302730.610327:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552680. 00000020:00000010:3.0:1713302730.610330:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aa28. 00000100:00000040:3.0:1713302730.610335:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302730.610338:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302730.610339:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302730.610341:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.610345:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.610356:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.610362:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302730.610363:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302730.610367:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59140 00000100:00000040:3.0:1713302730.610369:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302730.610370:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137170403328 : -131936539148288 : ffff880121738000) 00000100:00000040:3.0:1713302730.610375:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880121738000 x1796523234507584/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.610381:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.610382:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302730.610385:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880121738000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234507584:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302730.610387:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234507584 00000020:00000001:3.0:1713302730.610389:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302730.610392:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302730.610393:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.610396:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302730.610398:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302730.610400:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302730.610402:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302730.610404:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302730.610405:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302730.610408:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302730.610411:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302730.610412:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.610414:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302730.610416:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.610417:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.610418:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.610419:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.610420:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.610421:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.610422:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.610424:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.610426:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.610429:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302730.610431:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302730.610434:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086ae6000. 02000000:00000001:3.0:1713302730.610436:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.610437:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.610440:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302730.610442:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302730.610443:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302730.610448:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302730.610450:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302730.610452:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302730.610455:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302730.610459:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302730.610461:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302730.621571:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.621577:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302730.621580:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713302730.621583:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:1.0:1713302730.621584:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302730.621587:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713302730.621590:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:1.0:1713302730.621592:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004669 is committed 00002000:00000001:3.0:1713302730.621594:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:1.0:1713302730.621595:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302730.621598:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:3.0:1713302730.621599:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.621601:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:1.0:1713302730.621601:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616000. 00000020:00000002:3.0:1713302730.621605:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:1.0:1713302730.621605:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302730.621606:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302730.621608:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00010000:00000040:3.0:1713302730.621610:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004669, transno 0, xid 1796523234507584 00000020:00000040:1.0:1713302730.621610:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302730.621611:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616de0. 00010000:00000001:3.0:1713302730.621612:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:1.0:1713302730.621614:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.621616:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.621617:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880131f64c00. 00080000:00000001:1.0:1713302730.621619:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713302730.621621:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880121738000 x1796523234507584/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:1.0:1713302730.621621:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302730.621622:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.621622:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.621623:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011bbe1800. 00080000:00000001:1.0:1713302730.621625:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713302730.621629:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302730.621631:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302730.621634:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302730.621638:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302730.621641:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302730.621643:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302730.621646:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302730.621649:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.621651:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302730.621654:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302730.621657:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b220. 00000100:00000200:3.0:1713302730.621663:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234507584, offset 224 00000400:00000200:3.0:1713302730.621668:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302730.621678:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302730.621683:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524161:524161:256:4294967295] 192.168.202.46@tcp LPNI seq info [524161:524161:8:4294967295] 00000400:00000200:3.0:1713302730.621692:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302730.621697:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302730.621701:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01ab00. 00000800:00000200:3.0:1713302730.621705:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302730.621712:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302730.621715:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01ab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302730.621730:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302730.621733:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302730.621735:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302730.621736:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.621738:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302730.621742:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880121738000 x1796523234507584/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302730.621751:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880121738000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234507584:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11368us (11517us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302730.621759:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59140 00000100:00000040:3.0:1713302730.621762:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302730.621764:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302730.621765:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302730.621784:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552680. 00000020:00000010:3.0:1713302730.621788:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aa28. 00000020:00000010:3.0:1713302730.621791:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090aecc00. 00000020:00000040:3.0:1713302730.621795:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302730.621798:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713302730.621810:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.621813:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01ab00. 00000400:00000200:1.0:1713302730.621816:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.621820:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:1.0:1713302730.621824:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b220 00000400:00000010:1.0:1713302730.621825:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b220. 00000100:00000001:1.0:1713302730.621828:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302730.621830:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302730.626969:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.626981:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.626984:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.626986:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.626995:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302730.627007:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9393bc0 00000400:00000200:1.0:1713302730.627014:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 124440 00000800:00000001:1.0:1713302730.627020:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.627032:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.627035:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.627039:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302730.627044:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302730.627046:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713302730.627050:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011a998000. 00000100:00000040:1.0:1713302730.627052:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88011a998000 x1796523234507712 msgsize 488 00000100:00100000:1.0:1713302730.627055:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302730.627066:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302730.627076:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.627079:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.627101:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.627104:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234507712 02000000:00000001:2.0:1713302730.627106:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.627108:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.627110:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.627114:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.627117:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234507712 00000020:00000001:2.0:1713302730.627120:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.627121:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.627124:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.627126:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.627128:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.627138:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.627142:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.627143:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.627148:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008d207000. 00000020:00000010:2.0:1713302730.627152:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae00. 00000020:00000010:2.0:1713302730.627158:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d258. 00000100:00000040:2.0:1713302730.627165:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.627168:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.627169:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.627171:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.627173:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.627175:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.627177:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.627180:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.627183:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.627185:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.627187:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.627189:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.627192:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.627193:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.627194:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.627195:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.627196:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.627197:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.627198:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.627202:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.627203:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.627205:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.627207:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.627209:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.627211:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.627217:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (871366656->872415231) req@ffff88011a998000 x1796523234507712/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.627225:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.627226:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a998000 with x1796523234507712 ext(871366656->872415231) 00010000:00000001:2.0:1713302730.627230:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.627231:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.627233:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.627235:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.627237:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.627239:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.627240:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.627241:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.627243:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a998000 00002000:00000001:2.0:1713302730.627244:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.627246:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.627252:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.627286:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.627293:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.627295:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.627299:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66516 00000100:00000040:2.0:1713302730.627301:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.627304:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137055453184 : -131936654098432 : ffff88011a998000) 00000100:00000040:2.0:1713302730.627308:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011a998000 x1796523234507712/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.627315:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.627316:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.627319:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011a998000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234507712:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.627322:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234507712 00000020:00000001:2.0:1713302730.627323:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.627326:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.627327:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.627328:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.627330:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.627332:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.627334:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.627336:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.627337:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.627338:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.627340:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.627344:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.627346:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.627349:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007367e000. 02000000:00000001:2.0:1713302730.627351:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.627353:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.627356:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.627357:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.627360:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.627361:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.627365:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.627367:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.627370:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.627372:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.627374:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3753902080 00000020:00000001:2.0:1713302730.627376:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.627378:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3753902080 left=3225419776 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.627381:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3225419776 : 3225419776 : c0400000) 00000020:00000001:2.0:1713302730.627383:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.627384:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.627387:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.627388:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.627391:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.627393:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.627394:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.627396:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.627398:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.627400:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.627402:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.627404:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.627406:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.627411:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.627413:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.627417:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.627421:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.629149:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.629156:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.629157:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.629158:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.629160:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.629163:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007367ec00. 00000100:00000010:2.0:1713302730.629165:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008d9a6000. 00000020:00000040:2.0:1713302730.629167:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.629172:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.629174:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.629178:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302730.629184:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e70e0. 00000400:00000200:2.0:1713302730.629187:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.629195:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.629199:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524162:524162:256:4294967295] 192.168.202.46@tcp LPNI seq info [524162:524162:8:4294967295] 00000400:00000200:2.0:1713302730.629202:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.629206:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.629209:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.629212:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8500. 00000800:00000200:2.0:1713302730.629215:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.629219:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.629222:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.629239:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9393bc0-0x661eda9393bc0 00000100:00000001:2.0:1713302730.629242:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302730.629331:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.629335:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8500. 00000400:00000200:0.0:1713302730.629342:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.629346:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302730.629349:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.629351:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007367ec00 00000100:00000001:0.0:1713302730.629352:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713302730.630848:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.630886:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.630889:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.630897:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.630904:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:1.0:1713302730.630914:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287cfd 00000800:00000001:1.0:1713302730.630921:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.631884:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.631887:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.632090:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.632092:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.632097:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:1.0:1713302730.632101:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:1.0:1713302730.632103:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:1.0:1713302730.632106:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713302730.632107:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007367ec00 00000100:00000001:1.0:1713302730.632118:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713302730.632125:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.632127:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.632156:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.632160:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.632162:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.632170:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.632176:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.632179:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.632180:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.632183:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.632184:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.632186:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.632187:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.632188:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.632189:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.632190:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.632191:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.632194:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.632196:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.632198:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.632203:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.632206:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.632212:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007367cc00. 00080000:00000001:2.0:1713302730.632215:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134250400768 : -131939459150848 : ffff88007367cc00) 00080000:00000001:2.0:1713302730.632218:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.632247:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.632250:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.632262:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.632264:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.632293:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.632294:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.632297:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.632299:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.632301:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.632308:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.632311:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.632313:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.632316:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007367d000. 00080000:00000001:2.0:1713302730.632318:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134250401792 : -131939459149824 : ffff88007367d000) 00080000:00000001:2.0:1713302730.632324:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.632330:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.632331:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.632335:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.632358:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.632359:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.632361:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.632365:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.632371:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.632375:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.632406:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.632409:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.632410:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f6162a0. 00000020:00000040:2.0:1713302730.632413:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.632415:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.632418:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.632419:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.632422:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.632424:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.632426:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.632468:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.632471:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004670, last_committed = 133144004669 00000001:00000010:2.0:1713302730.632474:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6164e0. 00000001:00000040:2.0:1713302730.632476:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.632478:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.632482:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.632510:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.632512:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.632518:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.634557:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.634561:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.634564:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.634566:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.634569:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.634571:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.634572:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.634575:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.634578:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008d9a6000. 00000100:00000010:2.0:1713302730.634581:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007367ec00. 00000100:00000001:2.0:1713302730.634584:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.634585:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.634589:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004669, transno 133144004670, xid 1796523234507712 00010000:00000001:2.0:1713302730.634592:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.634598:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011a998000 x1796523234507712/t133144004670(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.634606:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.634607:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.634611:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.634614:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.634616:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.634618:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.634621:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.634623:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.634625:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.634628:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.634632:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a908. 00000100:00000200:2.0:1713302730.634635:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234507712, offset 224 00000400:00000200:2.0:1713302730.634640:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.634648:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.634653:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524163:524163:256:4294967295] 192.168.202.46@tcp LPNI seq info [524163:524163:8:4294967295] 00000400:00000200:2.0:1713302730.634661:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.634666:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.634670:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8500. 00000800:00000200:2.0:1713302730.634674:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.634679:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.634683:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.634703:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.634705:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.634707:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.634709:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.634710:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.634715:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011a998000 x1796523234507712/t133144004670(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.634723:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011a998000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234507712:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7407us (7669us total) trans 133144004670 rc 0/0 00000100:00100000:2.0:1713302730.634731:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66516 00000100:00000040:2.0:1713302730.634734:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.634736:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.634738:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.634744:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (871366656->872415231) req@ffff88011a998000 x1796523234507712/t133144004670(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.634751:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.634753:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a998000 with x1796523234507712 ext(871366656->872415231) 00010000:00000001:2.0:1713302730.634755:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.634757:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.634759:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.634762:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.634764:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.634777:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.634778:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.634779:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.634781:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a998000 00002000:00000001:2.0:1713302730.634782:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.634785:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.634788:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae00. 00000020:00000010:2.0:1713302730.634791:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d258. 00000020:00000010:2.0:1713302730.634794:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008d207000. 00000020:00000040:2.0:1713302730.634798:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.634800:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713302730.635099:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.635102:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8500. 00000400:00000200:1.0:1713302730.635108:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.635112:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:1.0:1713302730.635115:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a908 00000400:00000010:1.0:1713302730.635116:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a908. 00000100:00000001:1.0:1713302730.635119:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302730.635120:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302730.636435:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.636444:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.636446:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.636448:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.636454:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.636463:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9393c00 00000400:00000200:0.0:1713302730.636469:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 7048 00000800:00000001:0.0:1713302730.636474:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.636482:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.636484:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.636487:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.636492:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.636493:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302730.636498:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ba8e300. 00000100:00000040:0.0:1713302730.636501:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008ba8e300 x1796523234507776 msgsize 440 00000100:00100000:0.0:1713302730.636504:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.636516:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.636522:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.636525:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.636539:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302730.636541:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234507776 02000000:00000001:3.0:1713302730.636559:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302730.636561:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302730.636563:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.636565:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302730.636568:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234507776 00000020:00000001:3.0:1713302730.636570:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302730.636571:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302730.636572:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302730.636573:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302730.636575:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302730.636576:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302730.636579:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.636580:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302730.636583:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090aecc00. 00000020:00000010:3.0:1713302730.636586:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552680. 00000020:00000010:3.0:1713302730.636589:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0aa28. 00000100:00000040:3.0:1713302730.636593:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302730.636595:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302730.636596:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302730.636597:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.636600:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.636610:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.636614:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302730.636615:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302730.636618:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59141 00000100:00000040:3.0:1713302730.636619:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302730.636620:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657319680 : -131939052231936 : ffff88008ba8e300) 00000100:00000040:3.0:1713302730.636625:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ba8e300 x1796523234507776/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.636630:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.636631:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302730.636633:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ba8e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234507776:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302730.636635:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234507776 00000020:00000001:3.0:1713302730.636637:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302730.636639:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302730.636640:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.636641:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302730.636642:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302730.636644:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302730.636645:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302730.636646:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302730.636647:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302730.636649:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302730.636651:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302730.636652:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.636653:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302730.636654:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.636655:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.636657:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.636658:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.636658:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.636659:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.636660:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.636661:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.636662:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.636664:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302730.636665:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302730.636668:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086ae7800. 02000000:00000001:3.0:1713302730.636669:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.636671:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.636673:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302730.636675:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302730.636676:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302730.636680:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302730.636681:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302730.636682:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302730.636685:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302730.636689:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302730.636691:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302730.647375:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713302730.647376:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.647380:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.647381:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302730.647383:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713302730.647385:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:1.0:1713302730.647385:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004670 is committed 00000001:00000040:1.0:1713302730.647388:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:2.0:1713302730.647392:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713302730.647392:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:2.0:1713302730.647394:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:1.0:1713302730.647395:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6164e0. 00002000:00000001:2.0:1713302730.647398:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.647399:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713302730.647400:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:1.0:1713302730.647400:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:2.0:1713302730.647402:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:1.0:1713302730.647402:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302730.647404:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302730.647405:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6162a0. 00010000:00000040:2.0:1713302730.647406:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004670, transno 0, xid 1796523234507776 00010000:00000001:2.0:1713302730.647408:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:1.0:1713302730.647409:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.647411:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.647412:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007367d000. 00080000:00000001:1.0:1713302730.647415:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713302730.647416:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ba8e300 x1796523234507776/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:1.0:1713302730.647417:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302730.647418:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.647419:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.647420:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007367cc00. 00010000:00000001:2.0:1713302730.647421:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.647422:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302730.647422:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:2.0:1713302730.647425:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302730.647427:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.647429:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.647430:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.647432:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.647435:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.647437:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.647439:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.647444:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00ad48. 00000100:00000200:2.0:1713302730.647449:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234507776, offset 224 00000400:00000200:2.0:1713302730.647453:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.647463:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.647468:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524164:524164:256:4294967295] 192.168.202.46@tcp LPNI seq info [524164:524164:8:4294967295] 00000400:00000200:2.0:1713302730.647476:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.647481:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.647484:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8100. 00000800:00000200:2.0:1713302730.647488:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.647493:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.647497:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.647504:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.647506:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.647508:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.647509:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.647511:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.647515:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ba8e300 x1796523234507776/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.647523:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ba8e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234507776:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10891us (11020us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302730.647530:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59141 00000100:00000040:2.0:1713302730.647533:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.647535:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302730.647536:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.647541:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552680. 00000020:00000010:2.0:1713302730.647544:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0aa28. 00000020:00000010:2.0:1713302730.647546:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090aecc00. 00000020:00000040:2.0:1713302730.647549:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302730.647551:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713302730.647571:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.647574:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8100. 00000400:00000200:1.0:1713302730.647579:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.647583:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:1.0:1713302730.647587:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00ad48 00000400:00000010:1.0:1713302730.647588:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00ad48. 00000100:00000001:1.0:1713302730.647591:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302730.647593:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302730.651958:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.651971:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.651973:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.651976:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.651984:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302730.651996:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9393c80 00000400:00000200:1.0:1713302730.652003:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 124928 00000800:00000001:1.0:1713302730.652010:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.652024:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.652027:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.652031:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302730.652037:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302730.652039:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713302730.652044:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011a998e00. 00000100:00000040:1.0:1713302730.652047:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88011a998e00 x1796523234507904 msgsize 488 00000100:00100000:1.0:1713302730.652050:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302730.652063:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302730.652074:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.652076:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.652098:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.652101:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234507904 02000000:00000001:2.0:1713302730.652102:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.652104:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.652106:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.652109:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.652112:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234507904 00000020:00000001:2.0:1713302730.652114:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.652115:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.652117:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.652119:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.652120:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.652121:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.652124:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.652125:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.652129:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132e86a00. 00000020:00000010:2.0:1713302730.652133:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda800. 00000020:00000010:2.0:1713302730.652136:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d258. 00000100:00000040:2.0:1713302730.652141:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.652142:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.652143:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.652145:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.652147:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.652149:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.652150:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.652152:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.652154:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.652156:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.652157:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.652159:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.652160:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.652161:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.652162:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.652163:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.652163:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.652164:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.652166:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.652168:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.652169:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.652170:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.652172:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.652173:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.652174:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.652179:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (872415232->873463807) req@ffff88011a998e00 x1796523234507904/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.652184:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.652185:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a998e00 with x1796523234507904 ext(872415232->873463807) 00010000:00000001:2.0:1713302730.652188:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.652188:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.652190:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.652191:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.652192:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.652194:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.652194:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.652195:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.652196:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a998e00 00002000:00000001:2.0:1713302730.652197:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.652197:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.652202:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.652210:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.652215:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.652216:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.652218:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66517 00000100:00000040:2.0:1713302730.652220:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.652221:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137055456768 : -131936654094848 : ffff88011a998e00) 00000100:00000040:2.0:1713302730.652224:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011a998e00 x1796523234507904/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.652228:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.652229:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.652231:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011a998e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234507904:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.652233:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234507904 00000020:00000001:2.0:1713302730.652234:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.652235:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.652236:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.652237:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.652238:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.652239:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.652241:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.652241:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.652242:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.652243:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.652244:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.652248:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.652248:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.652251:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007367c800. 02000000:00000001:2.0:1713302730.652252:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.652254:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.652255:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.652256:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.652258:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.652258:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.652262:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.652263:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.652281:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.652282:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.652283:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3752853504 00000020:00000001:2.0:1713302730.652285:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.652287:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3752853504 left=3224371200 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.652288:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3224371200 : 3224371200 : c0300000) 00000020:00000001:2.0:1713302730.652289:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.652290:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.652291:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.652293:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.652294:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.652296:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.652297:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.652298:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.652299:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.652301:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.652302:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.652303:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.652305:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.652308:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.652309:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.652312:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.652316:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.654170:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.654178:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.654180:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.654181:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.654183:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.654187:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007367cc00. 00000100:00000010:2.0:1713302730.654190:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007f6ed000. 00000020:00000040:2.0:1713302730.654192:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.654200:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.654202:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.654207:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302730.654214:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7118. 00000400:00000200:2.0:1713302730.654218:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.654227:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.654232:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524165:524165:256:4294967295] 192.168.202.46@tcp LPNI seq info [524165:524165:8:4294967295] 00000400:00000200:2.0:1713302730.654236:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.654241:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.654245:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.654249:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8500. 00000800:00000200:2.0:1713302730.654254:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.654260:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.654264:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.654296:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9393c80-0x661eda9393c80 00000100:00000001:2.0:1713302730.654299:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302730.654373:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.654377:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8500. 00000400:00000200:0.0:1713302730.654387:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.654391:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302730.654394:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.654396:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007367cc00 00000100:00000001:0.0:1713302730.654398:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713302730.655717:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.655753:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.655756:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.655763:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.655781:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:1.0:1713302730.655791:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287d09 00000800:00000001:1.0:1713302730.655797:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.656642:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.656645:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.656957:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.656959:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.656965:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:1.0:1713302730.656970:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:1.0:1713302730.656973:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:1.0:1713302730.656976:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713302730.656978:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007367cc00 00000100:00000001:1.0:1713302730.656988:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713302730.656993:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.656995:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.657025:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.657030:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.657032:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.657039:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.657046:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.657049:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.657050:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.657053:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.657054:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.657056:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.657058:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.657059:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.657060:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.657061:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.657061:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.657064:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.657066:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.657068:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.657075:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.657077:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.657084:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007367d000. 00080000:00000001:2.0:1713302730.657087:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134250401792 : -131939459149824 : ffff88007367d000) 00080000:00000001:2.0:1713302730.657090:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.657111:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.657113:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.657125:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.657127:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.657128:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.657130:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.657132:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.657134:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.657137:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.657143:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.657146:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.657148:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.657150:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007367ec00. 00080000:00000001:2.0:1713302730.657152:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134250408960 : -131939459142656 : ffff88007367ec00) 00080000:00000001:2.0:1713302730.657157:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.657163:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.657165:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.657168:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.657193:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.657195:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.657197:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.657203:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.657208:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.657219:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.657247:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.657249:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.657250:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616d20. 00000020:00000040:2.0:1713302730.657252:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.657254:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.657256:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.657257:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.657259:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.657262:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.657263:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.657313:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.657314:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004671, last_committed = 133144004670 00000001:00000010:2.0:1713302730.657317:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616540. 00000001:00000040:2.0:1713302730.657318:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.657319:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.657323:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.657344:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.657345:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.657351:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.659480:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.659485:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.659487:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.659490:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.659494:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.659495:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.659497:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.659500:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.659502:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007f6ed000. 00000100:00000010:2.0:1713302730.659506:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007367cc00. 00000100:00000001:2.0:1713302730.659509:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.659510:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.659515:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004670, transno 133144004671, xid 1796523234507904 00010000:00000001:2.0:1713302730.659517:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.659524:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011a998e00 x1796523234507904/t133144004671(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.659531:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.659533:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.659537:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.659541:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.659543:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.659544:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.659546:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.659548:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.659550:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.659552:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.659556:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd990. 00000100:00000200:2.0:1713302730.659559:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234507904, offset 224 00000400:00000200:2.0:1713302730.659563:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.659570:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.659574:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524166:524166:256:4294967295] 192.168.202.46@tcp LPNI seq info [524166:524166:8:4294967295] 00000400:00000200:2.0:1713302730.659580:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.659585:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.659588:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8000. 00000800:00000200:2.0:1713302730.659592:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.659596:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.659599:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.659611:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.659613:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.659615:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.659616:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.659617:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.659620:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011a998e00 x1796523234507904/t133144004671(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.659626:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011a998e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234507904:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7396us (7577us total) trans 133144004671 rc 0/0 00000100:00100000:2.0:1713302730.659632:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66517 00000100:00000040:2.0:1713302730.659634:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.659636:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.659638:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.659643:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (872415232->873463807) req@ffff88011a998e00 x1796523234507904/t133144004671(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.659648:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.659649:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a998e00 with x1796523234507904 ext(872415232->873463807) 00010000:00000001:2.0:1713302730.659651:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.659653:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.659655:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.659656:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.659657:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.659658:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.659659:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.659660:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.659661:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a998e00 00002000:00000001:2.0:1713302730.659662:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.659664:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.659668:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda800. 00000020:00000010:2.0:1713302730.659670:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d258. 00000020:00000010:2.0:1713302730.659672:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132e86a00. 00000020:00000040:2.0:1713302730.659675:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.659677:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713302730.659686:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.659689:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8000. 00000400:00000200:1.0:1713302730.659695:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.659699:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:1.0:1713302730.659702:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd990 00000400:00000010:1.0:1713302730.659704:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd990. 00000100:00000001:1.0:1713302730.659706:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302730.659708:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302730.660587:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.660593:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.660594:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.660595:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.660599:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.660605:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9393cc0 00000400:00000200:0.0:1713302730.660610:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 7488 00000800:00000001:0.0:1713302730.660614:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.660620:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.660621:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.660623:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.660627:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.660628:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302730.660632:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188f480. 00000100:00000040:0.0:1713302730.660633:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188f480 x1796523234507968 msgsize 440 00000100:00100000:0.0:1713302730.660635:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.660644:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.660648:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.660649:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.660667:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.660669:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234507968 02000000:00000001:2.0:1713302730.660670:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.660672:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.660673:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.660676:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.660678:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234507968 00000020:00000001:2.0:1713302730.660679:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.660680:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.660681:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.660683:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.660684:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.660685:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.660689:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.660689:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.660692:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006431e400. 00000020:00000010:2.0:1713302730.660694:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda800. 00000020:00000010:2.0:1713302730.660696:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d258. 00000100:00000040:2.0:1713302730.660700:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302730.660701:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.660702:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302730.660703:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.660706:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.660714:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.660717:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.660718:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.660721:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59142 00000100:00000040:2.0:1713302730.660723:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.660724:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134487454848 : -131939222096768 : ffff88008188f480) 00000100:00000040:2.0:1713302730.660727:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008188f480 x1796523234507968/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.660731:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.660732:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.660734:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008188f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234507968:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302730.660736:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234507968 00000020:00000001:2.0:1713302730.660737:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.660738:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.660740:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.660741:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.660742:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302730.660743:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.660745:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.660746:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.660747:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.660749:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.660751:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.660752:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.660753:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.660754:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.660755:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.660756:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.660757:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.660758:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.660759:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.660759:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.660760:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.660761:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.660763:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.660764:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.660779:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007367cc00. 02000000:00000001:2.0:1713302730.660780:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.660782:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.660784:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302730.660785:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.660786:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.660790:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.660791:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302730.660792:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302730.660794:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302730.660798:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302730.660800:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713302730.669898:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.669903:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302730.669906:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713302730.669908:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:1.0:1713302730.669909:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302730.669911:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302730.669912:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004671 is committed 00000020:00000001:2.0:1713302730.669914:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:1.0:1713302730.669915:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:2.0:1713302730.669917:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:1.0:1713302730.669917:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:1.0:1713302730.669918:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616540. 00002000:00000001:2.0:1713302730.669921:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.669921:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713302730.669922:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:1.0:1713302730.669922:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302730.669924:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000002:2.0:1713302730.669925:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:1.0:1713302730.669925:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302730.669926:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616d20. 00040000:00000001:1.0:1713302730.669927:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:2.0:1713302730.669928:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004671, transno 0, xid 1796523234507968 00040000:00000001:1.0:1713302730.669929:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:2.0:1713302730.669930:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:1.0:1713302730.669930:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007367ec00. 00080000:00000001:1.0:1713302730.669931:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302730.669932:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302730.669933:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.669934:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.669934:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007367d000. 00080000:00000001:1.0:1713302730.669936:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713302730.669937:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008188f480 x1796523234507968/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.669942:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.669943:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.669945:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302730.669948:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.669950:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.669951:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.669953:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.669955:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.669957:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.669959:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.669963:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd220. 00000100:00000200:2.0:1713302730.669967:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234507968, offset 224 00000400:00000200:2.0:1713302730.669972:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.669980:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.669985:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524167:524167:256:4294967295] 192.168.202.46@tcp LPNI seq info [524167:524167:8:4294967295] 00000400:00000200:2.0:1713302730.669992:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.669997:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.670000:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8700. 00000800:00000200:2.0:1713302730.670004:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.670009:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.670012:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.670019:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.670023:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.670024:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.670026:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.670027:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.670032:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008188f480 x1796523234507968/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.670039:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008188f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234507968:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9306us (9404us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302730.670047:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59142 00000100:00000040:2.0:1713302730.670049:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.670051:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302730.670052:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.670056:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda800. 00000020:00000010:2.0:1713302730.670059:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d258. 00000020:00000010:2.0:1713302730.670062:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006431e400. 00000020:00000040:2.0:1713302730.670064:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302730.670066:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713302730.670074:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.670078:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8700. 00000400:00000200:1.0:1713302730.670082:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.670086:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:1.0:1713302730.670089:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd220 00000400:00000010:1.0:1713302730.670091:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd220. 00000100:00000001:1.0:1713302730.670093:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302730.670095:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302730.674038:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.674047:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.674049:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.674051:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.674056:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302730.674064:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9393d40 00000400:00000200:1.0:1713302730.674068:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 125416 00000800:00000001:1.0:1713302730.674074:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.674079:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.674081:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.674083:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302730.674087:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302730.674088:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713302730.674091:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011a99aa00. 00000100:00000040:1.0:1713302730.674093:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88011a99aa00 x1796523234508096 msgsize 488 00000100:00100000:1.0:1713302730.674096:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302730.674106:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302730.674110:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.674112:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.674142:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.674144:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234508096 02000000:00000001:2.0:1713302730.674145:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.674147:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.674149:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.674151:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.674153:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234508096 00000020:00000001:2.0:1713302730.674155:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.674156:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.674157:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.674159:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.674160:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.674162:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.674164:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.674165:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.674168:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006431e400. 00000020:00000010:2.0:1713302730.674171:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda800. 00000020:00000010:2.0:1713302730.674174:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d258. 00000100:00000040:2.0:1713302730.674179:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.674181:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.674182:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.674184:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.674186:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.674188:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.674190:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.674193:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.674197:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.674199:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.674201:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.674202:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.674204:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.674205:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.674206:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.674207:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.674208:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.674209:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.674211:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.674214:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.674216:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.674218:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.674220:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.674222:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.674224:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.674228:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (873463808->874512383) req@ffff88011a99aa00 x1796523234508096/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.674233:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.674235:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a99aa00 with x1796523234508096 ext(873463808->874512383) 00010000:00000001:2.0:1713302730.674237:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.674237:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.674238:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.674239:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.674241:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.674242:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.674244:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.674244:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.674251:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a99aa00 00002000:00000001:2.0:1713302730.674252:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.674253:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.674259:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.674281:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.674287:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.674288:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.674289:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713302730.674290:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.674292:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66518 00000100:00000040:2.0:1713302730.674294:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.674296:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137055463936 : -131936654087680 : ffff88011a99aa00) 00000100:00000001:0.0:1713302730.674296:0:8354:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.674297:0:8354:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.674300:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011a99aa00 x1796523234508096/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.674306:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.674307:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.674310:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011a99aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234508096:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.674315:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234508096 00000020:00000001:2.0:1713302730.674316:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.674318:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.674319:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.674321:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.674322:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.674323:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.674326:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.674327:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.674328:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.674329:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.674331:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.674335:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.674337:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.674341:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007367d000. 02000000:00000001:2.0:1713302730.674342:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.674344:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.674347:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.674348:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.674350:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.674351:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.674355:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.674357:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.674358:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.674360:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.674361:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3751804928 00000020:00000001:2.0:1713302730.674363:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.674364:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3751804928 left=3223322624 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.674365:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3223322624 : 3223322624 : c0200000) 00000020:00000001:2.0:1713302730.674366:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.674367:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.674368:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.674369:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.674370:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.674372:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.674373:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.674374:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.674376:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.674377:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.674378:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.674379:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.674381:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.674384:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.674385:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.674388:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.674390:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.675730:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.675734:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.675735:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.675736:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.675737:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.675739:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007367ec00. 00000100:00000010:2.0:1713302730.675741:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880088ce4000. 00000020:00000040:2.0:1713302730.675743:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.675747:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.675749:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.675752:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302730.675757:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7150. 00000400:00000200:2.0:1713302730.675759:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.675765:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.675778:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524168:524168:256:4294967295] 192.168.202.46@tcp LPNI seq info [524168:524168:8:4294967295] 00000400:00000200:2.0:1713302730.675780:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.675783:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.675786:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.675788:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8f00. 00000800:00000200:2.0:1713302730.675792:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.675795:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.675797:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.675809:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9393d40-0x661eda9393d40 00000100:00000001:2.0:1713302730.675811:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302730.675861:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.675864:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8f00. 00000400:00000200:0.0:1713302730.675868:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.675870:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302730.675872:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.675873:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007367ec00 00000100:00000001:0.0:1713302730.675874:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713302730.676658:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.676684:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.676686:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.676694:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.676699:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:1.0:1713302730.676706:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287d15 00000800:00000001:1.0:1713302730.676710:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.677294:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.677296:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.677298:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.677358:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.677474:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.677476:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.677673:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.677675:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.677678:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:1.0:1713302730.677681:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:1.0:1713302730.677682:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:1.0:1713302730.677684:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713302730.677685:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007367ec00 00000100:00000001:1.0:1713302730.677693:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713302730.677696:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.677698:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.677724:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.677728:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.677729:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.677735:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.677740:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.677743:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.677744:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.677753:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.677754:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.677755:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.677756:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.677757:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.677760:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.677762:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.677763:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.677765:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.677780:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.677782:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.677786:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.677789:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.677793:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007367f400. 00080000:00000001:2.0:1713302730.677797:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134250411008 : -131939459140608 : ffff88007367f400) 00080000:00000001:2.0:1713302730.677799:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.677817:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.677819:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.677830:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.677831:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.677832:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.677834:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.677836:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.677837:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.677840:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.677846:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.677848:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.677851:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.677854:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880131f66c00. 00080000:00000001:2.0:1713302730.677856:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137447418880 : -131936262132736 : ffff880131f66c00) 00080000:00000001:2.0:1713302730.677861:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.677867:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.677869:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.677872:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.677891:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.677893:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.677895:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.677900:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.677905:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.677909:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.677942:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.677945:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.677947:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616ba0. 00000020:00000040:2.0:1713302730.677949:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.677951:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.677953:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.677955:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.677957:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.677959:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.677961:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.677996:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.677998:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004672, last_committed = 133144004671 00000001:00000010:2.0:1713302730.678001:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616960. 00000001:00000040:2.0:1713302730.678003:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.678005:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.678009:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.678036:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.678038:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.678045:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.680081:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.680084:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.680087:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.680088:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.680092:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.680093:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.680095:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.680097:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.680100:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880088ce4000. 00000100:00000010:2.0:1713302730.680103:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007367ec00. 00000100:00000001:2.0:1713302730.680105:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.680106:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.680110:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004671, transno 133144004672, xid 1796523234508096 00010000:00000001:2.0:1713302730.680112:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.680118:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011a99aa00 x1796523234508096/t133144004672(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.680125:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.680127:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.680130:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.680135:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.680137:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.680139:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.680141:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.680143:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.680145:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.680147:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.680150:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00abb0. 00000100:00000200:2.0:1713302730.680153:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234508096, offset 224 00000400:00000200:2.0:1713302730.680158:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.680165:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.680169:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524169:524169:256:4294967295] 192.168.202.46@tcp LPNI seq info [524169:524169:8:4294967295] 00000400:00000200:2.0:1713302730.680176:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.680180:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.680184:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8f00. 00000800:00000200:2.0:1713302730.680188:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.680193:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.680196:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.680211:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.680213:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.680215:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.680217:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.680219:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.680222:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011a99aa00 x1796523234508096/t133144004672(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.680230:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011a99aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234508096:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5922us (6135us total) trans 133144004672 rc 0/0 00000100:00100000:2.0:1713302730.680237:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66518 00000100:00000040:2.0:1713302730.680240:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.680242:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.680244:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.680249:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (873463808->874512383) req@ffff88011a99aa00 x1796523234508096/t133144004672(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.680255:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.680256:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a99aa00 with x1796523234508096 ext(873463808->874512383) 00010000:00000001:2.0:1713302730.680259:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.680260:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000200:0.0:1713302730.680260:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713302730.680262:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.680263:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000010:0.0:1713302730.680263:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8f00. 00000400:00000200:0.0:1713302730.680279:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713302730.680280:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.680282:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:0.0:1713302730.680282:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:2.0:1713302730.680283:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:0.0:1713302730.680283:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00abb0 00002000:00000001:2.0:1713302730.680284:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.680285:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a99aa00 00000400:00000010:0.0:1713302730.680285:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00abb0. 00002000:00000001:2.0:1713302730.680287:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.680287:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.680287:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713302730.680288:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.680292:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda800. 00000020:00000010:2.0:1713302730.680295:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d258. 00000020:00000010:2.0:1713302730.680297:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006431e400. 00000020:00000040:2.0:1713302730.680301:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.680302:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.681053:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.681059:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.681060:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.681061:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.681065:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302730.681070:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9393d80 00000400:00000200:1.0:1713302730.681075:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 7928 00000800:00000001:1.0:1713302730.681078:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.681084:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.681085:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.681087:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302730.681090:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302730.681091:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713302730.681093:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011a998380. 00000100:00000040:1.0:1713302730.681095:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011a998380 x1796523234508160 msgsize 440 00000100:00100000:1.0:1713302730.681097:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302730.681106:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302730.681110:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.681112:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.681126:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.681128:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234508160 02000000:00000001:2.0:1713302730.681129:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.681130:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.681132:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.681134:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.681136:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234508160 00000020:00000001:2.0:1713302730.681137:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.681138:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.681139:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.681141:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.681142:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.681143:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.681145:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.681146:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.681148:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132e87200. 00000020:00000010:2.0:1713302730.681150:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda800. 00000020:00000010:2.0:1713302730.681152:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d258. 00000100:00000040:2.0:1713302730.681155:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302730.681156:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.681157:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302730.681158:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.681161:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.681169:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.681174:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.681175:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.681178:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59143 00000100:00000040:2.0:1713302730.681180:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.681182:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137055454080 : -131936654097536 : ffff88011a998380) 00000100:00000040:2.0:1713302730.681186:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011a998380 x1796523234508160/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.681193:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.681194:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.681196:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011a998380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234508160:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302730.681199:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234508160 00000020:00000001:2.0:1713302730.681200:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.681203:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.681204:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.681206:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.681207:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302730.681209:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.681211:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.681212:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.681213:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.681215:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.681217:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.681218:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.681220:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.681221:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.681222:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.681223:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.681224:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.681225:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.681226:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.681227:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.681229:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.681230:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.681233:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.681234:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.681237:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880131f65000. 02000000:00000001:2.0:1713302730.681238:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.681240:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.681242:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302730.681244:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.681246:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.681249:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.681251:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302730.681253:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302730.681255:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302730.681259:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302730.681260:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.690782:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.690788:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302730.690793:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713302730.690793:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:1.0:1713302730.690798:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302730.690800:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302730.690802:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004672 is committed 00000020:00000001:0.0:1713302730.690803:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:1.0:1713302730.690806:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:0.0:1713302730.690807:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:1.0:1713302730.690808:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:1.0:1713302730.690811:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616960. 00002000:00000001:0.0:1713302730.690811:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.690814:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:1.0:1713302730.690815:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302730.690816:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:0.0:1713302730.690817:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:1.0:1713302730.690818:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302730.690819:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302730.690821:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616ba0. 00010000:00000040:0.0:1713302730.690822:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004672, transno 0, xid 1796523234508160 00040000:00000001:1.0:1713302730.690823:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.690825:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:0.0:1713302730.690825:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:1.0:1713302730.690827:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880131f66c00. 00080000:00000001:1.0:1713302730.690829:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302730.690831:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302730.690832:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.690833:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.690834:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007367f400. 00010000:00000200:0.0:1713302730.690834:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011a998380 x1796523234508160/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:1.0:1713302730.690835:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713302730.690841:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302730.690843:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302730.690847:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302730.690851:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302730.690853:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302730.690855:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302730.690857:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302730.690859:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.690861:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302730.690863:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.690865:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529330. 00000100:00000200:0.0:1713302730.690869:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234508160, offset 224 00000400:00000200:0.0:1713302730.690873:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.690881:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.690885:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524170:524170:256:4294967295] 192.168.202.46@tcp LPNI seq info [524170:524170:8:4294967295] 00000400:00000200:0.0:1713302730.690891:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302730.690896:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.690899:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66900. 00000800:00000200:0.0:1713302730.690904:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.690910:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.690913:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302730.690920:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.690923:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.690925:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.690926:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.690928:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.690932:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011a998380 x1796523234508160/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.690941:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011a998380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234508160:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9746us (9844us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302730.690948:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59143 00000100:00000040:0.0:1713302730.690951:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302730.690953:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302730.690955:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302730.690959:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda800. 00000020:00000010:0.0:1713302730.690963:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d258. 00000020:00000010:0.0:1713302730.690965:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132e87200. 00000020:00000040:0.0:1713302730.690969:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302730.690971:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713302730.690980:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.690983:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66900. 00000400:00000200:1.0:1713302730.690986:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.690991:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:1.0:1713302730.690994:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d529330 00000400:00000010:1.0:1713302730.690995:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d529330. 00000100:00000001:1.0:1713302730.690998:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302730.690999:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302730.695354:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.695364:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.695366:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.695367:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.695373:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302730.695383:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9393e00 00000400:00000200:0.0:1713302730.695387:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 125904 00000800:00000001:0.0:1713302730.695392:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.695401:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.695402:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.695405:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.695409:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302730.695410:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302730.695414:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188d880. 00000100:00000040:0.0:1713302730.695416:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188d880 x1796523234508288 msgsize 488 00000100:00100000:0.0:1713302730.695419:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302730.695428:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302730.695432:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.695434:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.695462:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.695465:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234508288 02000000:00000001:2.0:1713302730.695468:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.695469:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.695471:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.695474:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.695477:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234508288 00000020:00000001:2.0:1713302730.695480:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.695481:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.695483:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.695485:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.695487:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.695489:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.695493:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.695495:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.695498:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132e87600. 00000020:00000010:2.0:1713302730.695502:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda500. 00000020:00000010:2.0:1713302730.695506:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592de10. 00000100:00000040:2.0:1713302730.695512:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.695514:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.695515:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.695518:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.695520:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.695522:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.695524:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.695527:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.695530:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.695533:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.695535:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.695537:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.695538:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.695540:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.695541:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.695542:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.695543:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.695544:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.695545:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.695548:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.695550:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.695551:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.695554:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.695555:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.695557:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.695563:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (874512384->875560959) req@ffff88008188d880 x1796523234508288/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.695571:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.695573:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008188d880 with x1796523234508288 ext(874512384->875560959) 00010000:00000001:2.0:1713302730.695575:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.695576:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.695578:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.695579:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.695581:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.695584:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.695585:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.695586:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.695587:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008188d880 00002000:00000001:2.0:1713302730.695589:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.695590:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.695595:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.695607:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.695613:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.695615:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.695618:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66519 00000100:00000040:2.0:1713302730.695620:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.695622:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134487447680 : -131939222103936 : ffff88008188d880) 00000100:00000040:2.0:1713302730.695626:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008188d880 x1796523234508288/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.695632:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.695633:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.695635:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008188d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234508288:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.695638:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234508288 00000020:00000001:2.0:1713302730.695640:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.695642:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.695643:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.695645:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.695646:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.695648:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.695650:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.695652:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.695653:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.695654:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.695656:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.695660:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.695663:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.695666:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a815b000. 02000000:00000001:2.0:1713302730.695668:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.695671:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.695673:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.695674:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.695676:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.695677:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.695681:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.695683:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.695685:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.695687:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.695689:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3750756352 00000020:00000001:2.0:1713302730.695692:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.695694:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3750756352 left=3222274048 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.695696:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3222274048 : 3222274048 : c0100000) 00000020:00000001:2.0:1713302730.695698:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.695700:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.695702:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.695703:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.695705:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.695708:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.695709:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.695710:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.695713:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.695714:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.695716:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.695717:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.695719:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.695724:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.695725:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.695729:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.695733:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.697217:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.697222:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.697223:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.697224:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.697225:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.697228:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a815a000. 00000100:00000010:2.0:1713302730.697231:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880062444000. 00000020:00000040:2.0:1713302730.697232:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.697237:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.697238:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.697243:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302730.697247:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7188. 00000400:00000200:2.0:1713302730.697250:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.697256:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.697260:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524171:524171:256:4294967295] 192.168.202.46@tcp LPNI seq info [524171:524171:8:4294967295] 00000400:00000200:2.0:1713302730.697263:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.697278:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.697281:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.697284:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8200. 00000800:00000200:2.0:1713302730.697287:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.697291:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.697293:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.697303:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9393e00-0x661eda9393e00 00000100:00000001:2.0:1713302730.697304:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713302730.697358:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.697362:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8200. 00000400:00000200:1.0:1713302730.697366:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.697369:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:1.0:1713302730.697371:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713302730.697372:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a815a000 00000100:00000001:1.0:1713302730.697373:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713302730.698339:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.698366:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.698368:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.698371:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.698376:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:1.0:1713302730.698384:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287d21 00000800:00000001:1.0:1713302730.698388:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.699075:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.699077:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.699134:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.699192:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.699574:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.699577:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.699582:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.699587:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302730.699589:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302730.699593:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.699594:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a815a000 00000100:00000001:0.0:1713302730.699607:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.699614:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.699617:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302730.699632:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302730.699635:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302730.699638:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302730.699639:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302730.699642:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302730.699643:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713302730.699645:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302730.699648:0:1649:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00000020:00000001:2.0:1713302730.699649:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00010000:00000001:0.0:1713302730.699649:0:1649:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.699651:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.699657:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.699664:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.699667:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.699668:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.699670:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.699677:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.699678:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.699679:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.699680:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.699681:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.699682:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.699683:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.699686:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.699688:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.699690:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.699695:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.699698:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00000020:00000001:3.0:1713302730.699699:0:19878:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1713302730.699703:0:19878:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713302730.699704:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a815a800. 00010000:00010000:3.0:1713302730.699706:0:19878:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:2.0:1713302730.699707:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135134210048 : -131938575341568 : ffff8800a815a800) 00080000:00000001:2.0:1713302730.699709:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.699727:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.699728:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.699738:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.699740:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.699740:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.699742:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.699743:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.699744:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.699746:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.699751:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.699753:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.699755:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.699756:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a815a400. 00080000:00000001:2.0:1713302730.699757:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135134209024 : -131938575342592 : ffff8800a815a400) 00080000:00000001:2.0:1713302730.699761:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.699764:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.699778:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.699780:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.699803:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.699805:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.699807:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.699812:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.699817:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.699821:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.699853:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.699856:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.699859:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616c60. 00000020:00000040:2.0:1713302730.699861:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.699863:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.699866:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.699868:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.699870:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.699874:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.699875:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.699913:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.699916:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004673, last_committed = 133144004672 00000001:00000010:2.0:1713302730.699919:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616480. 00000001:00000040:2.0:1713302730.699921:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.699922:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.699927:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.699955:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.699956:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.699961:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.701991:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.701995:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.701998:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.701999:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.702003:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.702004:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.702005:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.702007:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.702009:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880062444000. 00000100:00000010:2.0:1713302730.702012:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a815a000. 00000100:00000001:2.0:1713302730.702014:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.702015:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.702018:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004672, transno 133144004673, xid 1796523234508288 00010000:00000001:2.0:1713302730.702021:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.702029:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008188d880 x1796523234508288/t133144004673(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.702037:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.702039:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.702043:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.702047:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.702049:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.702051:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.702054:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.702057:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.702059:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.702062:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.702066:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd550. 00000100:00000200:2.0:1713302730.702071:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234508288, offset 224 00000400:00000200:2.0:1713302730.702076:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.702086:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.702092:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524172:524172:256:4294967295] 192.168.202.46@tcp LPNI seq info [524172:524172:8:4294967295] 00000400:00000200:2.0:1713302730.702100:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.702105:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.702109:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8f00. 00000800:00000200:2.0:1713302730.702114:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.702119:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.702123:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.702138:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.702141:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.702143:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.702144:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.702146:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.702150:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008188d880 x1796523234508288/t133144004673(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.702156:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008188d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234508288:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6522us (6738us total) trans 133144004673 rc 0/0 00000100:00100000:2.0:1713302730.702163:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66519 00000100:00000040:2.0:1713302730.702165:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.702167:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.702169:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.702174:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (874512384->875560959) req@ffff88008188d880 x1796523234508288/t133144004673(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.702183:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.702184:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008188d880 with x1796523234508288 ext(874512384->875560959) 00010000:00000001:2.0:1713302730.702187:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.702188:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.702190:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.702191:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.702192:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.702194:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.702194:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.702195:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.702196:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008188d880 00002000:00000001:2.0:1713302730.702197:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.702198:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.702202:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda500. 00000800:00000200:1.0:1713302730.702204:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713302730.702205:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592de10. 00000800:00000010:1.0:1713302730.702206:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8f00. 00000020:00000010:2.0:1713302730.702209:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132e87600. 00000400:00000200:1.0:1713302730.702211:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713302730.702212:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.702214:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.702215:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:1.0:1713302730.702217:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd550 00000400:00000010:1.0:1713302730.702218:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd550. 00000100:00000001:1.0:1713302730.702221:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302730.702222:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302730.703152:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.703160:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.703162:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.703164:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.703169:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302730.703177:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9393e40 00000400:00000200:1.0:1713302730.703184:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 8368 00000800:00000001:1.0:1713302730.703188:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.703197:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.703199:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.703202:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302730.703206:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302730.703208:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713302730.703212:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011a999c00. 00000100:00000040:1.0:1713302730.703214:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88011a999c00 x1796523234508352 msgsize 440 00000100:00100000:1.0:1713302730.703218:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302730.703228:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302730.703232:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.703235:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.703254:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.703256:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234508352 02000000:00000001:0.0:1713302730.703258:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.703259:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.703261:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.703288:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.703290:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234508352 00000020:00000001:0.0:1713302730.703293:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.703294:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.703295:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.703297:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.703299:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.703301:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.703304:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.703306:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.703309:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c90a600. 00000020:00000010:0.0:1713302730.703312:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012c933000. 00000020:00000010:0.0:1713302730.703315:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553a28. 00000100:00000040:0.0:1713302730.703319:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302730.703320:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.703321:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302730.703323:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.703326:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.703329:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.703333:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.703334:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.703336:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59144 00000100:00000040:0.0:1713302730.703337:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.703338:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137055460352 : -131936654091264 : ffff88011a999c00) 00000100:00000040:0.0:1713302730.703342:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011a999c00 x1796523234508352/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.703346:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.703347:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.703348:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011a999c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234508352:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302730.703350:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234508352 00000020:00000001:0.0:1713302730.703351:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.703352:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.703353:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.703355:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.703356:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302730.703357:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.703359:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.703360:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.703361:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.703363:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.703365:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.703366:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.703367:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.703369:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.703370:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.703371:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.703372:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.703373:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.703373:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.703374:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.703376:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.703376:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.703379:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.703380:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.703382:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a59fd800. 02000000:00000001:0.0:1713302730.703383:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.703385:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.703386:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302730.703388:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.703389:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.703393:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.703394:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302730.703396:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302730.703398:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302730.703402:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302730.703403:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.713149:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302730.713154:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302730.713156:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302730.713158:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004673 is committed 00000001:00000040:0.0:1713302730.713161:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:1.0:1713302730.713164:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302730.713164:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302730.713167:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616480. 00000020:00000001:1.0:1713302730.713168:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.713171:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302730.713172:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713302730.713174:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302730.713174:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302730.713175:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302730.713176:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616c60. 00040000:00000001:0.0:1713302730.713179:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.713181:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713302730.713182:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302730.713183:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a815a400. 00002000:00000001:1.0:1713302730.713185:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713302730.713185:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302730.713187:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302730.713188:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.713189:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.713189:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a815a800. 00002000:00000001:1.0:1713302730.713191:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.713191:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302730.713193:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302730.713196:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302730.713201:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004673, transno 0, xid 1796523234508352 00010000:00000001:1.0:1713302730.713203:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302730.713213:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011a999c00 x1796523234508352/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302730.713219:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302730.713221:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302730.713224:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302730.713228:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302730.713230:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302730.713232:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302730.713234:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302730.713237:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.713239:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302730.713241:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302730.713245:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9df68. 00000100:00000200:1.0:1713302730.713250:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234508352, offset 224 00000400:00000200:1.0:1713302730.713255:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302730.713295:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302730.713301:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524173:524173:256:4294967295] 192.168.202.46@tcp LPNI seq info [524173:524173:8:4294967295] 00000400:00000200:1.0:1713302730.713310:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302730.713315:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302730.713319:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baf00. 00000800:00000200:1.0:1713302730.713323:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302730.713330:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302730.713333:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302730.713340:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302730.713342:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302730.713344:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302730.713345:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.713347:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302730.713352:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011a999c00 x1796523234508352/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302730.713360:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011a999c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234508352:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10012us (10144us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302730.713368:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59144 00000100:00000040:1.0:1713302730.713370:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302730.713371:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302730.713373:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302730.713377:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012c933000. 00000020:00000010:1.0:1713302730.713380:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553a28. 00000020:00000010:1.0:1713302730.713383:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c90a600. 00000020:00000040:1.0:1713302730.713385:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302730.713387:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.713406:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.713409:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baf00. 00000400:00000200:0.0:1713302730.713411:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.713415:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.713418:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9df68 00000400:00000010:0.0:1713302730.713420:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9df68. 00000100:00000001:0.0:1713302730.713423:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.713424:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302730.718208:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.718219:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.718221:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.718222:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.718229:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302730.718240:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9393ec0 00000400:00000200:1.0:1713302730.718245:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 126392 00000800:00000001:1.0:1713302730.718250:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.718258:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.718260:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.718263:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302730.718291:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302730.718293:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713302730.718298:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007680e300. 00000100:00000040:1.0:1713302730.718301:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007680e300 x1796523234508480 msgsize 488 00000100:00100000:1.0:1713302730.718304:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302730.718319:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302730.718334:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.718337:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.718373:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.718378:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234508480 02000000:00000001:2.0:1713302730.718381:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.718384:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.718386:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.718391:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.718395:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234508480 00000020:00000001:2.0:1713302730.718399:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.718400:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.718403:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.718407:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.718409:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.718412:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.718417:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.718420:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.718425:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880085f4c400. 00000020:00000010:2.0:1713302730.718431:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae00. 00000020:00000010:2.0:1713302730.718436:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592de10. 00000100:00000040:2.0:1713302730.718444:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.718447:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.718448:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.718452:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.718454:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.718457:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.718460:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.718463:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.718467:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.718470:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.718473:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.718475:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.718477:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.718479:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.718480:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.718480:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.718482:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.718483:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.718485:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.718489:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.718491:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.718492:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.718496:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.718497:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.718500:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.718508:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (875560960->876609535) req@ffff88007680e300 x1796523234508480/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.718517:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.718519:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007680e300 with x1796523234508480 ext(875560960->876609535) 00010000:00000001:2.0:1713302730.718523:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.718524:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.718527:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.718529:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.718532:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.718535:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.718536:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.718538:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.718539:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007680e300 00002000:00000001:2.0:1713302730.718542:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.718543:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.718550:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.718569:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.718578:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.718580:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.718585:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66520 00000100:00000040:2.0:1713302730.718588:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.718590:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134302376704 : -131939407174912 : ffff88007680e300) 00000100:00000040:2.0:1713302730.718595:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007680e300 x1796523234508480/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.718603:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.718604:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.718606:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007680e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234508480:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.718609:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234508480 00000020:00000001:2.0:1713302730.718612:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.718615:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.718616:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.718618:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.718619:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.718621:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.718625:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.718626:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.718627:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.718629:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.718632:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.718638:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.718640:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.718646:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880099111800. 02000000:00000001:2.0:1713302730.718648:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.718650:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.718653:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.718655:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.718658:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.718660:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.718665:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.718668:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.718671:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:2.0:1713302730.718675:0:17702:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713302730.718688:0:17702:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.718690:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.718692:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3836739584 00000020:00000001:2.0:1713302730.718696:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.718698:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3836739584 left=3308257280 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.718701:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3308257280 : 3308257280 : c5300000) 00000020:00000001:2.0:1713302730.718704:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.718705:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.718708:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.718709:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.718712:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.718715:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.718717:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.718720:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.718723:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.718726:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.718727:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.718730:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.718733:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.718741:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.718743:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.718749:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.718754:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.720812:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.720822:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.720825:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.720827:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.720829:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.720833:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880099111c00. 00000100:00000010:2.0:1713302730.720837:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800884ad000. 00000020:00000040:2.0:1713302730.720840:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.720848:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.720852:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.720858:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302730.720866:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e71c0. 00000400:00000200:2.0:1713302730.720871:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.720880:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.720886:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524174:524174:256:4294967295] 192.168.202.46@tcp LPNI seq info [524174:524174:8:4294967295] 00000400:00000200:2.0:1713302730.720890:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.720896:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.720900:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.720904:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8700. 00000800:00000200:2.0:1713302730.720909:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.720914:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.720919:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.720939:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9393ec0-0x661eda9393ec0 00000100:00000001:2.0:1713302730.720942:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713302730.721019:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.721024:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8700. 00000400:00000200:1.0:1713302730.721030:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.721034:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:1.0:1713302730.721037:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713302730.721039:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099111c00 00000100:00000001:1.0:1713302730.721040:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.722652:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.722955:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.722957:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.722974:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.722980:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302730.722989:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287d2d 00000800:00000001:0.0:1713302730.722995:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.723933:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.723935:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.723995:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.723997:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.724000:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.724005:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302730.724006:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302730.724009:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.724011:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880099111c00 00000100:00000001:0.0:1713302730.724020:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.724024:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.724026:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.724063:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.724068:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.724070:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.724078:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.724086:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.724089:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.724090:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.724093:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.724095:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.724096:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.724098:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.724099:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.724100:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.724101:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.724102:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.724105:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.724107:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.724109:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.724116:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.724118:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.724124:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099110400. 00080000:00000001:2.0:1713302730.724128:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134882247680 : -131938827303936 : ffff880099110400) 00080000:00000001:2.0:1713302730.724131:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.724149:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.724151:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.724164:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.724165:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.724166:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.724168:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.724170:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.724171:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.724174:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.724180:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.724183:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.724185:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.724187:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099112400. 00080000:00000001:2.0:1713302730.724189:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134882255872 : -131938827295744 : ffff880099112400) 00080000:00000001:2.0:1713302730.724193:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.724199:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.724200:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.724203:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.724230:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.724232:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.724234:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.724239:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.724244:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.724248:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.724299:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.724303:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.724304:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616780. 00000020:00000040:2.0:1713302730.724307:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.724309:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.724312:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.724313:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.724316:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.724319:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.724321:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.724357:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.724359:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004674, last_committed = 133144004673 00000001:00000010:2.0:1713302730.724362:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616360. 00000001:00000040:2.0:1713302730.724364:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.724365:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.724369:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.724397:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.724399:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.724405:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.726625:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.726630:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.726633:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.726635:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.726639:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.726641:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.726643:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.726645:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.726648:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800884ad000. 00000100:00000010:2.0:1713302730.726651:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880099111c00. 00000100:00000001:2.0:1713302730.726654:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.726656:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.726661:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004673, transno 133144004674, xid 1796523234508480 00010000:00000001:2.0:1713302730.726663:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.726670:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007680e300 x1796523234508480/t133144004674(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.726678:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.726680:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.726683:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.726687:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.726690:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.726691:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.726694:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.726696:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.726698:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.726701:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.726704:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00acc0. 00000100:00000200:2.0:1713302730.726708:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234508480, offset 224 00000400:00000200:2.0:1713302730.726712:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.726720:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.726725:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524175:524175:256:4294967295] 192.168.202.46@tcp LPNI seq info [524175:524175:8:4294967295] 00000400:00000200:2.0:1713302730.726734:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.726738:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.726742:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8200. 00000800:00000200:2.0:1713302730.726746:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.726752:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.726755:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.726779:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.726782:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.726784:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.726785:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.726787:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.726792:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007680e300 x1796523234508480/t133144004674(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.726802:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007680e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234508480:12345-192.168.202.46@tcp:4:dd.0 Request processed in 8197us (8498us total) trans 133144004674 rc 0/0 00000100:00100000:2.0:1713302730.726811:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66520 00000100:00000040:2.0:1713302730.726814:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.726817:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.726819:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.726826:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (875560960->876609535) req@ffff88007680e300 x1796523234508480/t133144004674(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.726833:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.726834:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007680e300 with x1796523234508480 ext(875560960->876609535) 00010000:00000001:2.0:1713302730.726837:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.726839:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.726841:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.726843:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.726846:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.726848:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.726850:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.726851:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.726852:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007680e300 00002000:00000001:2.0:1713302730.726854:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.726856:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:1.0:1713302730.726857:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713302730.726860:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae00. 00000800:00000010:1.0:1713302730.726861:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8200. 00000020:00000010:2.0:1713302730.726863:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592de10. 00000020:00000010:2.0:1713302730.726867:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880085f4c400. 00000400:00000200:1.0:1713302730.726867:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713302730.726871:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:1.0:1713302730.726871:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.726873:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.726874:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00acc0 00000400:00000010:1.0:1713302730.726875:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00acc0. 00000100:00000001:1.0:1713302730.726878:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302730.726879:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302730.727801:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.727808:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.727810:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.727812:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.727817:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302730.727826:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9393f00 00000400:00000200:1.0:1713302730.727832:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 8808 00000800:00000001:1.0:1713302730.727841:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.727850:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.727852:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.727855:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302730.727859:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302730.727861:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713302730.727865:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007680f800. 00000100:00000040:1.0:1713302730.727867:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88007680f800 x1796523234508544 msgsize 440 00000100:00100000:1.0:1713302730.727871:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302730.727883:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302730.727890:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.727893:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.727914:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.727916:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234508544 02000000:00000001:2.0:1713302730.727918:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.727920:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.727923:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.727926:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.727929:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234508544 00000020:00000001:2.0:1713302730.727932:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.727933:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.727935:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.727937:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.727939:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.727941:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.727944:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.727945:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.727948:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c90b200. 00000020:00000010:2.0:1713302730.727951:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae00. 00000020:00000010:2.0:1713302730.727953:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592de10. 00000100:00000040:2.0:1713302730.727959:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302730.727962:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.727963:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302730.727964:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.727968:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.727980:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.727985:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.727986:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.727990:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59145 00000100:00000040:2.0:1713302730.727992:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.727994:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134302382080 : -131939407169536 : ffff88007680f800) 00000100:00000040:2.0:1713302730.727999:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007680f800 x1796523234508544/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.728007:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.728008:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.728010:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007680f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234508544:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302730.728014:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234508544 00000020:00000001:2.0:1713302730.728016:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.728019:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.728020:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.728022:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.728024:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302730.728026:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.728029:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.728030:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.728032:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.728034:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.728037:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.728039:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.728040:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.728042:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.728044:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.728045:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.728046:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.728047:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.728048:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.728049:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.728051:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.728053:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.728055:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.728057:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.728060:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880099111c00. 02000000:00000001:2.0:1713302730.728062:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.728064:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.728067:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302730.728069:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.728070:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.728075:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.728077:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302730.728079:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302730.728081:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302730.728086:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302730.728088:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.740457:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302730.740463:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302730.740465:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:2.0:1713302730.740468:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302730.740468:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004674 is committed 00000001:00000040:0.0:1713302730.740471:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:2.0:1713302730.740472:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302730.740475:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:2.0:1713302730.740478:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713302730.740478:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616360. 00000020:00000001:0.0:1713302730.740481:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302730.740483:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713302730.740484:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302730.740484:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302730.740486:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:2.0:1713302730.740487:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713302730.740487:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616780. 00040000:00000001:0.0:1713302730.740490:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713302730.740491:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.740492:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302730.740492:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.740494:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099112400. 00000020:00000002:2.0:1713302730.740495:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302730.740498:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713302730.740499:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004674, transno 0, xid 1796523234508544 00080000:00000001:0.0:1713302730.740500:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:2.0:1713302730.740501:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713302730.740501:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.740502:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.740503:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099110400. 00080000:00000001:0.0:1713302730.740505:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713302730.740508:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007680f800 x1796523234508544/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.740514:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.740515:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.740518:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302730.740520:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.740522:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.740523:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.740525:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.740527:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.740530:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.740532:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.740536:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00aaa0. 00000100:00000200:2.0:1713302730.740542:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234508544, offset 224 00000400:00000200:2.0:1713302730.740546:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.740557:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.740562:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524176:524176:256:4294967295] 192.168.202.46@tcp LPNI seq info [524176:524176:8:4294967295] 00000400:00000200:2.0:1713302730.740570:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.740575:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.740578:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8d00. 00000800:00000200:2.0:1713302730.740583:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.740590:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.740594:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.740602:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.740605:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.740606:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.740608:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.740610:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.740614:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007680f800 x1796523234508544/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.740622:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007680f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234508544:12345-192.168.202.46@tcp:16:dd.0 Request processed in 12614us (12752us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302730.740630:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59145 00000100:00000040:2.0:1713302730.740633:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.740634:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302730.740636:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.740640:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae00. 00000020:00000010:2.0:1713302730.740644:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592de10. 00000020:00000010:2.0:1713302730.740647:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c90b200. 00000020:00000040:2.0:1713302730.740650:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302730.740652:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.740665:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.740667:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8d00. 00000400:00000200:0.0:1713302730.740670:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.740673:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.740676:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00aaa0 00000400:00000010:0.0:1713302730.740677:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00aaa0. 00000100:00000001:0.0:1713302730.740679:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.740680:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302730.745348:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.745360:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.745362:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.745364:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.745370:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302730.745379:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9393f80 00000400:00000200:1.0:1713302730.745384:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 126880 00000800:00000001:1.0:1713302730.745388:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.745396:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.745398:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.745401:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302730.745405:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302730.745406:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713302730.745410:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007680d880. 00000100:00000040:1.0:1713302730.745412:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007680d880 x1796523234508672 msgsize 488 00000100:00100000:1.0:1713302730.745414:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302730.745423:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302730.745429:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.745430:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.745452:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.745454:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234508672 02000000:00000001:2.0:1713302730.745457:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.745459:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.745461:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.745464:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.745468:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234508672 00000020:00000001:2.0:1713302730.745470:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.745471:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.745473:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.745476:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.745477:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.745479:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.745483:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.745485:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.745487:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c90b200. 00000020:00000010:2.0:1713302730.745492:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae00. 00000020:00000010:2.0:1713302730.745495:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592de10. 00000100:00000040:2.0:1713302730.745502:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.745504:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.745506:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.745508:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.745510:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.745512:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.745515:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.745517:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.745520:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.745522:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.745524:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.745526:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.745527:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.745529:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.745530:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.745531:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.745532:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.745532:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.745534:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.745536:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.745538:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.745539:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.745541:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.745543:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.745545:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.745551:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (876609536->877658111) req@ffff88007680d880 x1796523234508672/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.745558:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.745559:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007680d880 with x1796523234508672 ext(876609536->877658111) 00010000:00000001:2.0:1713302730.745562:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.745563:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.745565:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.745566:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.745570:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.745572:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.745573:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.745574:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.745575:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007680d880 00002000:00000001:2.0:1713302730.745577:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.745579:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.745583:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.745596:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.745602:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.745604:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.745608:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66521 00000100:00000040:2.0:1713302730.745610:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.745611:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134302374016 : -131939407177600 : ffff88007680d880) 00000100:00000040:2.0:1713302730.745615:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007680d880 x1796523234508672/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.745622:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.745623:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.745625:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007680d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234508672:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.745628:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234508672 00000020:00000001:2.0:1713302730.745629:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.745632:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.745633:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.745635:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.745636:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.745638:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.745640:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.745642:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.745643:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.745644:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.745646:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.745651:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.745653:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.745656:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880072179800. 02000000:00000001:2.0:1713302730.745658:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.745660:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.745663:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.745664:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.745666:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.745667:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.745672:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.745673:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.745676:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.745678:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.745680:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3835691008 00000020:00000001:2.0:1713302730.745683:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.745685:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3835691008 left=3307208704 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.745687:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3307208704 : 3307208704 : c5200000) 00000020:00000001:2.0:1713302730.745689:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.745690:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.745692:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.745693:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.745695:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.745698:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.745700:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.745701:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.745704:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.745705:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.745707:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.745709:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.745711:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.745716:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.745718:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.745721:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.745725:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.747629:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.747636:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.747638:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.747639:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.747641:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.747644:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880072179c00. 00000100:00000010:2.0:1713302730.747647:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880083d63000. 00000020:00000040:2.0:1713302730.747649:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.747655:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.747658:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.747663:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302730.747671:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e71f8. 00000400:00000200:2.0:1713302730.747675:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.747683:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.747688:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524177:524177:256:4294967295] 192.168.202.46@tcp LPNI seq info [524177:524177:8:4294967295] 00000400:00000200:2.0:1713302730.747692:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.747697:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.747701:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.747705:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8500. 00000800:00000200:2.0:1713302730.747709:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.747715:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.747718:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.747735:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9393f80-0x661eda9393f80 00000100:00000001:2.0:1713302730.747738:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713302730.747828:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.747831:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8500. 00000400:00000200:1.0:1713302730.747836:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.747840:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:1.0:1713302730.747843:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713302730.747845:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880072179c00 00000100:00000001:1.0:1713302730.747847:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.749190:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.749216:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.749219:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.749221:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.749227:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302730.749326:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287d39 00000800:00000001:0.0:1713302730.749332:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.750848:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.750850:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.750909:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.750911:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.750915:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.750919:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302730.750920:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302730.750923:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.750924:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880072179c00 00000100:00000001:0.0:1713302730.750932:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.750935:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.750937:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.750964:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.750967:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.750969:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.750975:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.750980:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.750983:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.750985:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.750988:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.750989:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.750991:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.750992:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.750993:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.750994:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.750995:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.750996:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.750998:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.751000:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.751002:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.751007:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.751010:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.751017:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880072178800. 00080000:00000001:2.0:1713302730.751020:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134228363264 : -131939481188352 : ffff880072178800) 00080000:00000001:2.0:1713302730.751023:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.751041:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.751043:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.751055:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.751057:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.751058:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.751059:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.751061:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.751062:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.751064:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.751071:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.751074:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.751077:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.751079:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880072179400. 00080000:00000001:2.0:1713302730.751081:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134228366336 : -131939481185280 : ffff880072179400) 00080000:00000001:2.0:1713302730.751086:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.751093:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.751095:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.751098:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.751121:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.751122:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.751125:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.751131:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.751136:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.751141:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.751181:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.751185:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.751187:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616660. 00000020:00000040:2.0:1713302730.751189:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.751191:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.751194:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.751195:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.751198:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.751201:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.751203:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.751240:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.751242:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004675, last_committed = 133144004674 00000001:00000010:2.0:1713302730.751245:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6163c0. 00000001:00000040:2.0:1713302730.751247:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.751249:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.751253:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.751300:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.751302:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.751308:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.753245:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.753248:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.753251:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.753253:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.753257:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.753259:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.753260:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.753262:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.753263:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880083d63000. 00000100:00000010:2.0:1713302730.753283:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880072179c00. 00000100:00000001:2.0:1713302730.753285:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.753287:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.753290:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004674, transno 133144004675, xid 1796523234508672 00010000:00000001:2.0:1713302730.753293:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.753299:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007680d880 x1796523234508672/t133144004675(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.753306:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.753308:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.753311:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.753315:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.753317:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.753319:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.753321:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.753323:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.753325:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.753328:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.753331:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd770. 00000100:00000200:2.0:1713302730.753334:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234508672, offset 224 00000400:00000200:2.0:1713302730.753339:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.753346:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.753350:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524178:524178:256:4294967295] 192.168.202.46@tcp LPNI seq info [524178:524178:8:4294967295] 00000400:00000200:2.0:1713302730.753357:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.753361:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.753363:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8000. 00000800:00000200:2.0:1713302730.753367:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.753371:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.753374:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.753386:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.753388:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.753390:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.753391:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.753392:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.753395:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007680d880 x1796523234508672/t133144004675(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.753401:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007680d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234508672:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7778us (7988us total) trans 133144004675 rc 0/0 00000100:00100000:2.0:1713302730.753409:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66521 00000100:00000040:2.0:1713302730.753411:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.753412:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.753414:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.753418:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (876609536->877658111) req@ffff88007680d880 x1796523234508672/t133144004675(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.753423:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.753424:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007680d880 with x1796523234508672 ext(876609536->877658111) 00010000:00000001:2.0:1713302730.753426:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.753427:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.753429:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.753430:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.753431:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.753433:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.753434:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.753435:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.753436:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007680d880 00002000:00000001:2.0:1713302730.753438:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.753440:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.753443:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae00. 00000020:00000010:2.0:1713302730.753447:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592de10. 00000020:00000010:2.0:1713302730.753450:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c90b200. 00000020:00000040:2.0:1713302730.753454:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.753455:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713302730.753462:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.753465:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8000. 00000400:00000200:1.0:1713302730.753470:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.753473:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:1.0:1713302730.753474:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd770 00000400:00000010:1.0:1713302730.753476:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd770. 00000100:00000001:1.0:1713302730.753478:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302730.753478:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302730.754347:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.754354:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.754355:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.754357:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.754362:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302730.754368:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9393fc0 00000400:00000200:1.0:1713302730.754373:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 9248 00000800:00000001:1.0:1713302730.754377:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.754382:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.754384:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.754386:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302730.754389:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302730.754390:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713302730.754393:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bea1f80. 00000100:00000040:1.0:1713302730.754395:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88012bea1f80 x1796523234508736 msgsize 440 00000100:00100000:1.0:1713302730.754397:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302730.754407:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302730.754409:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.754411:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.754431:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.754433:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234508736 02000000:00000001:2.0:1713302730.754435:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.754437:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.754439:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.754442:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.754444:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234508736 00000020:00000001:2.0:1713302730.754447:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.754448:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.754449:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.754451:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.754453:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.754455:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.754458:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.754459:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.754462:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880085f4d400. 00000020:00000010:2.0:1713302730.754465:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae00. 00000020:00000010:2.0:1713302730.754467:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592de10. 00000100:00000040:2.0:1713302730.754472:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302730.754475:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.754476:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302730.754477:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.754481:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.754492:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.754497:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.754499:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.754502:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59146 00000100:00000040:2.0:1713302730.754505:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.754506:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137345949568 : -131936363602048 : ffff88012bea1f80) 00000100:00000040:2.0:1713302730.754511:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012bea1f80 x1796523234508736/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.754516:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.754517:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.754519:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012bea1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234508736:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302730.754521:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234508736 00000020:00000001:2.0:1713302730.754522:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.754524:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.754525:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.754526:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.754528:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302730.754530:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.754531:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.754532:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.754533:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.754536:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.754537:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.754538:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.754539:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.754540:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.754541:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.754542:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.754543:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.754543:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.754544:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.754545:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.754546:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.754547:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.754550:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.754551:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.754553:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880072179c00. 02000000:00000001:2.0:1713302730.754554:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.754556:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.754557:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302730.754558:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.754560:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.754563:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.754564:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302730.754565:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302730.754567:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302730.754570:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302730.754571:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.763893:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.763897:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.763901:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:1.0:1713302730.763907:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713302730.763907:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.763910:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:0.0:1713302730.763910:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:1.0:1713302730.763912:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302730.763913:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004675 is committed 00002000:00000001:0.0:1713302730.763914:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.763915:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:1.0:1713302730.763916:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302730.763918:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000002:0.0:1713302730.763918:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000001:00000010:1.0:1713302730.763920:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6163c0. 00000020:00000001:1.0:1713302730.763922:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:0.0:1713302730.763922:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004675, transno 0, xid 1796523234508736 00000020:00000001:1.0:1713302730.763924:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:0.0:1713302730.763924:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:1.0:1713302730.763925:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302730.763926:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302730.763927:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616660. 00040000:00000001:1.0:1713302730.763929:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.763931:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:0.0:1713302730.763931:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012bea1f80 x1796523234508736/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:1.0:1713302730.763932:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880072179400. 00080000:00000001:1.0:1713302730.763933:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302730.763934:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302730.763935:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.763935:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.763936:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880072178800. 00080000:00000001:1.0:1713302730.763937:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713302730.763937:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302730.763938:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302730.763940:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302730.763943:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302730.763945:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302730.763946:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302730.763948:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302730.763950:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.763951:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302730.763953:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.763956:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529660. 00000100:00000200:0.0:1713302730.763960:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234508736, offset 224 00000400:00000200:0.0:1713302730.763963:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.763975:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.763979:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524179:524179:256:4294967295] 192.168.202.46@tcp LPNI seq info [524179:524179:8:4294967295] 00000400:00000200:0.0:1713302730.763985:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302730.763988:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.763990:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1a00. 00000800:00000200:0.0:1713302730.763995:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.763999:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.764002:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302730.764011:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.764013:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.764014:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.764015:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.764016:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.764019:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012bea1f80 x1796523234508736/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.764025:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012bea1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234508736:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9507us (9628us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302730.764031:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59146 00000100:00000040:0.0:1713302730.764033:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302730.764035:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302730.764036:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302730.764040:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae00. 00000020:00000010:0.0:1713302730.764042:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592de10. 00000020:00000010:0.0:1713302730.764044:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880085f4d400. 00000020:00000040:0.0:1713302730.764046:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302730.764047:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302730.764084:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302730.764086:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1a00. 00000400:00000200:2.0:1713302730.764089:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.764093:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302730.764095:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d529660 00000400:00000010:2.0:1713302730.764097:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d529660. 00000100:00000001:2.0:1713302730.764099:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302730.764100:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302730.768402:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.768414:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.768417:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.768419:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.768426:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302730.768438:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9394040 00000400:00000200:1.0:1713302730.768444:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 127368 00000800:00000001:1.0:1713302730.768450:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.768466:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.768468:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.768472:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302730.768478:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302730.768479:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713302730.768483:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bea3480. 00000100:00000040:1.0:1713302730.768485:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88012bea3480 x1796523234508864 msgsize 488 00000100:00100000:1.0:1713302730.768487:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302730.768500:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302730.768507:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.768509:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.768538:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.768540:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234508864 02000000:00000001:2.0:1713302730.768542:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.768544:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.768546:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.768549:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.768552:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234508864 00000020:00000001:2.0:1713302730.768554:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.768556:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.768558:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.768560:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302730.768562:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.768564:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.768567:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.768568:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.768571:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880085f4de00. 00000020:00000010:2.0:1713302730.768576:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302730.768580:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592dc80. 00000100:00000040:2.0:1713302730.768585:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302730.768588:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.768589:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302730.768591:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302730.768593:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.768594:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.768595:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.768598:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.768601:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.768602:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.768604:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.768605:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.768606:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.768607:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.768608:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.768609:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.768610:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.768610:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.768611:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302730.768614:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.768614:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.768615:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.768617:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302730.768618:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.768620:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.768624:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (877658112->878706687) req@ffff88012bea3480 x1796523234508864/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.768628:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.768629:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012bea3480 with x1796523234508864 ext(877658112->878706687) 00010000:00000001:2.0:1713302730.768631:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.768632:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.768633:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.768634:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.768635:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.768637:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.768638:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.768639:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.768639:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012bea3480 00002000:00000001:2.0:1713302730.768640:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.768641:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.768645:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.768654:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.768659:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.768660:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.768662:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66522 00000100:00000040:2.0:1713302730.768664:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.768665:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137345954944 : -131936363596672 : ffff88012bea3480) 00000100:00000040:2.0:1713302730.768667:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012bea3480 x1796523234508864/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.768672:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.768672:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.768674:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012bea3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234508864:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302730.768676:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234508864 00000020:00000001:2.0:1713302730.768677:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.768678:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.768679:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.768680:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.768681:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302730.768682:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.768685:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.768685:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.768686:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.768687:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.768688:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302730.768691:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.768693:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.768696:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005f171c00. 02000000:00000001:2.0:1713302730.768697:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.768699:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.768701:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302730.768701:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.768703:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302730.768704:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.768707:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302730.768709:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302730.768711:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302730.768712:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302730.768713:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3834642432 00000020:00000001:2.0:1713302730.768715:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302730.768716:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3834642432 left=3306160128 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302730.768717:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3306160128 : 3306160128 : c5100000) 00000020:00000001:2.0:1713302730.768719:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302730.768720:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302730.768722:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302730.768722:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302730.768723:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302730.768725:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302730.768726:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302730.768727:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302730.768729:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302730.768730:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302730.768731:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302730.768732:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.768733:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.768737:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.768738:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302730.768741:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.768745:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302730.770289:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302730.770295:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.770296:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.770298:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.770299:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302730.770302:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005f170c00. 00000100:00000010:2.0:1713302730.770306:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008d9a6000. 00000020:00000040:2.0:1713302730.770309:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302730.770315:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302730.770317:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302730.770322:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302730.770328:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7230. 00000400:00000200:2.0:1713302730.770332:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.770339:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.770344:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524180:524180:256:4294967295] 192.168.202.46@tcp LPNI seq info [524180:524180:8:4294967295] 00000400:00000200:2.0:1713302730.770350:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302730.770355:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302730.770359:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.770362:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8100. 00000800:00000200:2.0:1713302730.770366:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.770371:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.770374:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302730.770390:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9394040-0x661eda9394040 00000100:00000001:2.0:1713302730.770393:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713302730.770460:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.770464:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8100. 00000400:00000200:1.0:1713302730.770470:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.770474:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:1.0:1713302730.770477:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713302730.770479:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005f170c00 00000100:00000001:1.0:1713302730.770480:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302730.771680:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.771708:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.771710:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.771723:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.771728:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302730.771737:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287d45 00000800:00000001:2.0:1713302730.771743:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.772627:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.772630:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.772710:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.772713:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.772717:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302730.772722:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:2.0:1713302730.772724:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:2.0:1713302730.772728:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302730.772729:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005f170c00 00000100:00000001:2.0:1713302730.772741:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302730.772745:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.772748:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302730.772779:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.772783:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302730.772785:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.772791:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.772798:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.772801:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.772802:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.772805:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.772806:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.772808:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.772809:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.772810:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.772811:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.772812:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.772813:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.772815:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302730.772817:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302730.772819:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.772824:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.772827:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.772834:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880131f67000. 00080000:00000001:0.0:1713302730.772836:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137447419904 : -131936262131712 : ffff880131f67000) 00080000:00000001:0.0:1713302730.772840:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.772856:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.772859:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.772871:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.772873:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.772874:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.772876:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302730.772878:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.772879:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302730.772881:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302730.772888:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302730.772891:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302730.772894:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.772896:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880131f66c00. 00080000:00000001:0.0:1713302730.772898:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137447418880 : -131936262132736 : ffff880131f66c00) 00080000:00000001:0.0:1713302730.772903:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302730.772909:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.772911:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.772914:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302730.772936:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302730.772937:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.772939:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.772945:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.772950:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.772954:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302730.772987:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.772990:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302730.772992:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939e300. 00000020:00000040:0.0:1713302730.772995:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302730.772997:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.772999:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.773001:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302730.773003:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302730.773006:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302730.773008:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302730.773047:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302730.773049:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004676, last_committed = 133144004675 00000001:00000010:0.0:1713302730.773053:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939ed80. 00000001:00000040:0.0:1713302730.773055:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302730.773057:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302730.773061:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302730.773091:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302730.773093:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.773099:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302730.775298:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302730.775303:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.775306:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.775308:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.775312:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302730.775313:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302730.775315:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302730.775318:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302730.775320:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008d9a6000. 00000100:00000010:0.0:1713302730.775323:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005f170c00. 00000100:00000001:0.0:1713302730.775326:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302730.775327:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302730.775331:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004675, transno 133144004676, xid 1796523234508864 00010000:00000001:0.0:1713302730.775334:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302730.775340:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012bea3480 x1796523234508864/t133144004676(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302730.775348:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302730.775349:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302730.775353:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302730.775357:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302730.775359:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302730.775361:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302730.775363:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302730.775365:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.775368:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302730.775370:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.775374:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529ee0. 00000100:00000200:0.0:1713302730.775379:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234508864, offset 224 00000400:00000200:0.0:1713302730.775383:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.775392:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.775397:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524181:524181:256:4294967295] 192.168.202.46@tcp LPNI seq info [524181:524181:8:4294967295] 00000400:00000200:0.0:1713302730.775404:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302730.775409:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.775413:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880086b33800. 00000800:00000200:0.0:1713302730.775417:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.775422:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.775425:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880086b33800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302730.775441:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.775444:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.775446:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.775447:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.775449:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.775454:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012bea3480 x1796523234508864/t133144004676(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.775463:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012bea3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234508864:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6789us (6975us total) trans 133144004676 rc 0/0 00000100:00100000:0.0:1713302730.775471:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66522 00000100:00000040:0.0:1713302730.775474:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302730.775476:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302730.775479:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.775485:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (877658112->878706687) req@ffff88012bea3480 x1796523234508864/t133144004676(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.775492:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.775494:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012bea3480 with x1796523234508864 ext(877658112->878706687) 00010000:00000001:0.0:1713302730.775496:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.775498:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.775500:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.775502:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.775504:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.775506:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.775508:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.775509:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.775510:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012bea3480 00000800:00000200:1.0:1713302730.775512:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:0.0:1713302730.775512:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.775514:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:1.0:1713302730.775516:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880086b33800. 00000020:00000010:0.0:1713302730.775518:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa00. 00000400:00000200:1.0:1713302730.775519:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713302730.775522:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592dc80. 00000400:00000200:1.0:1713302730.775523:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:0.0:1713302730.775525:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880085f4de00. 00000400:00000200:1.0:1713302730.775526:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d529ee0 00000400:00000010:1.0:1713302730.775527:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d529ee0. 00000020:00000040:0.0:1713302730.775529:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302730.775530:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302730.775531:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302730.775532:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302730.776453:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.776460:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.776461:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.776462:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.776467:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302730.776473:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9394080 00000400:00000200:1.0:1713302730.776479:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 9688 00000800:00000001:1.0:1713302730.776482:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.776490:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.776492:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.776494:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302730.776498:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302730.776500:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713302730.776504:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bea0a80. 00000100:00000040:1.0:1713302730.776506:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88012bea0a80 x1796523234508928 msgsize 440 00000100:00100000:1.0:1713302730.776509:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302730.776521:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302730.776527:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.776530:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.776549:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.776551:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234508928 02000000:00000001:0.0:1713302730.776553:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.776554:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.776556:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.776558:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.776560:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234508928 00000020:00000001:0.0:1713302730.776562:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.776563:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.776564:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.776565:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.776567:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.776568:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.776571:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.776571:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.776574:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135a2a400. 00000020:00000010:0.0:1713302730.776576:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012c933000. 00000020:00000010:0.0:1713302730.776578:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553e10. 00000100:00000040:0.0:1713302730.776583:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302730.776584:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.776585:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302730.776586:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.776589:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.776600:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.776605:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.776605:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.776608:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59147 00000100:00000040:0.0:1713302730.776610:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.776611:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137345944192 : -131936363607424 : ffff88012bea0a80) 00000100:00000040:0.0:1713302730.776614:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012bea0a80 x1796523234508928/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.776618:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.776619:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.776621:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012bea0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15995:x1796523234508928:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302730.776623:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234508928 00000020:00000001:0.0:1713302730.776624:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.776626:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.776627:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.776629:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.776630:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302730.776632:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.776634:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.776634:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.776635:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.776637:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.776639:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.776640:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.776641:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.776643:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.776644:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.776645:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.776647:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.776648:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.776649:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.776650:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.776652:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.776653:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.776656:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.776658:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.776662:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880081732000. 02000000:00000001:0.0:1713302730.776664:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.776666:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.776669:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302730.776671:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.776673:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.776677:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.776679:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302730.776681:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302730.776684:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302730.776688:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302730.776691:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.786120:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.786123:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.786129:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.786135:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.786137:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:2.0:1713302730.786140:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713302730.786141:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.786142:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:2.0:1713302730.786144:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000002:0.0:1713302730.786145:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000100:00000001:2.0:1713302730.786146:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713302730.786148:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004676 is committed 00010000:00000040:0.0:1713302730.786149:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004676, transno 0, xid 1796523234508928 00000001:00000040:2.0:1713302730.786152:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00010000:00000001:0.0:1713302730.786152:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:2.0:1713302730.786155:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:2.0:1713302730.786157:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939ed80. 00010000:00000200:0.0:1713302730.786159:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012bea0a80 x1796523234508928/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:2.0:1713302730.786161:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713302730.786162:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713302730.786164:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00010000:00000001:0.0:1713302730.786165:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000040:2.0:1713302730.786166:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000001:0.0:1713302730.786166:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713302730.786168:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e300. 00000100:00001000:0.0:1713302730.786169:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00040000:00000001:2.0:1713302730.786170:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713302730.786172:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:0.0:1713302730.786172:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000010:2.0:1713302730.786174:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880131f66c00. 00000100:00000040:0.0:1713302730.786174:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302730.786175:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 00080000:00000001:2.0:1713302730.786176:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:0.0:1713302730.786177:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:2.0:1713302730.786178:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713302730.786179:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:0.0:1713302730.786179:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713302730.786180:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713302730.786180:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880131f67000. 00000100:00000001:0.0:1713302730.786181:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000001:2.0:1713302730.786182:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:0.0:1713302730.786183:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.786187:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529ee0. 00000100:00000200:0.0:1713302730.786192:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234508928, offset 224 00000400:00000200:0.0:1713302730.786197:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.786207:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.786212:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524182:524182:256:4294967295] 192.168.202.46@tcp LPNI seq info [524182:524182:8:4294967295] 00000400:00000200:0.0:1713302730.786219:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302730.786224:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.786227:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006f6b7200. 00000800:00000200:0.0:1713302730.786232:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.786238:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.786242:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006f6b7200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302730.786254:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.786258:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.786260:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.786261:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.786263:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.786282:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012bea0a80 x1796523234508928/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.786290:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012bea0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15995:x1796523234508928:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9669us (9782us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302730.786298:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59147 00000100:00000040:0.0:1713302730.786301:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302730.786303:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302730.786304:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302730.786309:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012c933000. 00000020:00000010:0.0:1713302730.786314:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553e10. 00000020:00000010:0.0:1713302730.786318:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135a2a400. 00000020:00000040:0.0:1713302730.786321:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302730.786323:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302730.786335:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302730.786338:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006f6b7200. 00000400:00000200:2.0:1713302730.786341:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.786345:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302730.786348:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d529ee0 00000400:00000010:2.0:1713302730.786349:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d529ee0. 00000100:00000001:2.0:1713302730.786353:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302730.786354:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302730.791197:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.791208:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.791211:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.791213:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.791223:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302730.791234:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9394100 00000400:00000200:1.0:1713302730.791239:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 127856 00000800:00000001:1.0:1713302730.791245:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.791253:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.791255:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.791258:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302730.791262:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302730.791264:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713302730.791282:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bea3b80. 00000100:00000040:1.0:1713302730.791284:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88012bea3b80 x1796523234509056 msgsize 488 00000100:00100000:1.0:1713302730.791287:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302730.791296:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302730.791301:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.791303:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.791324:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.791329:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234509056 02000000:00000001:0.0:1713302730.791331:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.791333:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.791334:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.791337:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.791340:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234509056 00000020:00000001:0.0:1713302730.791342:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.791343:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.791345:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.791347:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302730.791348:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.791349:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.791352:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.791353:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.791357:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011ca2c800. 00000020:00000010:0.0:1713302730.791361:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012c933000. 00000020:00000010:0.0:1713302730.791363:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553e10. 00000100:00000040:0.0:1713302730.791368:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302730.791370:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.791371:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302730.791372:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302730.791374:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.791375:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.791377:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.791379:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.791381:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.791383:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.791384:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.791385:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.791387:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.791388:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.791389:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.791389:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.791390:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.791390:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.791391:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302730.791393:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.791394:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.791395:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.791396:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302730.791397:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.791398:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.791403:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (878706688->879755263) req@ffff88012bea3b80 x1796523234509056/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.791408:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.791409:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012bea3b80 with x1796523234509056 ext(878706688->879755263) 00010000:00000001:0.0:1713302730.791411:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.791412:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.791413:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.791414:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.791416:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.791418:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.791418:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.791419:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.791420:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012bea3b80 00002000:00000001:0.0:1713302730.791421:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.791422:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.791426:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.791438:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.791444:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.791446:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.791449:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66523 00000100:00000040:0.0:1713302730.791451:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.791452:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137345956736 : -131936363594880 : ffff88012bea3b80) 00000100:00000040:0.0:1713302730.791456:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012bea3b80 x1796523234509056/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.791463:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.791464:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.791466:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012bea3b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234509056:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302730.791469:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234509056 00000020:00000001:0.0:1713302730.791471:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.791473:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.791475:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.791476:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.791477:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.791479:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.791482:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.791483:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.791485:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.791486:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.791488:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302730.791492:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.791494:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.791498:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008e8bdc00. 02000000:00000001:0.0:1713302730.791500:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.791502:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.791504:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302730.791506:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.791508:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302730.791510:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.791514:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302730.791517:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302730.791519:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302730.791520:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302730.791521:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3833593856 00000020:00000001:0.0:1713302730.791523:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302730.791525:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3833593856 left=3305111552 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302730.791526:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3305111552 : 3305111552 : c5000000) 00000020:00000001:0.0:1713302730.791528:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302730.791529:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302730.791530:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302730.791531:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302730.791532:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302730.791533:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302730.791534:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302730.791540:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302730.791542:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302730.791543:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302730.791544:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302730.791545:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.791547:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.791551:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.791552:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302730.791555:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.791558:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302730.793241:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302730.793249:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.793250:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.793252:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.793254:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302730.793257:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008e8be400. 00000100:00000010:0.0:1713302730.793261:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007e534000. 00000020:00000040:0.0:1713302730.793264:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302730.793288:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302730.793290:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302730.793295:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302730.793302:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9690. 00000400:00000200:0.0:1713302730.793306:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.793315:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.793320:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524183:524183:256:4294967295] 192.168.202.46@tcp LPNI seq info [524183:524183:8:4294967295] 00000400:00000200:0.0:1713302730.793324:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302730.793329:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302730.793333:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.793336:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88006f6b7300. 00000800:00000200:0.0:1713302730.793340:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.793346:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.793349:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006f6b7300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302730.793365:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9394100-0x661eda9394100 00000100:00000001:0.0:1713302730.793368:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713302730.793451:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.793455:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88006f6b7300. 00000400:00000200:1.0:1713302730.793458:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.793463:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:1.0:1713302730.793466:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713302730.793468:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008e8be400 00000100:00000001:1.0:1713302730.793469:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302730.794854:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.794886:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.794887:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.794893:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.794902:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302730.794909:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287d51 00000800:00000001:2.0:1713302730.794913:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.795813:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.795816:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.796017:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.796020:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.796024:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302730.796029:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:2.0:1713302730.796031:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:2.0:1713302730.796035:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302730.796036:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008e8be400 00000100:00000001:2.0:1713302730.796048:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302730.796052:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.796058:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302730.796078:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.796081:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302730.796082:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.796089:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.796096:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.796098:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.796099:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.796101:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.796103:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.796104:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.796105:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.796106:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.796107:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.796108:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.796109:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.796111:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302730.796113:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302730.796114:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.796120:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.796123:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.796129:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008e8be800. 00080000:00000001:0.0:1713302730.796131:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134705752064 : -131939003799552 : ffff88008e8be800) 00080000:00000001:0.0:1713302730.796134:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.796152:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.796153:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.796165:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.796166:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.796166:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.796168:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302730.796169:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.796170:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302730.796172:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302730.796178:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302730.796181:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302730.796183:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.796185:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008e8be000. 00080000:00000001:0.0:1713302730.796186:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134705750016 : -131939003801600 : ffff88008e8be000) 00080000:00000001:0.0:1713302730.796192:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302730.796198:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.796199:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.796203:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302730.796225:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302730.796227:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.796229:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.796234:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.796240:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.796244:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302730.796292:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.796295:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302730.796296:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939ed80. 00000020:00000040:0.0:1713302730.796298:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302730.796299:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.796301:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.796302:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302730.796304:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302730.796307:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302730.796308:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302730.796341:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302730.796343:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004677, last_committed = 133144004676 00000001:00000010:0.0:1713302730.796345:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939ea80. 00000001:00000040:0.0:1713302730.796347:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302730.796349:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302730.796353:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302730.796384:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302730.796387:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.796393:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302730.798338:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302730.798342:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.798345:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.798346:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.798351:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302730.798352:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302730.798354:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302730.798357:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302730.798359:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007e534000. 00000100:00000010:0.0:1713302730.798364:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008e8be400. 00000100:00000001:0.0:1713302730.798367:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302730.798369:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302730.798372:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004676, transno 133144004677, xid 1796523234509056 00010000:00000001:0.0:1713302730.798374:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302730.798381:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012bea3b80 x1796523234509056/t133144004677(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302730.798387:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302730.798389:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302730.798392:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302730.798396:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302730.798398:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302730.798400:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302730.798402:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302730.798404:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.798407:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302730.798409:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.798412:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd908. 00000100:00000200:0.0:1713302730.798415:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234509056, offset 224 00000400:00000200:0.0:1713302730.798419:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.798427:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.798431:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524184:524184:256:4294967295] 192.168.202.46@tcp LPNI seq info [524184:524184:8:4294967295] 00000400:00000200:0.0:1713302730.798436:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302730.798439:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.798442:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090da4c00. 00000800:00000200:0.0:1713302730.798446:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.798451:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.798455:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090da4c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302730.798474:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.798477:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.798479:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.798481:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.798483:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.798487:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012bea3b80 x1796523234509056/t133144004677(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.798496:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012bea3b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234509056:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7031us (7209us total) trans 133144004677 rc 0/0 00000100:00100000:0.0:1713302730.798505:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66523 00000100:00000040:0.0:1713302730.798508:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302730.798510:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302730.798512:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.798517:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (878706688->879755263) req@ffff88012bea3b80 x1796523234509056/t133144004677(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.798524:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.798526:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012bea3b80 with x1796523234509056 ext(878706688->879755263) 00010000:00000001:0.0:1713302730.798529:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.798530:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.798532:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.798533:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.798535:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.798536:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.798537:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.798538:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.798539:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012bea3b80 00002000:00000001:0.0:1713302730.798540:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.798542:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302730.798546:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012c933000. 00000020:00000010:0.0:1713302730.798551:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553e10. 00000020:00000010:0.0:1713302730.798555:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011ca2c800. 00000800:00000200:1.0:1713302730.798557:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:0.0:1713302730.798560:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000800:00000010:1.0:1713302730.798561:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090da4c00. 00000100:00000001:0.0:1713302730.798562:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.798564:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.798568:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:1.0:1713302730.798571:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd908 00000400:00000010:1.0:1713302730.798573:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd908. 00000100:00000001:1.0:1713302730.798576:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302730.798577:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302730.799599:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.799607:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.799609:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.799611:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.799617:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302730.799625:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9394140 00000400:00000200:1.0:1713302730.799631:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 10128 00000800:00000001:1.0:1713302730.799637:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.799645:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.799647:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.799650:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302730.799654:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302730.799656:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713302730.799660:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a654e00. 00000100:00000040:1.0:1713302730.799663:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006a654e00 x1796523234509120 msgsize 440 00000100:00100000:1.0:1713302730.799666:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302730.799678:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302730.799683:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.799685:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.799708:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.799710:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234509120 02000000:00000001:0.0:1713302730.799712:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.799714:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.799716:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.799719:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.799721:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234509120 00000020:00000001:0.0:1713302730.799724:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.799725:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.799726:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.799728:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.799730:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.799732:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.799736:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.799737:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.799740:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124963200. 00000020:00000010:0.0:1713302730.799743:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012c933000. 00000020:00000010:0.0:1713302730.799746:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553e10. 00000100:00000040:0.0:1713302730.799752:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302730.799754:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.799755:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302730.799757:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.799761:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.799787:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.799794:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.799795:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.799799:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59148 00000100:00000040:0.0:1713302730.799802:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.799803:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134099242496 : -131939610309120 : ffff88006a654e00) 00000100:00000040:0.0:1713302730.799808:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006a654e00 x1796523234509120/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.799815:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.799817:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.799819:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006a654e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234509120:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302730.799822:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234509120 00000020:00000001:0.0:1713302730.799824:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.799827:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.799828:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.799831:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.799832:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302730.799835:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.799837:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.799838:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.799840:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.799843:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.799844:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.799846:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.799848:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.799850:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.799851:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.799852:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.799853:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.799855:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.799856:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.799857:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.799859:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.799860:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.799865:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.799866:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.799869:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008e8be400. 02000000:00000001:0.0:1713302730.799871:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.799873:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.799876:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302730.799878:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.799880:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.799884:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.799886:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302730.799888:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302730.799890:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302730.799895:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302730.799897:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713302730.809376:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.809381:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.809388:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713302730.809390:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302730.809395:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713302730.809395:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.809397:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:2.0:1713302730.809397:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713302730.809399:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004677 is committed 00000001:00000040:3.0:1713302730.809402:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:2.0:1713302730.809403:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.809405:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713302730.809406:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000002:2.0:1713302730.809408:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000001:00000010:3.0:1713302730.809409:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939ea80. 00010000:00000040:2.0:1713302730.809412:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004677, transno 0, xid 1796523234509120 00000020:00000001:3.0:1713302730.809413:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302730.809414:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:2.0:1713302730.809415:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713302730.809416:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302730.809417:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302730.809419:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939ed80. 00040000:00000001:3.0:1713302730.809421:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302730.809423:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:2.0:1713302730.809424:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006a654e00 x1796523234509120/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713302730.809425:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e8be000. 00080000:00000001:3.0:1713302730.809428:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302730.809430:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302730.809431:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302730.809431:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:2.0:1713302730.809431:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:3.0:1713302730.809432:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e8be800. 00010000:00000001:2.0:1713302730.809433:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302730.809434:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:2.0:1713302730.809436:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302730.809439:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.809441:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.809443:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.809445:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.809448:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.809449:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.809452:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.809455:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a880. 00000100:00000200:2.0:1713302730.809461:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234509120, offset 224 00000400:00000200:2.0:1713302730.809465:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.809475:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.809481:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524185:524185:256:4294967295] 192.168.202.46@tcp LPNI seq info [524185:524185:8:4294967295] 00000400:00000200:2.0:1713302730.809489:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.809494:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.809496:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8600. 00000800:00000200:2.0:1713302730.809500:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.809506:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.809509:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.809522:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.809525:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.809527:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.809528:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.809530:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.809535:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006a654e00 x1796523234509120/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.809542:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006a654e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234509120:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9726us (9878us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302730.809551:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59148 00000100:00000040:2.0:1713302730.809553:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.809555:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302730.809556:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.809561:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012c933000. 00000020:00000010:2.0:1713302730.809566:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553e10. 00000020:00000010:2.0:1713302730.809570:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124963200. 00000020:00000040:2.0:1713302730.809574:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302730.809575:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.809599:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.809602:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8600. 00000400:00000200:0.0:1713302730.809606:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.809610:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.809613:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a880 00000400:00000010:0.0:1713302730.809615:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a880. 00000100:00000001:0.0:1713302730.809617:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.809618:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302730.814007:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.814020:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.814023:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.814025:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.814033:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302730.814045:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93941c0 00000400:00000200:1.0:1713302730.814051:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 128344 00000800:00000001:1.0:1713302730.814057:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.814069:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.814071:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.814075:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302730.814080:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302730.814082:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713302730.814087:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a654700. 00000100:00000040:1.0:1713302730.814090:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88006a654700 x1796523234509248 msgsize 488 00000100:00100000:1.0:1713302730.814093:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302730.814106:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302730.814115:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.814118:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.814135:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.814137:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234509248 02000000:00000001:0.0:1713302730.814140:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.814142:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.814143:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.814146:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.814148:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234509248 00000020:00000001:0.0:1713302730.814151:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.814152:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.814154:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.814156:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302730.814157:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.814159:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.814162:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.814163:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.814166:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011ca2d400. 00000020:00000010:0.0:1713302730.814174:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547000. 00000020:00000010:0.0:1713302730.814177:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553258. 00000100:00000040:0.0:1713302730.814181:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302730.814183:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.814183:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302730.814185:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302730.814187:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.814189:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.814191:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.814194:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.814196:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.814197:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.814199:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.814200:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.814202:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.814203:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.814204:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.814205:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.814205:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.814206:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.814207:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302730.814209:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.814210:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.814211:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.814213:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302730.814214:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.814215:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.814219:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (879755264->880803839) req@ffff88006a654700 x1796523234509248/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.814225:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.814226:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006a654700 with x1796523234509248 ext(879755264->880803839) 00010000:00000001:0.0:1713302730.814227:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.814228:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.814230:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.814231:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.814232:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.814234:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.814235:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.814235:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.814236:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006a654700 00002000:00000001:0.0:1713302730.814237:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.814238:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.814243:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.814252:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.814257:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.814258:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.814260:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66524 00000100:00000040:0.0:1713302730.814262:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.814263:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134099240704 : -131939610310912 : ffff88006a654700) 00000100:00000040:0.0:1713302730.814280:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006a654700 x1796523234509248/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.814285:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.814285:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.814287:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006a654700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234509248:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302730.814289:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234509248 00000020:00000001:0.0:1713302730.814290:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.814292:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.814293:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.814294:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.814294:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.814296:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.814298:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.814299:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.814300:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.814300:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.814302:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302730.814306:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.814307:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.814310:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880131f66c00. 02000000:00000001:0.0:1713302730.814311:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.814313:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.814315:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302730.814316:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.814318:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302730.814319:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.814322:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302730.814324:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302730.814325:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302730.814327:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302730.814328:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3832545280 00000020:00000001:0.0:1713302730.814329:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302730.814331:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3832545280 left=3304062976 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302730.814332:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3304062976 : 3304062976 : c4f00000) 00000020:00000001:0.0:1713302730.814334:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302730.814335:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302730.814336:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302730.814337:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302730.814338:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302730.814340:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302730.814341:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302730.814342:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302730.814343:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302730.814345:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302730.814346:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302730.814347:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.814349:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.814352:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.814353:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302730.814356:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.814359:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302730.816221:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302730.816230:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.816232:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.816234:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.816236:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302730.816240:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880131f64c00. 00000100:00000010:0.0:1713302730.816243:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800651a2000. 00000020:00000040:0.0:1713302730.816245:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302730.816282:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302730.816285:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302730.816290:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302730.816295:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a96c8. 00000400:00000200:0.0:1713302730.816299:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.816307:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.816321:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524186:524186:256:4294967295] 192.168.202.46@tcp LPNI seq info [524186:524186:8:4294967295] 00000400:00000200:0.0:1713302730.816326:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302730.816330:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302730.816333:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.816336:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66b00. 00000800:00000200:0.0:1713302730.816339:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.816344:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.816346:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302730.816357:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93941c0-0x661eda93941c0 00000100:00000001:0.0:1713302730.816359:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713302730.816429:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.816432:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66b00. 00000400:00000200:1.0:1713302730.816436:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.816441:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:1.0:1713302730.816444:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713302730.816445:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880131f64c00 00000100:00000001:1.0:1713302730.816447:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.818241:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.818541:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.818544:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.818567:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.818573:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302730.818584:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287d5d 00000800:00000001:0.0:1713302730.818590:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.819704:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302730.819707:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.819807:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302730.819811:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.819815:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302730.819821:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:0.0:1713302730.819823:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:0.0:1713302730.819826:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302730.819828:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880131f64c00 00000100:00000001:0.0:1713302730.819841:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302730.819846:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302730.819848:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302730.819878:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.819883:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302730.819885:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.819892:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.819898:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.819901:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302730.819903:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.819906:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.819907:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.819909:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.819910:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.819911:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.819912:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.819913:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.819914:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.819916:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302730.819918:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302730.819920:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.819926:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.819929:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.819935:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005f173800. 00080000:00000001:2.0:1713302730.819938:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133909575680 : -131939799975936 : ffff88005f173800) 00080000:00000001:2.0:1713302730.819940:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.819960:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.819962:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.819973:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.819974:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302730.819975:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.819977:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302730.819979:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.819981:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302730.819983:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302730.819990:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302730.819994:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302730.819996:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302730.819998:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005f173c00. 00080000:00000001:2.0:1713302730.820000:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133909576704 : -131939799974912 : ffff88005f173c00) 00080000:00000001:2.0:1713302730.820005:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302730.820010:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.820011:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302730.820014:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302730.820037:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302730.820038:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.820041:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302730.820045:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.820050:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.820054:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302730.820087:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.820089:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302730.820091:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616480. 00000020:00000040:2.0:1713302730.820093:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302730.820095:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.820098:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.820099:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302730.820102:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302730.820105:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302730.820106:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302730.820137:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302730.820139:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004678, last_committed = 133144004677 00000001:00000010:2.0:1713302730.820142:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6164e0. 00000001:00000040:2.0:1713302730.820143:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302730.820144:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302730.820148:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302730.820169:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302730.820170:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302730.820174:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302730.822227:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302730.822231:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.822235:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.822237:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.822241:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302730.822242:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302730.822243:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302730.822246:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302730.822248:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800651a2000. 00000100:00000010:2.0:1713302730.822251:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880131f64c00. 00000100:00000001:2.0:1713302730.822252:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302730.822253:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302730.822256:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004677, transno 133144004678, xid 1796523234509248 00010000:00000001:2.0:1713302730.822259:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302730.822264:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006a654700 x1796523234509248/t133144004678(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302730.822290:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302730.822292:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302730.822296:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302730.822299:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302730.822301:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302730.822303:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302730.822306:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302730.822308:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.822310:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302730.822312:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302730.822316:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a770. 00000100:00000200:2.0:1713302730.822321:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234509248, offset 224 00000400:00000200:2.0:1713302730.822325:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302730.822334:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302730.822339:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524187:524187:256:4294967295] 192.168.202.46@tcp LPNI seq info [524187:524187:8:4294967295] 00000400:00000200:2.0:1713302730.822347:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302730.822351:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302730.822355:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8d00. 00000800:00000200:2.0:1713302730.822360:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302730.822365:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302730.822369:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302730.822388:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302730.822390:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302730.822392:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302730.822393:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.822395:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302730.822399:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006a654700 x1796523234509248/t133144004678(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302730.822412:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006a654700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234509248:12345-192.168.202.46@tcp:4:dd.0 Request processed in 8125us (8320us total) trans 133144004678 rc 0/0 00000100:00100000:2.0:1713302730.822420:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66524 00000100:00000040:2.0:1713302730.822423:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302730.822425:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302730.822428:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302730.822435:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (879755264->880803839) req@ffff88006a654700 x1796523234509248/t133144004678(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302730.822441:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302730.822443:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006a654700 with x1796523234509248 ext(879755264->880803839) 00010000:00000001:2.0:1713302730.822445:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302730.822447:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.822449:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302730.822451:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.822453:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302730.822456:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302730.822457:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302730.822458:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302730.822459:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006a654700 00002000:00000001:2.0:1713302730.822461:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.822462:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302730.822467:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547000. 00000020:00000010:2.0:1713302730.822472:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553258. 00000020:00000010:2.0:1713302730.822476:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011ca2d400. 00000020:00000040:2.0:1713302730.822482:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.822484:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713302730.822519:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.822525:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8d00. 00000400:00000200:1.0:1713302730.822534:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.822541:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:1.0:1713302730.822546:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a770 00000400:00000010:1.0:1713302730.822548:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a770. 00000100:00000001:1.0:1713302730.822552:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302730.822553:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302730.823966:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.823977:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.823979:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.823981:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.823987:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302730.823997:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9394200 00000400:00000200:1.0:1713302730.824003:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 10568 00000800:00000001:1.0:1713302730.824008:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.824019:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.824021:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.824024:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302730.824029:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302730.824031:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713302730.824035:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a655c00. 00000100:00000040:1.0:1713302730.824037:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006a655c00 x1796523234509312 msgsize 440 00000100:00100000:1.0:1713302730.824040:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302730.824056:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302730.824067:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.824070:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.824092:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302730.824094:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234509312 02000000:00000001:2.0:1713302730.824096:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302730.824097:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302730.824099:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302730.824102:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.824104:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234509312 00000020:00000001:2.0:1713302730.824106:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302730.824107:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302730.824108:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302730.824110:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302730.824116:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302730.824118:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302730.824121:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.824122:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302730.824126:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006431e400. 00000020:00000010:2.0:1713302730.824130:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdab00. 00000020:00000010:2.0:1713302730.824133:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d320. 00000100:00000040:2.0:1713302730.824139:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302730.824141:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302730.824142:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302730.824143:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.824147:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.824160:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.824167:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302730.824168:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302730.824171:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59149 00000100:00000040:2.0:1713302730.824174:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302730.824176:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134099246080 : -131939610305536 : ffff88006a655c00) 00000100:00000040:2.0:1713302730.824181:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006a655c00 x1796523234509312/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302730.824188:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.824189:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302730.824191:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006a655c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234509312:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302730.824195:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234509312 00000020:00000001:2.0:1713302730.824196:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302730.824199:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302730.824201:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.824203:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302730.824204:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302730.824206:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302730.824209:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302730.824210:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302730.824212:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302730.824215:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302730.824216:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302730.824218:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.824220:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302730.824223:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.824224:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.824225:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.824227:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.824228:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302730.824229:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302730.824230:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.824232:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302730.824233:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.824237:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302730.824238:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302730.824242:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005f172400. 02000000:00000001:2.0:1713302730.824243:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302730.824245:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302730.824248:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302730.824250:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302730.824251:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302730.824255:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302730.824257:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302730.824259:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302730.824262:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302730.824295:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302730.824298:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000001:2.0:1713302730.826970:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.827014:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.827016:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.827019:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.827026:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302730.827038:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 224 into portal 12 MB=0x661eda9394280 00000400:00000200:2.0:1713302730.827044:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-192.168.202.46@tcp of length 224/224 into md 0x1e5c4d [64] + 45536 00000800:00000001:2.0:1713302730.827050:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.827054:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.827056:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.827060:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.827065:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302730.827067:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:2.0:1713302730.827071:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089afe680. 00000100:00000040:2.0:1713302730.827074:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880089afe680 x1796523234509440 msgsize 224 00000100:00100000:2.0:1713302730.827077:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302730.827084:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302730.827089:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.827092:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.827094:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.827095:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.827098:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302730.827103:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 224 into portal 26 MB=0x661eda9394240 00000400:00000200:2.0:1713302730.827108:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-192.168.202.46@tcp of length 224/224 into md 0x27aba9 [2] + 0 00000400:00000010:2.0:1713302730.827112:0:15244:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800992bd738. 00000100:00000001:0.0:1713302730.827113:0:7935:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.827115:0:7935:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234509440 00000400:00000200:2.0:1713302730.827116:0:15244:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880116c82d80 02000000:00000001:0.0:1713302730.827117:0:7935:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000800:00000001:2.0:1713302730.827119:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:0.0:1713302730.827119:0:7935:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.827121:0:7935:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:2.0:1713302730.827122:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.827123:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.827126:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302730.827128:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116c82d80 00000400:00000010:2.0:1713302730.827130:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff880116c82d80. 00000100:00000001:2.0:1713302730.827133:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302730.827134:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:2.0:1713302730.827137:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800b406c450 x1796523234509376 msgsize 224 02000000:00000001:0.0:1713302730.827139:0:7935:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302730.827140:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000040:2.0:1713302730.827142:0:15244:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00100000:0.0:1713302730.827142:0:7935:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234509440 00000020:00000001:0.0:1713302730.827145:0:7935:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.827146:0:7935:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d2945 00000020:00000001:0.0:1713302730.827148:0:7935:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.827151:0:7935:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012e287800 refcount=16 00000020:00000001:0.0:1713302730.827153:0:7935:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137383589888 : -131936325961728 : ffff88012e287800) 00000020:00000001:0.0:1713302730.827155:0:7935:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137383589888 : -131936325961728 : ffff88012e287800) 00000100:00000001:0.0:1713302730.827159:0:7935:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302730.827160:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000020:00000040:0.0:1713302730.827162:0:7935:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff880087552aa0) now 12 - evictor 00000800:00000001:2.0:1713302730.827164:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.827167:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.827168:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:0.0:1713302730.827168:0:7935:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000800:00000001:2.0:1713302730.827170:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:0.0:1713302730.827171:0:7935:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011ca2da00. 00000400:00000200:2.0:1713302730.827174:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000020:00000010:0.0:1713302730.827175:0:7935:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547a80. 00000400:00000200:2.0:1713302730.827178:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 224 into portal 28 MB=0x661eda93942c0 00000020:00000010:0.0:1713302730.827178:0:7935:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553af0. 00000100:00000040:0.0:1713302730.827185:0:7935:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000400:00000200:2.0:1713302730.827187:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 224/224 into md 0x2654bd [8] + 11008 00000100:00000001:0.0:1713302730.827188:0:7935:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.827189:0:7935:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000800:00000001:2.0:1713302730.827190:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:0.0:1713302730.827192:0:7935:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.827197:0:7935:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000800:00000001:2.0:1713302730.827199:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.827199:0:7935:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713302730.827200:0:7935:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713302730.827201:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.827204:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.827207:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302730.827208:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302730.827211:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089afea00. 00000100:00000040:2.0:1713302730.827213:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880089afea00 x1796523234509504 msgsize 224 00000100:00100000:2.0:1713302730.827216:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302730.827221:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:0.0:1713302730.827230:0:7935:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302730.827231:0:10017:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302730.827233:0:10017:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234509504 02000000:00000001:1.0:1713302730.827234:0:10017:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302730.827236:0:10017:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302730.827237:0:10017:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302730.827239:0:10017:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.827239:0:7935:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00100000:1.0:1713302730.827241:0:10017:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234509504 00000100:00000001:0.0:1713302730.827241:0:7935:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1713302730.827242:0:7109:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000020:00000001:1.0:1713302730.827243:0:10017:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302730.827244:0:10017:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031979ad457 00000100:00100000:3.0:1713302730.827245:0:7109:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234509376 00000020:00000001:1.0:1713302730.827245:0:10017:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00100000:0.0:1713302730.827245:0:7935:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 729 02000000:00000001:3.0:1713302730.827247:0:7109:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000040:1.0:1713302730.827247:0:10017:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008d9aa000 refcount=6 00000100:00000040:0.0:1713302730.827247:0:7935:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012e287800 : new rpc_count 1 00000100:00000001:3.0:1713302730.827248:0:7109:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000020:00000001:1.0:1713302730.827249:0:10017:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134689939456 : -131939019612160 : ffff88008d9aa000) 00000100:00000001:0.0:1713302730.827249:0:7935:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134624224896 : -131939085326720 : ffff880089afe680) 00000100:00000001:3.0:1713302730.827250:0:7109:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.827251:0:10017:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134689939456 : -131939019612160 : ffff88008d9aa000) 02000000:00000001:3.0:1713302730.827252:0:7109:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.827253:0:10017:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00100000:3.0:1713302730.827254:0:7109:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234509376 00000100:00000040:0.0:1713302730.827254:0:7935:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089afe680 x1796523234509440/t0(0) o400->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 224/0 e 0 to 0 dl 1713302741 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713302730.827255:0:7109:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302730.827256:0:7109:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d290d 00000020:00000040:1.0:1713302730.827256:0:10017:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff8800936caaa0) now 8 - evictor 00000100:00000001:1.0:1713302730.827257:0:10017:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:3.0:1713302730.827258:0:7109:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302730.827260:0:7109:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008bd8d800 refcount=9 00000020:00000010:1.0:1713302730.827260:0:10017:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092579400. 00000020:00000001:3.0:1713302730.827262:0:7109:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134660462592 : -131939049089024 : ffff88008bd8d800) 00000100:00000001:0.0:1713302730.827262:0:7935:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00080000:2.0:1713302730.827263:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713302700 00000020:00000010:1.0:1713302730.827263:0:10017:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859100. 00000100:00000001:0.0:1713302730.827263:0:7935:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:3.0:1713302730.827277:0:7109:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134660462592 : -131939049089024 : ffff88008bd8d800) 00000100:00000001:3.0:1713302730.827280:0:7109:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00100000:0.0:1713302730.827280:0:7935:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089afe680 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:10e7d803-3db3-41e3-b518-22b4639c35de+16:15994:x1796523234509440:12345-192.168.202.46@tcp:400:kworker.0 00000020:00000040:3.0:1713302730.827282:0:7109:0:(obd_config.c:942:class_incref()) incref MGS (ffff880087556a90) now 8 - evictor 00000100:00000001:3.0:1713302730.827284:0:7109:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302730.827284:0:10017:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585578. 00000020:00000040:2.0:1713302730.827285:0:16666:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff8800936caaa0) now 8 - evictor 00000100:00000200:0.0:1713302730.827285:0:7935:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234509440 00000100:00080000:2.0:1713302730.827286:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713302700 00000020:00000040:2.0:1713302730.827288:0:16666:0:(obd_config.c:970:class_decref()) Decref MGS (ffff880087556a90) now 8 - evictor 00000100:00000001:1.0:1713302730.827288:0:10017:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000020:00000001:0.0:1713302730.827288:0:7935:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00080000:2.0:1713302730.827289:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713302700 00000100:00000001:1.0:1713302730.827289:0:10017:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302730.827290:0:10017:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.827290:0:7935:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000040:2.0:1713302730.827291:0:16666:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff880087552aa0) now 12 - evictor 00000100:00000001:1.0:1713302730.827293:0:10017:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000001:0.0:1713302730.827294:0:7935:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.827295:0:10017:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000020:00000001:0.0:1713302730.827295:0:7935:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:1.0:1713302730.827296:0:10017:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.827297:0:7935:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108262656 : -1601288960 : ffffffffa08e4500) 00000020:00000010:3.0:1713302730.827300:0:7109:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801321f3000. 00000100:00000001:1.0:1713302730.827300:0:10017:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.827300:0:7935:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000001:00000001:0.0:1713302730.827302:0:7935:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796523234509440, found 0 last_xid 1796523234509439 00000020:00000001:0.0:1713302730.827304:0:7935:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302730.827306:0:10017:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000020:00000001:0.0:1713302730.827306:0:7935:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:1.0:1713302730.827307:0:10017:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000020:00000001:0.0:1713302730.827307:0:7935:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.827309:0:7935:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302730.827310:0:10017:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 2548 00000020:00000001:0.0:1713302730.827310:0:7935:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000800:00000001:2.0:1713302730.827312:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000040:1.0:1713302730.827312:0:10017:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88008d9aa000 : new rpc_count 1 00000100:00000001:0.0:1713302730.827313:0:7935:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:1.0:1713302730.827314:0:10017:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134624225792 : -131939085325824 : ffff880089afea00) 00000800:00000001:2.0:1713302730.827315:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1713302730.827315:0:7935:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:1.0:1713302730.827318:0:10017:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089afea00 x1796523234509504/t0(0) o400->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 224/0 e 0 to 0 dl 1713302741 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000010:0.0:1713302730.827318:0:7935:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88008e8bf000. 02000000:00000001:0.0:1713302730.827320:0:7935:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.827322:0:7935:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.827324:0:7935:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302730.827326:0:7935:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 38654726853, transno 0, xid 1796523234509440 00010000:00000001:0.0:1713302730.827328:0:7935:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:1.0:1713302730.827329:0:10017:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302730.827330:0:10017:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302730.827333:0:10017:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089afea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_011:10e7d803-3db3-41e3-b518-22b4639c35de+6:15994:x1796523234509504:12345-192.168.202.46@tcp:400:kworker.0 00010000:00000200:0.0:1713302730.827333:0:7935:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089afe680 x1796523234509440/t0(0) o400->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 224/224 e 0 to 0 dl 1713302741 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000200:1.0:1713302730.827336:0:10017:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234509504 00000020:00000001:1.0:1713302730.827337:0:10017:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302730.827339:0:10017:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00010000:00000001:0.0:1713302730.827339:0:7935:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:1.0:1713302730.827340:0:10017:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302730.827340:0:7935:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.827342:0:10017:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302730.827343:0:10017:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108262656 : -1601288960 : ffffffffa08e4500) 00000100:00001000:0.0:1713302730.827343:0:7935:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b406f5e8 time=41 v=5 (1 1 1 1) 00000020:00000001:1.0:1713302730.827345:0:10017:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302730.827347:0:10017:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.827347:0:7935:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:1.0:1713302730.827348:0:10017:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302730.827349:0:10017:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000040:0.0:1713302730.827349:0:7935:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000020:00000001:1.0:1713302730.827351:0:10017:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.827351:0:7935:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 00000020:00000001:1.0:1713302730.827352:0:10017:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 02000000:00000001:0.0:1713302730.827353:0:7935:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:1.0:1713302730.827354:0:10017:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.827354:0:7935:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302730.827355:0:10017:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:0.0:1713302730.827356:0:7935:0:(niobuf.c:56:ptl_send_buf()) Process entered 02000000:00000010:1.0:1713302730.827358:0:10017:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880069d0f400. 00000100:00000040:0.0:1713302730.827358:0:7935:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 02000000:00000001:1.0:1713302730.827359:0:10017:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.827361:0:10017:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.827362:0:10017:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713302730.827362:0:7935:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d5293b8. 00010000:00000040:1.0:1713302730.827364:0:10017:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884928928, transno 0, xid 1796523234509504 00010000:00000001:1.0:1713302730.827366:0:10017:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000200:0.0:1713302730.827366:0:7935:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796523234509440, offset 224 00000020:00000010:3.0:1713302730.827367:0:7109:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552000. 00010000:00000200:1.0:1713302730.827369:0:10017:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089afea00 x1796523234509504/t0(0) o400->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 224/224 e 0 to 0 dl 1713302741 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000010:3.0:1713302730.827370:0:7109:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a708. 00000400:00000200:0.0:1713302730.827370:0:7935:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000100:00000040:3.0:1713302730.827374:0:7109:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00010000:00000001:1.0:1713302730.827374:0:10017:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302730.827375:0:10017:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.827376:0:7109:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000400:00000200:0.0:1713302730.827376:0:7935:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000100:00000001:3.0:1713302730.827377:0:7109:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00001000:1.0:1713302730.827377:0:10017:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302730.827378:0:7109:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.827379:0:10017:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302730.827381:0:10017:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 10 to 192.168.202.46@tcp 00000400:00000200:0.0:1713302730.827381:0:7935:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524188:524188:256:4294967295] 192.168.202.46@tcp LPNI seq info [524188:524188:8:4294967295] 00000100:00000001:1.0:1713302730.827383:0:10017:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 00000100:00000001:3.0:1713302730.827385:0:7109:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302730.827385:0:10017:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302730.827386:0:10017:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.827388:0:10017:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000400:00000200:0.0:1713302730.827389:0:7935:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000100:00000040:1.0:1713302730.827390:0:10017:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302730.827392:0:10017:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9de58. 00000100:00000001:3.0:1713302730.827393:0:7109:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302730.827393:0:7935:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.46@tcp 00000100:00000200:1.0:1713302730.827395:0:10017:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796523234509504, offset 224 00000800:00000010:0.0:1713302730.827396:0:7935:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66f00. 00000100:00000001:3.0:1713302730.827398:0:7109:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000400:00000200:1.0:1713302730.827398:0:10017:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000100:00000001:3.0:1713302730.827399:0:7109:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000800:00000200:0.0:1713302730.827400:0:7935:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000100:00100000:3.0:1713302730.827403:0:7109:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 448 00000400:00000200:1.0:1713302730.827403:0:10017:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000100:00000040:3.0:1713302730.827405:0:7109:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88008bd8d800 : new rpc_count 1 00000800:00000200:0.0:1713302730.827405:0:7935:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000100:00000001:3.0:1713302730.827407:0:7109:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135334560848 : -131938374990768 : ffff8800b406c450) 00000400:00000200:1.0:1713302730.827407:0:10017:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524189:524189:255:4294967295] 192.168.202.46@tcp LPNI seq info [524189:524189:7:4294967295] 00000800:00000200:0.0:1713302730.827409:0:7935:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66f00 type 1, nob 320 niov 1 nkiov 1 00000100:00000040:3.0:1713302730.827411:0:7109:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800b406c450 x1796523234509376/t0(0) o400->930184c7-ec75-4dba-9659-85852481e8a3@192.168.202.46@tcp:116/0 lens 224/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713302730.827414:0:10017:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000100:00000001:0.0:1713302730.827416:0:7935:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.827418:0:7109:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000800:00000200:1.0:1713302730.827418:0:10017:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.46@tcp 00000100:00000001:3.0:1713302730.827419:0:7109:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:0.0:1713302730.827419:0:7935:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.827420:0:7935:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00100000:3.0:1713302730.827421:0:7109:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800b406c450 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:930184c7-ec75-4dba-9659-85852481e8a3+9:15994:x1796523234509376:12345-192.168.202.46@tcp:400:kworker.0 00000800:00000010:1.0:1713302730.827421:0:10017:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000020:00000001:0.0:1713302730.827422:0:7935:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.827423:0:7935:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000200:3.0:1713302730.827424:0:7109:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234509376 00000800:00000200:1.0:1713302730.827424:0:10017:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000020:00000001:3.0:1713302730.827426:0:7109:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000040:0.0:1713302730.827426:0:7935:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089afe680 x1796523234509440/t0(0) o400->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 224/224 e 0 to 0 dl 1713302741 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713302730.827428:0:7109:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000800:00000200:1.0:1713302730.827428:0:10017:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000020:00000001:3.0:1713302730.827429:0:7109:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713302730.827430:0:10017:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 320 niov 1 nkiov 1 00000020:00000001:3.0:1713302730.827431:0:7109:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:1.0:1713302730.827432:0:10017:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.827433:0:7109:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072119091328 : -1590460288 : ffffffffa1338080) 00000020:00000001:3.0:1713302730.827434:0:7109:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000040:1.0:1713302730.827434:0:10017:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00000100:00100000:0.0:1713302730.827434:0:7935:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089afe680 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:10e7d803-3db3-41e3-b518-22b4639c35de+16:15994:x1796523234509440:12345-192.168.202.46@tcp:400:kworker.0 Request processed in 171us (358us total) trans 0 rc 0/0 00010000:00000001:1.0:1713302730.827435:0:10017:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302730.827436:0:7109:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302730.827436:0:10017:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.827437:0:7109:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302730.827437:0:10017:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000020:00000001:3.0:1713302730.827438:0:7109:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302730.827439:0:7109:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302730.827439:0:10017:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089afea00 x1796523234509504/t0(0) o400->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 224/224 e 0 to 0 dl 1713302741 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713302730.827441:0:7109:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00100000:0.0:1713302730.827441:0:7935:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 729 00000100:00000001:3.0:1713302730.827442:0:7109:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302730.827443:0:7109:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:0.0:1713302730.827443:0:7935:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012e287800 : new rpc_count 0 00000100:00100000:1.0:1713302730.827444:0:10017:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089afea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_011:10e7d803-3db3-41e3-b518-22b4639c35de+6:15994:x1796523234509504:12345-192.168.202.46@tcp:400:kworker.0 Request processed in 114us (229us total) trans 0 rc 0/0 00000100:00000001:0.0:1713302730.827445:0:7935:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 02000000:00000010:3.0:1713302730.827446:0:7109:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a815a000. 00000100:00000001:0.0:1713302730.827446:0:7935:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000001:3.0:1713302730.827447:0:7109:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.827448:0:7109:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302730.827448:0:10017:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 2548 00000020:00000001:3.0:1713302730.827449:0:7109:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302730.827449:0:10017:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88008d9aa000 : new rpc_count 0 00000020:00000010:0.0:1713302730.827449:0:7935:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547a80. 00000100:00000001:1.0:1713302730.827450:0:10017:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00010000:00000040:3.0:1713302730.827451:0:7109:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796523234509376 00000100:00000001:1.0:1713302730.827451:0:10017:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00010000:00000001:3.0:1713302730.827453:0:7109:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:1.0:1713302730.827453:0:10017:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859100. 00000020:00000010:0.0:1713302730.827453:0:7935:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553af0. 00000020:00000010:1.0:1713302730.827454:0:10017:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585578. 00010000:00000200:3.0:1713302730.827455:0:7109:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800b406c450 x1796523234509376/t0(0) o400->930184c7-ec75-4dba-9659-85852481e8a3@192.168.202.46@tcp:116/0 lens 224/224 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000010:1.0:1713302730.827456:0:10017:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092579400. 00000020:00000010:0.0:1713302730.827456:0:7935:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011ca2da00. 00000020:00000040:1.0:1713302730.827459:0:10017:0:(genops.c:906:class_export_put()) PUTting export ffff88008d9aa000 : new refcount 5 00010000:00000001:3.0:1713302730.827460:0:7109:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:1.0:1713302730.827460:0:10017:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:0.0:1713302730.827460:0:7935:0:(genops.c:906:class_export_put()) PUTting export ffff88012e287800 : new refcount 15 00010000:00000001:3.0:1713302730.827461:0:7109:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.827462:0:7935:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:3.0:1713302730.827463:0:7109:0:(import.c:1953:obd_at_measure()) add 1 to ffff88007fbe29e8 time=54 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302730.827465:0:7109:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302730.827466:0:7109:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302730.827467:0:7109:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302730.827469:0:7109:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302730.827470:0:7109:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.827471:0:7109:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302730.827472:0:7109:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302730.827475:0:7109:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bd48. 00000100:00000200:3.0:1713302730.827478:0:7109:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796523234509376, offset 224 00000400:00000200:3.0:1713302730.827481:0:7109:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302730.827486:0:7109:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000800:00000200:0.0:1713302730.827486:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000400:00000200:3.0:1713302730.827489:0:7109:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524190:524190:254:4294967295] 192.168.202.46@tcp LPNI seq info [524190:524190:6:4294967295] 00000800:00000010:0.0:1713302730.827490:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66f00. 00000400:00000200:0.0:1713302730.827492:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.827495:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302730.827496:0:7109:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000400:00000200:0.0:1713302730.827498:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d5293b8 00000800:00000200:3.0:1713302730.827499:0:7109:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.827499:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d5293b8. 00000800:00000010:3.0:1713302730.827501:0:7109:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a500. 00000100:00000001:0.0:1713302730.827503:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302730.827504:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:3.0:1713302730.827505:0:7109:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302730.827509:0:7109:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302730.827511:0:7109:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a500 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:3.0:1713302730.827513:0:7109:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302730.827515:0:7109:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302730.827517:0:7109:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302730.827518:0:7109:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.827519:0:7109:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302730.827522:0:7109:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800b406c450 x1796523234509376/t0(0) o400->930184c7-ec75-4dba-9659-85852481e8a3@192.168.202.46@tcp:116/0 lens 224/224 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713302730.827529:0:7109:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800b406c450 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:930184c7-ec75-4dba-9659-85852481e8a3+9:15994:x1796523234509376:12345-192.168.202.46@tcp:400:kworker.0 Request processed in 110us (391us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302730.827535:0:7109:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 448 00000100:00000040:3.0:1713302730.827536:0:7109:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88008bd8d800 : new rpc_count 0 00000800:00000200:0.0:1713302730.827537:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713302730.827538:0:7109:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302730.827539:0:7109:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713302730.827539:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000020:00000010:3.0:1713302730.827541:0:7109:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552000. 00000400:00000200:0.0:1713302730.827541:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713302730.827544:0:7109:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a708. 00000400:00000200:0.0:1713302730.827544:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:3.0:1713302730.827546:0:7109:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801321f3000. 00000400:00000200:0.0:1713302730.827546:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9de58 00000400:00000010:0.0:1713302730.827548:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9de58. 00000020:00000040:3.0:1713302730.827549:0:7109:0:(genops.c:906:class_export_put()) PUTting export ffff88008bd8d800 : new refcount 8 00000100:00000001:0.0:1713302730.827550:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.827551:0:7109:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.827551:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000200:3.0:1713302730.827554:0:7109:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 00000400:00000010:3.0:1713302730.827557:0:7109:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008fe7d0b0. 00000400:00000010:3.0:1713302730.827560:0:7109:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff880073c73c00. 00000800:00000200:0.0:1713302730.827565:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302730.827567:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a500. 00000400:00000200:0.0:1713302730.827569:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302730.827571:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302730.827573:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59bd48 00000400:00000010:0.0:1713302730.827574:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59bd48. 00000100:00000001:0.0:1713302730.827576:0:15246:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:0.0:1713302730.827578:0:15246:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713302730.827580:0:15246:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff8800a815a000. 02000000:00000001:0.0:1713302730.827582:0:15246:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713302730.827583:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:0.0:1713302730.836995:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302730.837000:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302730.837002:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302730.837004:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004678 is committed 00080000:00000001:3.0:1713302730.837007:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302730.837007:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:3.0:1713302730.837011:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302730.837011:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302730.837013:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6164e0. 00000020:00000001:3.0:1713302730.837016:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.837017:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302730.837018:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302730.837020:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:3.0:1713302730.837022:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302730.837022:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:3.0:1713302730.837024:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302730.837029:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302730.837029:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616480. 00002000:00000001:3.0:1713302730.837030:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302730.837032:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:3.0:1713302730.837033:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302730.837034:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.837035:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005f173c00. 00010000:00000040:3.0:1713302730.837037:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004678, transno 0, xid 1796523234509312 00080000:00000001:0.0:1713302730.837040:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713302730.837041:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713302730.837041:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302730.837042:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.837043:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.837044:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005f173800. 00080000:00000001:0.0:1713302730.837046:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713302730.837050:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006a655c00 x1796523234509312/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302730.837058:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302730.837059:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302730.837063:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302730.837067:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302730.837070:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302730.837071:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302730.837074:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302730.837076:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.837079:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302730.837081:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302730.837085:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b990. 00000100:00000200:3.0:1713302730.837090:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234509312, offset 224 00000400:00000200:3.0:1713302730.837095:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302730.837106:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302730.837112:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524191:524191:256:4294967295] 192.168.202.46@tcp LPNI seq info [524191:524191:8:4294967295] 00000400:00000200:3.0:1713302730.837119:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302730.837123:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302730.837126:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a000. 00000800:00000200:3.0:1713302730.837129:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302730.837135:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302730.837137:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302730.837150:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302730.837153:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302730.837154:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302730.837156:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.837158:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302730.837163:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006a655c00 x1796523234509312/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302730.837175:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006a655c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234509312:12345-192.168.202.46@tcp:16:dd.0 Request processed in 12986us (13136us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302730.837182:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59149 00000100:00000040:3.0:1713302730.837185:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302730.837187:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302730.837188:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302730.837192:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdab00. 00000020:00000010:3.0:1713302730.837195:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d320. 00000020:00000010:3.0:1713302730.837198:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006431e400. 00000020:00000040:3.0:1713302730.837201:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302730.837203:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713302730.837234:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.837238:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a000. 00000400:00000200:1.0:1713302730.837241:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.837245:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:1.0:1713302730.837248:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b990 00000400:00000010:1.0:1713302730.837249:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b990. 00000100:00000001:1.0:1713302730.837252:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302730.837253:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302730.842064:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.842077:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.842080:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.842083:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.842092:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302730.842106:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9394340 00000400:00000200:2.0:1713302730.842113:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 128832 00000800:00000001:2.0:1713302730.842120:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.842149:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.842152:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.842156:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.842162:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302730.842164:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302730.842169:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089aff480. 00000100:00000040:2.0:1713302730.842172:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880089aff480 x1796523234509632 msgsize 488 00000100:00100000:2.0:1713302730.842175:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302730.842191:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302730.842197:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.842199:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.842231:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.842234:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234509632 02000000:00000001:0.0:1713302730.842235:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.842237:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.842239:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.842241:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.842244:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234509632 00000020:00000001:0.0:1713302730.842246:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.842248:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.842249:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.842252:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302730.842254:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.842256:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.842260:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.842261:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.842285:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011ca2dc00. 00000020:00000010:0.0:1713302730.842291:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547a80. 00000020:00000010:0.0:1713302730.842295:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553af0. 00000100:00000040:0.0:1713302730.842301:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302730.842304:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.842305:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302730.842307:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302730.842309:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.842311:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.842314:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.842317:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.842320:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.842322:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.842324:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.842326:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.842328:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.842329:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.842330:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.842331:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.842332:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.842332:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.842334:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302730.842339:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.842340:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.842342:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.842344:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302730.842346:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.842348:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.842353:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (880803840->881852415) req@ffff880089aff480 x1796523234509632/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.842361:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.842363:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089aff480 with x1796523234509632 ext(880803840->881852415) 00010000:00000001:0.0:1713302730.842365:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.842366:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.842368:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.842370:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.842372:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.842374:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.842375:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.842376:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.842377:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880089aff480 00002000:00000001:0.0:1713302730.842379:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.842380:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.842385:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.842400:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.842407:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.842409:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.842412:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66525 00000100:00000040:0.0:1713302730.842415:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.842417:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134624228480 : -131939085323136 : ffff880089aff480) 00000100:00000040:0.0:1713302730.842420:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089aff480 x1796523234509632/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.842434:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.842435:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.842440:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089aff480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234509632:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302730.842443:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234509632 00000020:00000001:0.0:1713302730.842445:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.842447:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.842449:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.842450:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.842451:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.842453:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.842456:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.842458:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.842459:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.842460:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.842462:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302730.842467:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.842469:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.842474:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005f173800. 02000000:00000001:0.0:1713302730.842476:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.842478:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.842480:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302730.842482:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.842484:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302730.842485:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.842489:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302730.842491:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302730.842494:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302730.842496:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302730.842497:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3831496704 00000020:00000001:0.0:1713302730.842500:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302730.842502:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3831496704 left=3303014400 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302730.842504:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3303014400 : 3303014400 : c4e00000) 00000020:00000001:0.0:1713302730.842506:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302730.842507:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302730.842509:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302730.842510:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302730.842512:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302730.842514:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302730.842515:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302730.842518:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302730.842520:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302730.842522:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302730.842523:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302730.842525:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.842527:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.842532:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.842534:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302730.842537:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.842541:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302730.844328:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302730.844337:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.844339:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.844341:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.844343:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302730.844346:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005f173c00. 00000100:00000010:0.0:1713302730.844350:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800793b1000. 00000020:00000040:0.0:1713302730.844352:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302730.844359:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302730.844362:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302730.844368:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302730.844375:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9700. 00000400:00000200:0.0:1713302730.844379:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.844388:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.844393:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524192:524192:256:4294967295] 192.168.202.46@tcp LPNI seq info [524192:524192:8:4294967295] 00000400:00000200:0.0:1713302730.844396:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302730.844401:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302730.844405:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.844409:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66600. 00000800:00000200:0.0:1713302730.844414:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.844419:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.844423:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302730.844445:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9394340-0x661eda9394340 00000100:00000001:0.0:1713302730.844447:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302730.844537:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302730.844541:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66600. 00000400:00000200:2.0:1713302730.844545:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.844549:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302730.844552:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302730.844554:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005f173c00 00000100:00000001:2.0:1713302730.844556:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713302730.845782:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.845821:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.845824:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.845831:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.845837:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:1.0:1713302730.845847:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287d79 00000800:00000001:1.0:1713302730.845854:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.846749:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.846752:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.847181:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.847184:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.847190:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:1.0:1713302730.847196:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:1.0:1713302730.847198:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:1.0:1713302730.847202:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713302730.847204:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005f173c00 00000100:00000001:1.0:1713302730.847217:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713302730.847223:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.847225:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302730.847295:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.847300:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302730.847302:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.847309:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.847316:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.847318:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.847320:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.847322:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.847324:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.847325:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.847327:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.847328:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.847329:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.847330:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.847331:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.847333:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302730.847336:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302730.847337:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.847344:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.847347:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.847355:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880081730c00. 00080000:00000001:0.0:1713302730.847358:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134486019072 : -131939223532544 : ffff880081730c00) 00080000:00000001:0.0:1713302730.847361:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.847379:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.847381:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.847394:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.847396:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.847397:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.847399:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302730.847401:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.847403:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302730.847405:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302730.847413:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302730.847416:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302730.847419:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.847421:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880081731c00. 00080000:00000001:0.0:1713302730.847423:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134486023168 : -131939223528448 : ffff880081731c00) 00080000:00000001:0.0:1713302730.847428:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302730.847434:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.847436:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.847439:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302730.847464:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302730.847465:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.847467:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.847473:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.847478:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.847483:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302730.847513:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.847517:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302730.847519:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939ef60. 00000020:00000040:0.0:1713302730.847521:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302730.847523:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.847526:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.847527:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302730.847530:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302730.847533:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302730.847535:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302730.847974:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302730.847977:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004679, last_committed = 133144004678 00000001:00000010:0.0:1713302730.847980:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e120. 00000001:00000040:0.0:1713302730.847983:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302730.847984:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302730.847989:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302730.848017:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302730.848020:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.848026:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302730.850010:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302730.850014:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.850017:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.850019:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.850023:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302730.850024:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302730.850025:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302730.850028:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302730.850030:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800793b1000. 00000100:00000010:0.0:1713302730.850034:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005f173c00. 00000100:00000001:0.0:1713302730.850038:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302730.850039:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302730.850044:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004678, transno 133144004679, xid 1796523234509632 00010000:00000001:0.0:1713302730.850046:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302730.850054:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089aff480 x1796523234509632/t133144004679(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302730.850060:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302730.850061:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302730.850064:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302730.850068:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302730.850070:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302730.850072:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302730.850074:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302730.850077:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.850079:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302730.850081:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.850085:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27b28. 00000100:00000200:0.0:1713302730.850091:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234509632, offset 224 00000400:00000200:0.0:1713302730.850095:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.850105:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.850111:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524193:524193:256:4294967295] 192.168.202.46@tcp LPNI seq info [524193:524193:8:4294967295] 00000400:00000200:0.0:1713302730.850119:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302730.850124:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.850128:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88013681b800. 00000800:00000200:0.0:1713302730.850133:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.850139:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.850142:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88013681b800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302730.850153:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.850155:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.850157:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.850158:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.850159:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.850163:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089aff480 x1796523234509632/t133144004679(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.850168:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089aff480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234509632:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7733us (7995us total) trans 133144004679 rc 0/0 00000100:00100000:0.0:1713302730.850175:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66525 00000100:00000040:0.0:1713302730.850177:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302730.850179:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302730.850181:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.850186:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (880803840->881852415) req@ffff880089aff480 x1796523234509632/t133144004679(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.850194:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.850195:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089aff480 with x1796523234509632 ext(880803840->881852415) 00010000:00000001:0.0:1713302730.850198:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.850199:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.850201:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.850202:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.850203:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.850205:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.850205:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.850206:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.850207:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880089aff480 00002000:00000001:0.0:1713302730.850208:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.850209:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302730.850212:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547a80. 00000020:00000010:0.0:1713302730.850216:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553af0. 00000020:00000010:0.0:1713302730.850220:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011ca2dc00. 00000020:00000040:0.0:1713302730.850225:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302730.850227:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302730.850231:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302730.850235:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88013681b800. 00000400:00000200:2.0:1713302730.850239:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.850244:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302730.850247:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27b28 00000400:00000010:2.0:1713302730.850248:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27b28. 00000100:00000001:2.0:1713302730.850251:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302730.850252:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302730.851260:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.851285:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.851287:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.851289:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.851361:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302730.851371:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9394380 00000400:00000200:2.0:1713302730.851379:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 11232 00000800:00000001:2.0:1713302730.851388:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.851400:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.851402:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.851405:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.851410:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302730.851411:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302730.851415:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089afc380. 00000100:00000040:2.0:1713302730.851417:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880089afc380 x1796523234509696 msgsize 440 00000100:00100000:2.0:1713302730.851420:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302730.851434:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302730.851439:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.851442:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.851468:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302730.851471:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234509696 02000000:00000001:3.0:1713302730.851473:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302730.851475:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302730.851477:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.851480:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302730.851482:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234509696 00000020:00000001:3.0:1713302730.851485:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302730.851486:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302730.851487:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302730.851489:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302730.851491:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302730.851493:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302730.851496:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.851497:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302730.851501:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092578800. 00000020:00000010:3.0:1713302730.851503:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552580. 00000020:00000010:3.0:1713302730.851506:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a708. 00000100:00000040:3.0:1713302730.851511:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302730.851513:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302730.851515:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302730.851516:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.851520:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.851538:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.851544:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302730.851545:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302730.851549:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59150 00000100:00000040:3.0:1713302730.851551:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302730.851553:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134624215936 : -131939085335680 : ffff880089afc380) 00000100:00000040:3.0:1713302730.851558:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089afc380 x1796523234509696/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.851565:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.851566:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302730.851568:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089afc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234509696:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302730.851571:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234509696 00000020:00000001:3.0:1713302730.851573:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302730.851576:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302730.851577:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.851579:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302730.851581:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302730.851583:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302730.851586:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302730.851587:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302730.851589:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302730.851591:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302730.851593:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302730.851595:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.851597:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302730.851599:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.851600:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.851601:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.851603:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.851603:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.851604:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.851606:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.851608:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.851609:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.851612:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302730.851614:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302730.851618:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a8158400. 02000000:00000001:3.0:1713302730.851619:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.851621:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.851624:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302730.851626:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302730.851627:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302730.851632:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302730.851634:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302730.851636:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302730.851638:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302730.851642:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302730.851644:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.866599:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302730.866604:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302730.866606:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302730.866608:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004679 is committed 00000001:00000040:0.0:1713302730.866612:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302730.866615:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302730.866617:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e120. 00000020:00000001:0.0:1713302730.866620:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302730.866622:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302730.866623:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302730.866624:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302730.866626:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939ef60. 00040000:00000001:0.0:1713302730.866628:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.866630:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.866632:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880081731c00. 00080000:00000001:3.0:1713302730.866634:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.866634:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302730.866635:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302730.866636:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.866637:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.866638:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880081730c00. 00000020:00000001:3.0:1713302730.866639:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.866639:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713302730.866644:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302730.866651:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.866654:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302730.866660:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.866662:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302730.866666:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302730.866671:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004679, transno 0, xid 1796523234509696 00010000:00000001:3.0:1713302730.866674:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302730.866683:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089afc380 x1796523234509696/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302730.866691:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302730.866693:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302730.866697:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302730.866700:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302730.866703:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302730.866704:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302730.866707:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302730.866709:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.866712:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302730.866714:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302730.866718:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b5d8. 00000100:00000200:3.0:1713302730.866723:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234509696, offset 224 00000400:00000200:3.0:1713302730.866727:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302730.866736:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302730.866741:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524194:524194:256:4294967295] 192.168.202.46@tcp LPNI seq info [524194:524194:8:4294967295] 00000400:00000200:3.0:1713302730.866749:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302730.866754:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302730.866757:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a600. 00000800:00000200:3.0:1713302730.866762:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302730.866782:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302730.866786:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302730.866798:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302730.866801:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302730.866802:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302730.866804:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.866805:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302730.866810:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089afc380 x1796523234509696/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302730.866818:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089afc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234509696:12345-192.168.202.46@tcp:16:dd.0 Request processed in 15252us (15399us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302730.866826:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59150 00000100:00000040:3.0:1713302730.866829:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302730.866831:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302730.866832:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302730.866836:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552580. 00000020:00000010:3.0:1713302730.866839:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a708. 00000020:00000010:3.0:1713302730.866841:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092578800. 00000020:00000040:3.0:1713302730.866844:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302730.866846:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713302730.866868:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.866871:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a600. 00000400:00000200:1.0:1713302730.866874:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.866877:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:1.0:1713302730.866880:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b5d8 00000400:00000010:1.0:1713302730.866881:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b5d8. 00000100:00000001:1.0:1713302730.866884:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302730.866885:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302730.871881:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.871892:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.871894:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.871896:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.871903:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302730.871914:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9394400 00000400:00000200:2.0:1713302730.871919:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 129320 00000800:00000001:2.0:1713302730.871924:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.871933:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.871935:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.871938:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.871943:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302730.871945:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302730.871949:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089afd880. 00000100:00000040:2.0:1713302730.871951:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880089afd880 x1796523234509824 msgsize 488 00000100:00100000:2.0:1713302730.871953:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302730.871966:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302730.871972:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.871975:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.872008:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.872010:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234509824 02000000:00000001:0.0:1713302730.872013:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.872015:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.872017:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.872020:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.872024:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234509824 00000020:00000001:0.0:1713302730.872027:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.872028:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.872030:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.872033:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302730.872035:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.872037:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.872042:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.872043:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.872047:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880085f4d200. 00000020:00000010:0.0:1713302730.872051:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547c00. 00000020:00000010:0.0:1713302730.872055:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553af0. 00000100:00000040:0.0:1713302730.872062:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302730.872065:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.872066:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302730.872069:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302730.872071:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.872073:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.872076:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.872079:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.872082:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.872085:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.872087:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.872090:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.872091:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.872093:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.872094:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.872095:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.872096:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.872097:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.872098:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302730.872101:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.872103:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.872105:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.872107:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302730.872108:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.872110:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.872117:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (881852416->882900991) req@ffff880089afd880 x1796523234509824/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.872126:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.872128:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089afd880 with x1796523234509824 ext(881852416->882900991) 00010000:00000001:0.0:1713302730.872131:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.872132:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.872134:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.872135:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.872138:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.872140:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.872142:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.872143:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.872144:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880089afd880 00002000:00000001:0.0:1713302730.872146:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.872147:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.872153:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.872165:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.872173:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.872175:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.872178:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66526 00000100:00000040:0.0:1713302730.872182:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.872183:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134624221312 : -131939085330304 : ffff880089afd880) 00000100:00000040:0.0:1713302730.872187:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089afd880 x1796523234509824/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.872195:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.872196:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.872198:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089afd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234509824:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302730.872202:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234509824 00000020:00000001:0.0:1713302730.872203:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.872205:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.872207:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.872209:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.872210:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.872212:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.872215:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.872216:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.872217:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.872218:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.872220:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302730.872225:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.872227:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.872230:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005f171000. 02000000:00000001:0.0:1713302730.872232:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.872234:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.872237:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302730.872239:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.872241:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302730.872242:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.872246:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302730.872248:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302730.872250:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302730.872252:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302730.872254:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3830448128 00000020:00000001:0.0:1713302730.872256:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302730.872258:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3830448128 left=3301965824 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302730.872261:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3301965824 : 3301965824 : c4d00000) 00000020:00000001:0.0:1713302730.872262:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302730.872264:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302730.872299:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302730.872300:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302730.872302:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302730.872305:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302730.872307:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302730.872309:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302730.872311:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302730.872313:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302730.872315:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302730.872317:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.872320:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.872325:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.872327:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302730.872331:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.872335:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302730.874110:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302730.874117:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.874119:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.874121:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.874123:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302730.874127:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880081730c00. 00000100:00000010:0.0:1713302730.874130:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092069000. 00000020:00000040:0.0:1713302730.874132:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302730.874139:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302730.874142:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302730.874148:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302730.874154:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9738. 00000400:00000200:0.0:1713302730.874158:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.874167:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.874172:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524195:524195:256:4294967295] 192.168.202.46@tcp LPNI seq info [524195:524195:8:4294967295] 00000400:00000200:0.0:1713302730.874175:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302730.874180:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302730.874184:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.874186:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880086bf5f00. 00000800:00000200:0.0:1713302730.874190:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.874195:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.874199:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880086bf5f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302730.874218:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9394400-0x661eda9394400 00000100:00000001:0.0:1713302730.874221:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302730.874322:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302730.874326:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880086bf5f00. 00000400:00000200:2.0:1713302730.874329:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.874333:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302730.874336:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302730.874338:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880081730c00 00000100:00000001:2.0:1713302730.874339:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713302730.875468:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.875507:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.875510:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.875518:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.875524:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:1.0:1713302730.875534:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287d85 00000800:00000001:1.0:1713302730.875541:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.876306:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.876309:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.876389:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.877052:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.877485:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.877488:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.877495:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302730.877501:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:2.0:1713302730.877503:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:2.0:1713302730.877507:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302730.877509:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880081730c00 00000100:00000001:2.0:1713302730.877521:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302730.877527:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.877530:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302730.877554:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.877559:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302730.877561:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.877567:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.877574:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.877577:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.877578:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.877580:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.877582:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.877584:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.877585:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.877586:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.877587:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.877588:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.877589:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.877592:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302730.877594:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302730.877595:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.877601:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.877604:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.877610:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880081731c00. 00080000:00000001:0.0:1713302730.877613:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134486023168 : -131939223528448 : ffff880081731c00) 00080000:00000001:0.0:1713302730.877616:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.877635:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.877636:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.877648:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.877650:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.877651:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.877653:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302730.877655:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.877657:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302730.877659:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302730.877666:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302730.877669:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302730.877671:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.877674:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011ea6c400. 00080000:00000001:0.0:1713302730.877676:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137123431424 : -131936586120192 : ffff88011ea6c400) 00080000:00000001:0.0:1713302730.877682:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302730.877687:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.877689:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.877692:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302730.877718:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302730.877720:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.877722:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.877731:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.877736:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.877741:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302730.877787:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.877791:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302730.877793:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939e540. 00000020:00000040:0.0:1713302730.877796:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302730.877798:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.877800:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.877802:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302730.877804:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302730.877808:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302730.877809:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302730.877845:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302730.877847:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004680, last_committed = 133144004679 00000001:00000010:0.0:1713302730.877850:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e5a0. 00000001:00000040:0.0:1713302730.877852:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302730.877853:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302730.877858:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302730.877886:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302730.877888:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.877894:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302730.880080:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302730.880083:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.880086:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.880088:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.880091:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302730.880092:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302730.880093:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302730.880096:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302730.880098:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092069000. 00000100:00000010:0.0:1713302730.880100:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880081730c00. 00000100:00000001:0.0:1713302730.880101:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302730.880102:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302730.880105:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004679, transno 133144004680, xid 1796523234509824 00010000:00000001:0.0:1713302730.880106:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302730.880112:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089afd880 x1796523234509824/t133144004680(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302730.880118:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302730.880119:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302730.880121:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302730.880124:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302730.880126:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302730.880127:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302730.880129:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302730.880131:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.880133:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302730.880136:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.880139:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529110. 00000100:00000200:0.0:1713302730.880143:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234509824, offset 224 00000400:00000200:0.0:1713302730.880149:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.880159:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.880164:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524196:524196:256:4294967295] 192.168.202.46@tcp LPNI seq info [524196:524196:8:4294967295] 00000400:00000200:0.0:1713302730.880172:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302730.880177:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.880180:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1e00. 00000800:00000200:0.0:1713302730.880184:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.880190:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.880194:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302730.880216:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.880219:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.880221:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.880222:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.880224:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.880228:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089afd880 x1796523234509824/t133144004680(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.880237:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089afd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234509824:12345-192.168.202.46@tcp:4:dd.0 Request processed in 8040us (8283us total) trans 133144004680 rc 0/0 00000100:00100000:0.0:1713302730.880246:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66526 00000100:00000040:0.0:1713302730.880249:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302730.880250:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302730.880253:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.880260:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (881852416->882900991) req@ffff880089afd880 x1796523234509824/t133144004680(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.880290:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.880291:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089afd880 with x1796523234509824 ext(881852416->882900991) 00010000:00000001:0.0:1713302730.880293:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.880295:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.880297:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.880298:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.880300:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.880301:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.880302:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.880303:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.880304:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880089afd880 00002000:00000001:0.0:1713302730.880305:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.880306:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302730.880309:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547c00. 00000020:00000010:0.0:1713302730.880313:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553af0. 00000020:00000010:0.0:1713302730.880316:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880085f4d200. 00000020:00000040:0.0:1713302730.880319:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302730.880320:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302730.880342:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302730.880346:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1e00. 00000400:00000200:2.0:1713302730.880349:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.880353:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302730.880356:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d529110 00000400:00000010:2.0:1713302730.880358:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d529110. 00000100:00000001:2.0:1713302730.880361:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302730.880362:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302730.881541:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.881550:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.881552:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.881554:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.881560:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302730.881570:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9394440 00000400:00000200:1.0:1713302730.881576:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 11672 00000800:00000001:1.0:1713302730.881582:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.881595:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.881597:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.881600:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302730.881604:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302730.881605:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713302730.881609:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a656680. 00000100:00000040:1.0:1713302730.881612:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006a656680 x1796523234509888 msgsize 440 00000100:00100000:1.0:1713302730.881615:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302730.881631:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302730.881636:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.881639:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.881678:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302730.881680:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234509888 02000000:00000001:3.0:1713302730.881682:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302730.881684:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302730.881686:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.881689:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302730.881692:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234509888 00000020:00000001:3.0:1713302730.881694:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302730.881696:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302730.881697:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302730.881699:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302730.881700:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302730.881702:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302730.881705:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.881706:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302730.881710:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006acd2600. 00000020:00000010:3.0:1713302730.881713:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552580. 00000020:00000010:3.0:1713302730.881717:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a708. 00000100:00000040:3.0:1713302730.881722:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302730.881725:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302730.881726:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302730.881727:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.881731:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.881742:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.881748:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302730.881749:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302730.881753:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59151 00000100:00000040:3.0:1713302730.881755:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302730.881757:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134099248768 : -131939610302848 : ffff88006a656680) 00000100:00000040:3.0:1713302730.881762:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006a656680 x1796523234509888/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.881782:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.881783:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302730.881786:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006a656680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234509888:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302730.881789:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234509888 00000020:00000001:3.0:1713302730.881791:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302730.881793:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302730.881795:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.881797:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302730.881799:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302730.881801:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302730.881804:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302730.881805:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302730.881806:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302730.881809:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302730.881811:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302730.881813:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.881815:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302730.881817:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.881818:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.881819:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.881820:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.881821:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.881822:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.881823:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.881825:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.881826:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.881830:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302730.881831:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302730.881835:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a815a000. 02000000:00000001:3.0:1713302730.881837:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.881839:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.881841:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302730.881843:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302730.881845:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302730.881849:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302730.881851:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302730.881853:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302730.881856:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302730.881861:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302730.881863:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.893849:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302730.893854:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302730.893856:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302730.893858:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004680 is committed 00080000:00000001:3.0:1713302730.893860:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302730.893862:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:3.0:1713302730.893863:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302730.893866:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:3.0:1713302730.893869:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713302730.893869:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e5a0. 00000020:00000001:0.0:1713302730.893872:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302730.893873:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302730.893875:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:3.0:1713302730.893876:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302730.893877:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302730.893878:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e540. 00002000:00000001:3.0:1713302730.893879:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302730.893881:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713302730.893883:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302730.893883:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.893884:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011ea6c400. 00002000:00000001:3.0:1713302730.893885:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302730.893886:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713302730.893888:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302730.893888:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302730.893889:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.893889:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.893890:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880081731c00. 00080000:00000001:0.0:1713302730.893892:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713302730.893894:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004680, transno 0, xid 1796523234509888 00010000:00000001:3.0:1713302730.893896:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302730.893905:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006a656680 x1796523234509888/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302730.893912:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302730.893914:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302730.893918:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302730.893922:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302730.893924:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302730.893926:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302730.893929:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302730.893931:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.893933:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302730.893936:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302730.893940:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b660. 00000100:00000200:3.0:1713302730.893945:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234509888, offset 224 00000400:00000200:3.0:1713302730.893949:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302730.893960:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302730.893966:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524197:524197:256:4294967295] 192.168.202.46@tcp LPNI seq info [524197:524197:8:4294967295] 00000400:00000200:3.0:1713302730.893972:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302730.893976:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302730.893978:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01af00. 00000800:00000200:3.0:1713302730.893982:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302730.893987:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302730.893990:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01af00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302730.893995:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302730.893997:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302730.893998:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302730.893999:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.894001:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302730.894004:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006a656680 x1796523234509888/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302730.894010:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006a656680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234509888:12345-192.168.202.46@tcp:16:dd.0 Request processed in 12228us (12397us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302730.894017:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59151 00000100:00000040:3.0:1713302730.894019:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302730.894020:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302730.894022:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302730.894025:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552580. 00000020:00000010:3.0:1713302730.894027:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a708. 00000020:00000010:3.0:1713302730.894029:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006acd2600. 00000020:00000040:3.0:1713302730.894032:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302730.894033:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302730.894063:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302730.894067:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01af00. 00000400:00000200:2.0:1713302730.894071:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.894075:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302730.894078:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b660 00000400:00000010:2.0:1713302730.894081:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b660. 00000100:00000001:2.0:1713302730.894084:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302730.894085:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302730.898799:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.898812:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.898815:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.898817:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.898826:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302730.898839:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93944c0 00000400:00000200:2.0:1713302730.898845:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 129808 00000800:00000001:2.0:1713302730.898851:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.898863:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.898866:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.898869:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.898875:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302730.898876:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302730.898881:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089afc000. 00000100:00000040:2.0:1713302730.898884:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880089afc000 x1796523234510016 msgsize 488 00000100:00100000:2.0:1713302730.898888:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302730.898903:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302730.898909:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.898912:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.898931:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.898933:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234510016 02000000:00000001:0.0:1713302730.898935:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.898937:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.898939:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.898942:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.898945:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234510016 00000020:00000001:0.0:1713302730.898948:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.898949:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.898951:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.898953:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302730.898954:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.898955:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.898959:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.898960:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.898963:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092579800. 00000020:00000010:0.0:1713302730.898966:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547d00. 00000020:00000010:0.0:1713302730.898969:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553af0. 00000100:00000040:0.0:1713302730.898974:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302730.898975:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.898976:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302730.898978:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302730.898979:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.898981:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.898982:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.898985:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.898987:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.898988:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.898990:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.898992:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.898994:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.898994:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.898995:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.898996:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.898996:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.898997:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.898998:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302730.899000:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.899002:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.899003:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.899004:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302730.899006:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.899007:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.899011:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (882900992->883949567) req@ffff880089afc000 x1796523234510016/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.899016:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.899017:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089afc000 with x1796523234510016 ext(882900992->883949567) 00010000:00000001:0.0:1713302730.899020:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.899020:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.899022:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.899023:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.899024:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.899026:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.899027:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.899027:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.899028:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880089afc000 00002000:00000001:0.0:1713302730.899029:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.899030:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.899034:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.899044:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.899049:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.899050:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.899052:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66527 00000100:00000040:0.0:1713302730.899054:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.899055:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134624215040 : -131939085336576 : ffff880089afc000) 00000100:00000040:0.0:1713302730.899057:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089afc000 x1796523234510016/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.899062:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.899063:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.899064:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089afc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234510016:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302730.899066:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234510016 00000020:00000001:0.0:1713302730.899067:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.899069:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.899070:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.899071:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.899072:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.899073:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.899075:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.899075:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.899076:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.899077:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.899078:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302730.899081:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.899082:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.899085:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011ea6c400. 02000000:00000001:0.0:1713302730.899086:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.899088:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.899090:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302730.899091:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.899092:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302730.899093:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.899097:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302730.899098:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302730.899100:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302730.899101:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302730.899102:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3829399552 00000020:00000001:0.0:1713302730.899104:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302730.899106:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3829399552 left=3300917248 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302730.899108:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3300917248 : 3300917248 : c4c00000) 00000020:00000001:0.0:1713302730.899109:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302730.899110:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302730.899111:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302730.899112:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302730.899113:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302730.899115:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302730.899116:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302730.899117:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302730.899118:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302730.899119:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302730.899120:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302730.899122:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.899123:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.899127:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.899128:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302730.899135:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.899141:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302730.900607:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302730.900614:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.900615:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.900616:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.900618:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302730.900622:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011ea6e000. 00000100:00000010:0.0:1713302730.900625:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012d8cf000. 00000020:00000040:0.0:1713302730.900628:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302730.900635:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302730.900638:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302730.900643:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302730.900650:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9770. 00000400:00000200:0.0:1713302730.900654:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.900662:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.900667:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524198:524198:256:4294967295] 192.168.202.46@tcp LPNI seq info [524198:524198:8:4294967295] 00000400:00000200:0.0:1713302730.900671:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302730.900675:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302730.900679:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.900682:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800709a1900. 00000800:00000200:0.0:1713302730.900686:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.900692:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.900695:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302730.900714:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93944c0-0x661eda93944c0 00000100:00000001:0.0:1713302730.900716:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713302730.900805:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.900808:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800709a1900. 00000400:00000200:1.0:1713302730.900812:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.900816:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:1.0:1713302730.900820:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713302730.900821:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011ea6e000 00000100:00000001:1.0:1713302730.900823:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302730.902032:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.902061:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.902063:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.902067:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.902072:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302730.902078:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287d91 00000800:00000001:2.0:1713302730.902082:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.902669:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.902672:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.902680:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.902897:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.902956:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.903286:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.903695:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.903698:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.903702:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:1.0:1713302730.903706:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:1.0:1713302730.903708:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:1.0:1713302730.903710:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713302730.903712:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011ea6e000 00000100:00000001:1.0:1713302730.903720:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713302730.903725:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.903728:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302730.903751:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.903755:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302730.903757:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.903773:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.903781:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.903783:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.903785:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.903787:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.903789:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.903790:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.903791:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.903792:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.903793:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.903794:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.903795:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.903797:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302730.903799:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302730.903801:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.903807:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.903809:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.903814:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011ea6d400. 00080000:00000001:0.0:1713302730.903816:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137123435520 : -131936586116096 : ffff88011ea6d400) 00080000:00000001:0.0:1713302730.903818:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.903834:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.903835:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.903846:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.903847:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.903848:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.903849:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302730.903851:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.903852:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302730.903854:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302730.903859:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302730.903861:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302730.903863:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.903864:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011ea6fc00. 00080000:00000001:0.0:1713302730.903865:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137123445760 : -131936586105856 : ffff88011ea6fc00) 00080000:00000001:0.0:1713302730.903869:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302730.903872:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.903873:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.903876:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302730.903896:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302730.903897:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.903898:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.903901:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.903904:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.903908:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302730.903936:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.903939:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302730.903941:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939e060. 00000020:00000040:0.0:1713302730.903943:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302730.903945:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.903947:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.903949:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302730.903951:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302730.903954:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302730.903956:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302730.903993:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302730.903995:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004681, last_committed = 133144004680 00000001:00000010:0.0:1713302730.903998:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e120. 00000001:00000040:0.0:1713302730.904000:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302730.904002:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302730.904007:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302730.904036:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302730.904038:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.904045:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302730.906128:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302730.906131:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.906133:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.906135:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.906138:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302730.906139:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302730.906140:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302730.906143:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302730.906145:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012d8cf000. 00000100:00000010:0.0:1713302730.906147:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011ea6e000. 00000100:00000001:0.0:1713302730.906148:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302730.906149:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302730.906152:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004680, transno 133144004681, xid 1796523234510016 00010000:00000001:0.0:1713302730.906154:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302730.906159:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089afc000 x1796523234510016/t133144004681(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302730.906165:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302730.906167:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302730.906169:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302730.906171:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302730.906173:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302730.906174:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302730.906177:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302730.906178:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.906180:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302730.906181:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.906183:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27908. 00000100:00000200:0.0:1713302730.906187:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234510016, offset 224 00000400:00000200:0.0:1713302730.906190:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.906197:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.906201:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524199:524199:256:4294967295] 192.168.202.46@tcp LPNI seq info [524199:524199:8:4294967295] 00000400:00000200:0.0:1713302730.906206:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302730.906210:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.906213:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66900. 00000800:00000200:0.0:1713302730.906216:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.906221:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.906223:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302730.906237:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.906240:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.906242:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.906243:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.906245:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.906249:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089afc000 x1796523234510016/t133144004681(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.906257:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089afc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234510016:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7193us (7371us total) trans 133144004681 rc 0/0 00000100:00100000:0.0:1713302730.906276:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66527 00000100:00000040:0.0:1713302730.906279:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302730.906281:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302730.906283:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.906289:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (882900992->883949567) req@ffff880089afc000 x1796523234510016/t133144004681(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.906295:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.906296:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089afc000 with x1796523234510016 ext(882900992->883949567) 00010000:00000001:0.0:1713302730.906299:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.906300:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.906302:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.906304:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.906306:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.906309:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.906310:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.906311:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.906312:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880089afc000 00000800:00000200:2.0:1713302730.906314:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:0.0:1713302730.906314:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.906315:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:2.0:1713302730.906317:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66900. 00000020:00000010:0.0:1713302730.906319:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547d00. 00000400:00000200:2.0:1713302730.906320:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713302730.906323:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553af0. 00000400:00000200:2.0:1713302730.906324:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302730.906326:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27908 00000020:00000010:0.0:1713302730.906327:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092579800. 00000400:00000010:2.0:1713302730.906328:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27908. 00000100:00000001:2.0:1713302730.906330:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:0.0:1713302730.906330:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302730.906332:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713302730.906332:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.907217:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.907223:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.907224:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.907225:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.907230:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302730.907236:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9394500 00000400:00000200:2.0:1713302730.907241:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 12112 00000800:00000001:2.0:1713302730.907244:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.907250:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.907252:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.907254:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.907257:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302730.907258:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302730.907261:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085bf6300. 00000100:00000040:2.0:1713302730.907263:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880085bf6300 x1796523234510080 msgsize 440 00000100:00100000:2.0:1713302730.907286:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302730.907292:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302730.907297:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.907300:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.907330:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302730.907332:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234510080 02000000:00000001:3.0:1713302730.907334:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302730.907336:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302730.907338:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.907341:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302730.907344:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234510080 00000020:00000001:3.0:1713302730.907346:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302730.907347:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302730.907348:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302730.907350:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302730.907352:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302730.907354:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302730.907357:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.907358:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302730.907362:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005ca4a000. 00000020:00000010:3.0:1713302730.907364:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552580. 00000020:00000010:3.0:1713302730.907367:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a708. 00000100:00000040:3.0:1713302730.907373:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302730.907375:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302730.907376:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302730.907377:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.907381:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.907396:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.907401:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302730.907402:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302730.907405:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59152 00000100:00000040:3.0:1713302730.907408:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302730.907409:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134558130944 : -131939151420672 : ffff880085bf6300) 00000100:00000040:3.0:1713302730.907414:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085bf6300 x1796523234510080/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.907420:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.907421:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302730.907424:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085bf6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234510080:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302730.907426:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234510080 00000020:00000001:3.0:1713302730.907428:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302730.907431:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302730.907432:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.907434:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302730.907436:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302730.907438:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302730.907440:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302730.907441:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302730.907443:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302730.907446:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302730.907449:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302730.907450:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.907452:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302730.907454:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.907456:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.907457:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.907458:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.907459:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.907460:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.907461:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.907463:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.907464:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.907467:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302730.907469:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302730.907472:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a8159000. 02000000:00000001:3.0:1713302730.907474:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.907476:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.907479:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302730.907481:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302730.907482:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302730.907487:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302730.907489:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302730.907490:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302730.907493:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302730.907497:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302730.907499:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.921961:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302730.921965:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302730.921967:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302730.921970:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004681 is committed 00080000:00000001:3.0:1713302730.921971:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302730.921973:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:3.0:1713302730.921974:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302730.921976:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:3.0:1713302730.921979:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713302730.921979:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e120. 00000020:00000001:0.0:1713302730.921982:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302730.921984:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302730.921986:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302730.921987:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000001:3.0:1713302730.921988:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302730.921989:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e060. 00002000:00000001:3.0:1713302730.921990:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302730.921991:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.921993:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713302730.921994:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302730.921994:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011ea6fc00. 00002000:00000001:3.0:1713302730.921996:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302730.921997:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302730.921998:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:3.0:1713302730.921999:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302730.921999:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302730.922000:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302730.922000:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011ea6d400. 00010000:00000040:3.0:1713302730.922002:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004681, transno 0, xid 1796523234510080 00080000:00000001:0.0:1713302730.922003:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713302730.922004:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302730.922011:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085bf6300 x1796523234510080/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302730.922017:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302730.922018:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302730.922021:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302730.922024:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302730.922026:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302730.922027:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302730.922028:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302730.922031:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.922032:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302730.922034:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302730.922038:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bdd0. 00000100:00000200:3.0:1713302730.922042:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234510080, offset 224 00000400:00000200:3.0:1713302730.922045:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302730.922054:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302730.922058:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524200:524200:256:4294967295] 192.168.202.46@tcp LPNI seq info [524200:524200:8:4294967295] 00000400:00000200:3.0:1713302730.922065:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302730.922070:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302730.922073:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a500. 00000800:00000200:3.0:1713302730.922077:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302730.922082:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302730.922086:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302730.922101:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302730.922104:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302730.922105:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302730.922107:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.922108:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302730.922112:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085bf6300 x1796523234510080/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302730.922120:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085bf6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234510080:12345-192.168.202.46@tcp:16:dd.0 Request processed in 14698us (14854us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302730.922128:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59152 00000100:00000040:3.0:1713302730.922130:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302730.922132:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302730.922133:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302730.922137:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552580. 00000020:00000010:3.0:1713302730.922140:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a708. 00000020:00000010:3.0:1713302730.922142:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005ca4a000. 00000020:00000040:3.0:1713302730.922147:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302730.922149:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713302730.922197:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.922200:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a500. 00000400:00000200:1.0:1713302730.922204:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.922208:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:1.0:1713302730.922211:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59bdd0 00000400:00000010:1.0:1713302730.922213:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59bdd0. 00000100:00000001:1.0:1713302730.922215:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302730.922216:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302730.927032:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.927043:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.927046:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.927048:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.927056:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302730.927066:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9394580 00000400:00000200:2.0:1713302730.927071:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 130296 00000800:00000001:2.0:1713302730.927077:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.927086:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.927089:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.927092:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.927097:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302730.927098:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302730.927103:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085bf6680. 00000100:00000040:2.0:1713302730.927106:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880085bf6680 x1796523234510208 msgsize 488 00000100:00100000:2.0:1713302730.927109:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302730.927123:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302730.927129:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.927132:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.927161:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.927164:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234510208 02000000:00000001:0.0:1713302730.927167:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.927169:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.927170:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.927174:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.927178:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234510208 00000020:00000001:0.0:1713302730.927181:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.927182:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.927184:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.927187:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302730.927189:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.927191:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.927194:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.927195:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.927199:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006d54f800. 00000020:00000010:0.0:1713302730.927202:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547100. 00000020:00000010:0.0:1713302730.927206:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553af0. 00000100:00000040:0.0:1713302730.927212:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302730.927214:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.927215:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302730.927218:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302730.927220:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.927222:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.927224:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.927226:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.927229:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.927231:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.927233:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.927235:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.927237:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.927238:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.927239:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.927240:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.927241:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.927242:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.927243:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302730.927246:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.927248:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.927250:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.927252:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302730.927254:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.927257:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.927263:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (883949568->884998143) req@ffff880085bf6680 x1796523234510208/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.927290:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.927292:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085bf6680 with x1796523234510208 ext(883949568->884998143) 00010000:00000001:0.0:1713302730.927295:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.927296:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.927298:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.927300:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.927302:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.927304:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.927305:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.927307:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.927308:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880085bf6680 00002000:00000001:0.0:1713302730.927309:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.927311:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.927317:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.927328:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.927335:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.927337:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.927341:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66528 00000100:00000040:0.0:1713302730.927343:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.927345:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134558131840 : -131939151419776 : ffff880085bf6680) 00000100:00000040:0.0:1713302730.927349:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085bf6680 x1796523234510208/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.927359:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.927360:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.927363:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085bf6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234510208:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302730.927366:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234510208 00000020:00000001:0.0:1713302730.927368:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.927370:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.927372:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.927373:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.927375:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.927377:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.927380:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.927381:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.927383:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.927384:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.927386:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302730.927391:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.927394:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.927397:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880081730c00. 02000000:00000001:0.0:1713302730.927399:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.927401:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.927404:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302730.927406:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.927408:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302730.927410:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.927414:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302730.927416:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302730.927418:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302730.927420:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302730.927422:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3828350976 00000020:00000001:0.0:1713302730.927424:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302730.927426:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3828350976 left=3299868672 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302730.927428:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3299868672 : 3299868672 : c4b00000) 00000020:00000001:0.0:1713302730.927430:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302730.927431:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302730.927433:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302730.927434:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302730.927436:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302730.927439:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302730.927440:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302730.927442:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302730.927445:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302730.927447:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302730.927449:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302730.927451:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.927453:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.927457:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.927459:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302730.927463:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.927467:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302730.928916:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302730.928923:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.928925:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.928927:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.928929:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302730.928932:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880081731c00. 00000100:00000010:0.0:1713302730.928935:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880080a83000. 00000020:00000040:0.0:1713302730.928938:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302730.928945:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302730.928947:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302730.928953:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302730.928960:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a97a8. 00000400:00000200:0.0:1713302730.928963:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.928971:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.928975:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524201:524201:256:4294967295] 192.168.202.46@tcp LPNI seq info [524201:524201:8:4294967295] 00000400:00000200:0.0:1713302730.928979:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302730.928985:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302730.928989:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.928992:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66e00. 00000800:00000200:0.0:1713302730.928996:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.929001:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.929004:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302730.929016:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9394580-0x661eda9394580 00000100:00000001:0.0:1713302730.929018:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302730.929078:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302730.929081:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66e00. 00000400:00000200:2.0:1713302730.929083:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.929086:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302730.929088:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302730.929090:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880081731c00 00000100:00000001:2.0:1713302730.929091:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713302730.929982:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.930002:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.930004:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.930006:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.930009:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:1.0:1713302730.930015:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287d9d 00000800:00000001:1.0:1713302730.930019:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.930552:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.930847:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.931461:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.931464:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.931469:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302730.931473:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:2.0:1713302730.931475:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:2.0:1713302730.931478:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302730.931480:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880081731c00 00000100:00000001:2.0:1713302730.931485:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302730.931490:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.931493:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302730.931553:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.931556:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302730.931558:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.931563:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.931570:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.931572:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.931574:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.931577:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.931578:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.931580:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.931581:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.931582:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.931583:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.931584:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.931585:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.931587:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302730.931589:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302730.931591:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.931595:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.931598:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.931603:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800869e9800. 00080000:00000001:0.0:1713302730.931606:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134572759040 : -131939136792576 : ffff8800869e9800) 00080000:00000001:0.0:1713302730.931609:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.931626:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.931628:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.931637:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.931638:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.931639:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.931640:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302730.931642:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.931643:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302730.931645:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302730.931650:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302730.931653:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302730.931655:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.931657:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012258b400. 00080000:00000001:0.0:1713302730.931658:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137185424384 : -131936524127232 : ffff88012258b400) 00080000:00000001:0.0:1713302730.931662:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302730.931665:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.931666:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.931669:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302730.931689:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302730.931690:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.931691:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.931694:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.931697:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.931701:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302730.931727:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.931729:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302730.931731:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939ed80. 00000020:00000040:0.0:1713302730.931732:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302730.931734:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.931736:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.931737:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302730.931739:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302730.931741:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302730.931743:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302730.931781:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302730.931783:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004682, last_committed = 133144004681 00000001:00000010:0.0:1713302730.931785:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e6c0. 00000001:00000040:0.0:1713302730.931787:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302730.931788:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302730.931791:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302730.931811:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302730.931812:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.931816:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302730.933831:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302730.933834:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.933837:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.933839:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.933843:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302730.933844:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302730.933846:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302730.933849:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302730.933851:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880080a83000. 00000100:00000010:0.0:1713302730.933854:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880081731c00. 00000100:00000001:0.0:1713302730.933856:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302730.933858:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302730.933862:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004681, transno 133144004682, xid 1796523234510208 00010000:00000001:0.0:1713302730.933864:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302730.933871:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085bf6680 x1796523234510208/t133144004682(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302730.933878:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302730.933880:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302730.933883:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302730.933887:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302730.933889:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302730.933891:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302730.933893:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302730.933896:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.933898:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302730.933900:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.933903:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d5293b8. 00000100:00000200:0.0:1713302730.933907:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234510208, offset 224 00000400:00000200:0.0:1713302730.933911:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.933919:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.933924:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524202:524202:256:4294967295] 192.168.202.46@tcp LPNI seq info [524202:524202:8:4294967295] 00000400:00000200:0.0:1713302730.933932:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302730.933937:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.933940:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880099bef000. 00000800:00000200:0.0:1713302730.933945:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.933950:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.933954:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099bef000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302730.933970:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.933972:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.933975:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.933976:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.933978:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.933982:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085bf6680 x1796523234510208/t133144004682(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.933991:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085bf6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234510208:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6630us (6882us total) trans 133144004682 rc 0/0 00000100:00100000:0.0:1713302730.934000:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66528 00000100:00000040:0.0:1713302730.934003:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302730.934005:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302730.934008:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.934013:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (883949568->884998143) req@ffff880085bf6680 x1796523234510208/t133144004682(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.934020:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.934022:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085bf6680 with x1796523234510208 ext(883949568->884998143) 00010000:00000001:0.0:1713302730.934024:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.934026:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.934029:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.934031:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.934033:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.934035:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.934036:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.934037:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.934039:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880085bf6680 00002000:00000001:0.0:1713302730.934041:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.934042:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:2.0:1713302730.934045:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713302730.934046:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547100. 00000800:00000010:2.0:1713302730.934049:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099bef000. 00000020:00000010:0.0:1713302730.934051:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553af0. 00000400:00000200:2.0:1713302730.934052:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713302730.934055:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006d54f800. 00000400:00000200:2.0:1713302730.934056:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302730.934059:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d5293b8 00000020:00000040:0.0:1713302730.934059:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000010:2.0:1713302730.934061:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d5293b8. 00000100:00000001:0.0:1713302730.934061:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302730.934064:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302730.934065:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302730.934998:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.935003:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.935005:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.935006:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.935010:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302730.935016:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93945c0 00000400:00000200:1.0:1713302730.935022:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 12552 00000800:00000001:1.0:1713302730.935025:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.935031:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.935032:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.935034:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302730.935037:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302730.935038:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713302730.935041:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a654a80. 00000100:00000040:1.0:1713302730.935043:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006a654a80 x1796523234510272 msgsize 440 00000100:00100000:1.0:1713302730.935045:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302730.935058:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302730.935061:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.935062:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.935105:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302730.935108:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234510272 02000000:00000001:3.0:1713302730.935110:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302730.935112:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302730.935114:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302730.935116:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302730.935119:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234510272 00000020:00000001:3.0:1713302730.935121:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302730.935122:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302730.935123:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302730.935126:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302730.935127:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302730.935129:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302730.935133:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.935134:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302730.935138:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b615c00. 00000020:00000010:3.0:1713302730.935141:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552580. 00000020:00000010:3.0:1713302730.935144:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a708. 00000100:00000040:3.0:1713302730.935150:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302730.935152:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302730.935153:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302730.935154:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.935158:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.935171:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302730.935175:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302730.935176:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302730.935180:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59153 00000100:00000040:3.0:1713302730.935182:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302730.935184:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134099241600 : -131939610310016 : ffff88006a654a80) 00000100:00000040:3.0:1713302730.935188:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006a654a80 x1796523234510272/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302730.935195:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302730.935196:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302730.935199:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006a654a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234510272:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302730.935202:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234510272 00000020:00000001:3.0:1713302730.935203:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302730.935206:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302730.935207:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.935209:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302730.935211:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302730.935214:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302730.935216:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302730.935217:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302730.935219:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302730.935221:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302730.935223:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302730.935225:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.935227:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302730.935228:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.935230:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.935231:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.935232:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.935233:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302730.935234:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302730.935235:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.935237:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302730.935239:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.935242:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302730.935244:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302730.935247:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a815a400. 02000000:00000001:3.0:1713302730.935249:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302730.935251:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302730.935253:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302730.935255:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302730.935257:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302730.935261:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302730.935263:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302730.935283:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302730.935286:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302730.935290:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302730.935292:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.944120:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.944123:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.944128:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:1.0:1713302730.944133:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713302730.944133:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.944135:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:1.0:1713302730.944137:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302730.944138:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302730.944140:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004682 is committed 00002000:00000001:0.0:1713302730.944140:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.944141:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:1.0:1713302730.944142:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000002:0.0:1713302730.944144:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:1.0:1713302730.944145:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:1.0:1713302730.944146:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e6c0. 00010000:00000040:0.0:1713302730.944147:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004682, transno 0, xid 1796523234510272 00000020:00000001:1.0:1713302730.944149:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:0.0:1713302730.944149:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:1.0:1713302730.944150:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302730.944151:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302730.944152:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302730.944153:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939ed80. 00040000:00000001:1.0:1713302730.944154:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.944156:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:0.0:1713302730.944156:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006a654a80 x1796523234510272/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:1.0:1713302730.944157:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012258b400. 00080000:00000001:1.0:1713302730.944160:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302730.944161:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302730.944161:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:0.0:1713302730.944161:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:1.0:1713302730.944162:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.944162:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800869e9800. 00010000:00000001:0.0:1713302730.944162:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302730.944165:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:0.0:1713302730.944165:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302730.944168:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302730.944170:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302730.944171:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302730.944172:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302730.944174:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.944176:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302730.944178:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.944181:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529110. 00000100:00000200:0.0:1713302730.944185:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234510272, offset 224 00000400:00000200:0.0:1713302730.944188:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.944196:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.944200:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524203:524203:256:4294967295] 192.168.202.46@tcp LPNI seq info [524203:524203:8:4294967295] 00000400:00000200:0.0:1713302730.944205:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302730.944210:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.944212:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007cb23500. 00000800:00000200:0.0:1713302730.944215:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.944219:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.944222:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007cb23500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302730.944231:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.944232:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.944233:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.944234:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.944235:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.944239:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006a654a80 x1796523234510272/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.944244:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006a654a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234510272:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9048us (9199us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302730.944250:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59153 00000100:00000040:0.0:1713302730.944252:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302730.944253:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302730.944254:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302730.944257:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552580. 00000020:00000010:0.0:1713302730.944259:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a708. 00000020:00000010:0.0:1713302730.944261:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b615c00. 00000020:00000040:0.0:1713302730.944264:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302730.944277:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302730.944313:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302730.944316:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007cb23500. 00000400:00000200:2.0:1713302730.944319:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.944323:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302730.944325:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d529110 00000400:00000010:2.0:1713302730.944327:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d529110. 00000100:00000001:2.0:1713302730.944329:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302730.944330:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302730.948436:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.948444:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.948446:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.948447:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.948453:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302730.948462:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9394640 00000400:00000200:2.0:1713302730.948467:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 130784 00000800:00000001:2.0:1713302730.948471:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.948478:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.948480:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.948482:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.948486:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302730.948487:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302730.948491:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800744a5500. 00000100:00000040:2.0:1713302730.948493:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff8800744a5500 x1796523234510400 msgsize 488 00000100:00100000:2.0:1713302730.948496:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302730.948505:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302730.948509:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.948511:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.948533:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.948536:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234510400 02000000:00000001:0.0:1713302730.948538:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.948540:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.948542:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.948546:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.948549:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234510400 00000020:00000001:0.0:1713302730.948553:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.948554:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.948556:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.948559:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302730.948561:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.948563:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.948566:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.948567:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.948571:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880079a3a400. 00000020:00000010:0.0:1713302730.948575:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547300. 00000020:00000010:0.0:1713302730.948578:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553af0. 00000100:00000040:0.0:1713302730.948584:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302730.948587:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.948588:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302730.948590:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302730.948593:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.948595:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.948597:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.948601:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.948603:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.948605:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.948607:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.948608:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.948609:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.948610:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.948611:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.948612:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.948613:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.948613:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.948614:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302730.948616:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.948617:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.948618:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.948619:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302730.948620:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.948622:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.948626:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (884998144->886046719) req@ffff8800744a5500 x1796523234510400/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.948632:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.948633:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800744a5500 with x1796523234510400 ext(884998144->886046719) 00010000:00000001:0.0:1713302730.948635:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.948636:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.948637:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.948638:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.948639:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.948641:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.948642:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.948642:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.948643:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800744a5500 00002000:00000001:0.0:1713302730.948644:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.948645:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.948649:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.948660:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.948665:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.948666:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.948668:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66529 00000100:00000040:0.0:1713302730.948670:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.948671:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134265246976 : -131939444304640 : ffff8800744a5500) 00000100:00000040:0.0:1713302730.948673:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800744a5500 x1796523234510400/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.948678:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.948678:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.948680:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800744a5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234510400:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302730.948682:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234510400 00000020:00000001:0.0:1713302730.948683:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.948685:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.948686:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.948687:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.948688:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.948690:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.948692:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.948693:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.948694:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.948694:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.948695:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302730.948698:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.948700:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.948703:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134e45000. 02000000:00000001:0.0:1713302730.948704:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.948705:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.948707:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302730.948708:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.948709:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302730.948710:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.948713:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302730.948715:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302730.948716:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302730.948718:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302730.948719:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3827302400 00000020:00000001:0.0:1713302730.948721:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302730.948722:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3827302400 left=3298820096 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302730.948723:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3298820096 : 3298820096 : c4a00000) 00000020:00000001:0.0:1713302730.948724:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302730.948725:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302730.948727:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302730.948727:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302730.948728:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302730.948730:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302730.948731:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302730.948732:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302730.948733:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302730.948735:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302730.948736:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302730.948737:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.948739:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.948742:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.948743:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302730.948745:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.948749:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302730.950671:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302730.950678:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.950680:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.950681:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.950683:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302730.950686:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134e46000. 00000100:00000010:0.0:1713302730.950689:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008529e000. 00000020:00000040:0.0:1713302730.950691:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302730.950700:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302730.950701:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302730.950706:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302730.950714:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a97e0. 00000400:00000200:0.0:1713302730.950718:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.950725:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.950730:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524204:524204:256:4294967295] 192.168.202.46@tcp LPNI seq info [524204:524204:8:4294967295] 00000400:00000200:0.0:1713302730.950734:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302730.950739:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302730.950743:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.950746:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007cb23700. 00000800:00000200:0.0:1713302730.950750:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.950755:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.950758:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007cb23700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302730.950791:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9394640-0x661eda9394640 00000100:00000001:0.0:1713302730.950796:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713302730.950852:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.950856:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007cb23700. 00000400:00000200:1.0:1713302730.950858:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.950863:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:1.0:1713302730.950866:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713302730.950867:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880134e46000 00000100:00000001:1.0:1713302730.950869:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302730.951958:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.951994:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.951996:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.952004:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.952010:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302730.952018:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287da9 00000800:00000001:2.0:1713302730.952023:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.953121:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.953124:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.953227:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.953230:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.953234:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302730.953240:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:2.0:1713302730.953242:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:2.0:1713302730.953245:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302730.953246:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880134e46000 00000100:00000001:2.0:1713302730.953259:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302730.953279:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.953282:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302730.953297:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.953301:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302730.953302:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.953309:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.953316:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.953318:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.953320:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.953329:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.953331:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.953332:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.953334:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.953335:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.953335:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.953336:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.953337:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.953339:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302730.953342:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302730.953343:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.953349:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.953351:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.953357:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134e44c00. 00080000:00000001:0.0:1713302730.953360:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137496562688 : -131936212988928 : ffff880134e44c00) 00080000:00000001:0.0:1713302730.953363:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.953380:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.953382:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.953394:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.953395:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.953397:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.953403:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302730.953406:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.953407:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302730.953410:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302730.953417:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302730.953421:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302730.953423:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.953435:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073f8bc00. 00080000:00000001:0.0:1713302730.953437:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134259899392 : -131939449652224 : ffff880073f8bc00) 00080000:00000001:0.0:1713302730.953446:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302730.953453:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.953455:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.953458:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302730.953480:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302730.953481:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.953483:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.953487:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.953491:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.953495:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302730.953522:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.953525:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302730.953527:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939e840. 00000020:00000040:0.0:1713302730.953529:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302730.953532:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.953534:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.953535:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302730.953537:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302730.953540:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302730.953541:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302730.953583:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302730.953586:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004683, last_committed = 133144004682 00000001:00000010:0.0:1713302730.953589:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e600. 00000001:00000040:0.0:1713302730.953591:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302730.953592:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302730.953597:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302730.953627:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302730.953629:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.953635:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302730.955608:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302730.955610:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.955612:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.955614:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.955616:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302730.955618:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302730.955619:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302730.955621:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302730.955623:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008529e000. 00000100:00000010:0.0:1713302730.955626:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134e46000. 00000100:00000001:0.0:1713302730.955628:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302730.955628:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302730.955631:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004682, transno 133144004683, xid 1796523234510400 00010000:00000001:0.0:1713302730.955633:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302730.955638:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800744a5500 x1796523234510400/t133144004683(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302730.955644:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302730.955645:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302730.955648:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302730.955650:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302730.955652:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302730.955653:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302730.955654:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302730.955656:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.955658:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302730.955659:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.955662:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27770. 00000100:00000200:0.0:1713302730.955665:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234510400, offset 224 00000400:00000200:0.0:1713302730.955668:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.955673:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.955678:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524205:524205:256:4294967295] 192.168.202.46@tcp LPNI seq info [524205:524205:8:4294967295] 00000400:00000200:0.0:1713302730.955683:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302730.955686:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.955688:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006df77100. 00000800:00000200:0.0:1713302730.955692:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.955696:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.955698:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006df77100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302730.955712:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.955715:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.955717:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.955718:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.955720:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.955724:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800744a5500 x1796523234510400/t133144004683(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.955732:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800744a5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234510400:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7051us (7236us total) trans 133144004683 rc 0/0 00000100:00100000:0.0:1713302730.955740:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66529 00000100:00000040:0.0:1713302730.955742:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302730.955744:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302730.955746:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.955752:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (884998144->886046719) req@ffff8800744a5500 x1796523234510400/t133144004683(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.955759:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.955761:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800744a5500 with x1796523234510400 ext(884998144->886046719) 00010000:00000001:0.0:1713302730.955773:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.955775:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.955777:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.955779:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.955781:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.955783:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.955784:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.955785:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000200:2.0:1713302730.955786:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00010000:0.0:1713302730.955786:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800744a5500 00000800:00000010:2.0:1713302730.955788:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006df77100. 00002000:00000001:0.0:1713302730.955788:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.955790:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713302730.955791:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713302730.955794:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547300. 00000400:00000200:2.0:1713302730.955795:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302730.955797:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27770 00000020:00000010:0.0:1713302730.955797:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553af0. 00000400:00000010:2.0:1713302730.955799:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27770. 00000100:00000001:2.0:1713302730.955801:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:0.0:1713302730.955801:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880079a3a400. 00000100:00000001:2.0:1713302730.955802:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:0.0:1713302730.955805:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302730.955807:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.956688:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.956694:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302730.956695:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.956697:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.956701:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302730.956707:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9394680 00000400:00000200:1.0:1713302730.956712:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 12992 00000800:00000001:1.0:1713302730.956715:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.956720:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.956721:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.956723:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302730.956726:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302730.956727:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713302730.956731:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a656d80. 00000100:00000040:1.0:1713302730.956737:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006a656d80 x1796523234510464 msgsize 440 00000100:00100000:1.0:1713302730.956741:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302730.956752:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302730.956756:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302730.956759:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.956787:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.956789:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234510464 02000000:00000001:0.0:1713302730.956791:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.956792:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.956793:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.956795:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.956798:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234510464 00000020:00000001:0.0:1713302730.956799:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.956800:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.956801:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.956802:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.956803:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.956805:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.956807:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.956808:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.956811:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b615e00. 00000020:00000010:0.0:1713302730.956812:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547300. 00000020:00000010:0.0:1713302730.956814:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553af0. 00000100:00000040:0.0:1713302730.956817:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302730.956818:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.956819:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302730.956820:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.956823:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.956831:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.956835:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.956836:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.956838:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59154 00000100:00000040:0.0:1713302730.956840:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.956841:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134099250560 : -131939610301056 : ffff88006a656d80) 00000100:00000040:0.0:1713302730.956844:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006a656d80 x1796523234510464/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.956848:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.956849:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.956851:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006a656d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234510464:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302730.956853:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234510464 00000020:00000001:0.0:1713302730.956855:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.956857:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.956858:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.956859:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.956860:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302730.956861:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.956863:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.956863:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.956865:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.956867:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.956868:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.956869:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.956870:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.956871:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.956872:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.956873:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.956874:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.956874:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.956876:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.956876:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.956879:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.956880:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.956885:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.956886:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.956889:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880073f89c00. 02000000:00000001:0.0:1713302730.956891:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.956893:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.956895:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302730.956897:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.956899:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.956903:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.956904:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302730.956907:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302730.956909:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302730.956913:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302730.956915:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302730.968482:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.968487:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.968492:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.968498:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.968501:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:1.0:1713302730.968503:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713302730.968507:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.968508:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:0.0:1713302730.968508:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:1.0:1713302730.968510:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000002:0.0:1713302730.968511:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000001:00080000:1.0:1713302730.968513:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004683 is committed 00000001:00000040:1.0:1713302730.968516:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00010000:00000040:0.0:1713302730.968516:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004683, transno 0, xid 1796523234510464 00000020:00000040:1.0:1713302730.968519:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00010000:00000001:0.0:1713302730.968519:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:1.0:1713302730.968521:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e600. 00000020:00000001:1.0:1713302730.968523:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302730.968525:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302730.968526:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302730.968527:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000200:0.0:1713302730.968527:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006a656d80 x1796523234510464/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000010:1.0:1713302730.968528:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e840. 00040000:00000001:1.0:1713302730.968530:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.968532:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:0.0:1713302730.968532:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:1.0:1713302730.968533:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073f8bc00. 00010000:00000001:0.0:1713302730.968534:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302730.968537:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:0.0:1713302730.968537:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00080000:00000001:1.0:1713302730.968538:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302730.968539:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.968539:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.968540:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134e44c00. 00000100:00000001:0.0:1713302730.968540:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:1.0:1713302730.968541:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:0.0:1713302730.968541:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302730.968543:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302730.968544:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302730.968546:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.968548:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302730.968550:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.968553:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27088. 00000100:00000200:0.0:1713302730.968558:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234510464, offset 224 00000400:00000200:0.0:1713302730.968562:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.968571:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.968575:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524206:524206:256:4294967295] 192.168.202.46@tcp LPNI seq info [524206:524206:8:4294967295] 00000400:00000200:0.0:1713302730.968581:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302730.968585:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.968588:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b41e7300. 00000800:00000200:0.0:1713302730.968592:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.968597:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.968599:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b41e7300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302730.968611:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.968613:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.968615:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.968616:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.968618:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.968622:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006a656d80 x1796523234510464/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.968630:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006a656d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234510464:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11779us (11895us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302730.968638:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59154 00000100:00000040:0.0:1713302730.968640:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302730.968642:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302730.968643:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302730.968647:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547300. 00000020:00000010:0.0:1713302730.968651:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553af0. 00000020:00000010:0.0:1713302730.968656:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b615e00. 00000020:00000040:0.0:1713302730.968659:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302730.968661:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302730.968687:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302730.968690:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b41e7300. 00000400:00000200:2.0:1713302730.968693:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.968698:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302730.968701:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27088 00000400:00000010:2.0:1713302730.968702:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27088. 00000100:00000001:2.0:1713302730.968705:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302730.968706:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302730.973863:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.973876:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.973879:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.973882:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.973891:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302730.973904:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9394700 00000400:00000200:2.0:1713302730.973910:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 131272 00000800:00000001:2.0:1713302730.973917:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.973931:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.973933:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.973937:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.973944:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302730.973946:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302730.973952:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800744a6a00. 00000100:00000040:2.0:1713302730.973954:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff8800744a6a00 x1796523234510592 msgsize 488 00000100:00100000:2.0:1713302730.973958:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302730.973972:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302730.973978:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.973981:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.973997:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.973999:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234510592 02000000:00000001:0.0:1713302730.974001:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.974003:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.974005:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.974008:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.974011:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234510592 00000020:00000001:0.0:1713302730.974014:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.974015:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.974016:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.974018:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302730.974020:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.974021:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.974025:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.974026:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.974029:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011ca2ce00. 00000020:00000010:0.0:1713302730.974032:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547300. 00000020:00000010:0.0:1713302730.974035:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553af0. 00000100:00000040:0.0:1713302730.974040:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302730.974042:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.974043:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302730.974045:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302730.974047:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.974048:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.974050:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.974053:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.974055:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.974056:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.974058:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.974060:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.974061:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.974062:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.974063:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.974064:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.974065:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.974065:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.974066:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302730.974068:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.974069:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.974070:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.974072:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302730.974072:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.974074:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.974079:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (886046720->887095295) req@ffff8800744a6a00 x1796523234510592/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.974084:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.974085:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800744a6a00 with x1796523234510592 ext(886046720->887095295) 00010000:00000001:0.0:1713302730.974088:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.974089:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.974090:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.974091:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.974092:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.974094:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.974095:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.974096:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.974097:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800744a6a00 00002000:00000001:0.0:1713302730.974098:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.974098:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.974103:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.974114:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.974120:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.974121:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.974123:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66530 00000100:00000040:0.0:1713302730.974125:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.974126:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134265252352 : -131939444299264 : ffff8800744a6a00) 00000100:00000040:0.0:1713302730.974129:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800744a6a00 x1796523234510592/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.974133:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.974134:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.974135:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800744a6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234510592:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302730.974137:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234510592 00000020:00000001:0.0:1713302730.974138:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.974140:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.974141:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.974142:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.974143:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302730.974144:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.974146:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.974147:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.974148:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.974149:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.974150:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302730.974154:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.974155:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.974158:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073f88800. 02000000:00000001:0.0:1713302730.974159:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.974161:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.974163:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302730.974165:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.974167:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302730.974168:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.974172:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302730.974175:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302730.974177:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302730.974179:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302730.974181:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3826253824 00000020:00000001:0.0:1713302730.974183:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302730.974185:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3826253824 left=3297771520 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302730.974188:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3297771520 : 3297771520 : c4900000) 00000020:00000001:0.0:1713302730.974190:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302730.974191:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302730.974194:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302730.974195:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302730.974198:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302730.974200:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302730.974202:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302730.974204:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302730.974207:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302730.974209:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302730.974210:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302730.974212:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.974215:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.974221:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.974222:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302730.974226:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.974230:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302730.976136:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302730.976143:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.976145:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.976147:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.976149:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302730.976152:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073f8bc00. 00000100:00000010:0.0:1713302730.976155:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880062190000. 00000020:00000040:0.0:1713302730.976157:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302730.976165:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302730.976167:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302730.976173:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302730.976180:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9818. 00000400:00000200:0.0:1713302730.976184:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.976193:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.976198:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524207:524207:256:4294967295] 192.168.202.46@tcp LPNI seq info [524207:524207:8:4294967295] 00000400:00000200:0.0:1713302730.976201:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302730.976206:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302730.976210:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.976213:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b41e7300. 00000800:00000200:0.0:1713302730.976218:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.976224:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.976227:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b41e7300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302730.976250:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9394700-0x661eda9394700 00000100:00000001:0.0:1713302730.976253:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713302730.976381:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.976385:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b41e7300. 00000400:00000200:1.0:1713302730.976389:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302730.976393:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:1.0:1713302730.976397:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713302730.976398:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880073f8bc00 00000100:00000001:1.0:1713302730.976400:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302730.977820:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.977866:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.977869:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.977878:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.977885:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302730.977895:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287db5 00000800:00000001:2.0:1713302730.977901:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.978975:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.978977:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.979120:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302730.979389:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.979483:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302730.979486:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302730.979491:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302730.979496:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:3.0:1713302730.979498:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:3.0:1713302730.979502:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302730.979504:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880073f8bc00 00000100:00000001:3.0:1713302730.979512:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302730.979517:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302730.979520:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302730.979524:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.979531:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302730.979533:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.979541:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.979550:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.979552:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302730.979553:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.979555:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.979557:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.979558:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.979559:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.979560:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.979561:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.979561:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.979562:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.979566:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302730.979569:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302730.979571:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.979581:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.979585:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.979594:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007367fc00. 00080000:00000001:0.0:1713302730.979603:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134250413056 : -131939459138560 : ffff88007367fc00) 00080000:00000001:0.0:1713302730.979607:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.979636:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.979638:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.979653:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.979655:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302730.979657:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.979659:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302730.979661:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.979663:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302730.979665:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302730.979675:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302730.979678:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302730.979681:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302730.979684:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007367ec00. 00080000:00000001:0.0:1713302730.979685:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134250408960 : -131939459142656 : ffff88007367ec00) 00080000:00000001:0.0:1713302730.979693:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302730.979701:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.979703:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302730.979708:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302730.979740:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302730.979742:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.979745:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302730.979750:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.979755:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.979761:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302730.979818:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.979822:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302730.979825:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939e180. 00000020:00000040:0.0:1713302730.979827:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302730.979830:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.979833:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.979835:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302730.979838:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302730.979842:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302730.979844:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302730.979887:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302730.979888:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004684, last_committed = 133144004683 00000001:00000010:0.0:1713302730.979891:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e900. 00000001:00000040:0.0:1713302730.979893:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302730.979894:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302730.979899:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302730.979925:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302730.979926:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302730.979931:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302730.982418:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302730.982425:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.982429:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.982430:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.982435:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302730.982436:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302730.982438:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302730.982441:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302730.982444:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880062190000. 00000100:00000010:0.0:1713302730.982448:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880073f8bc00. 00000100:00000001:0.0:1713302730.982453:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302730.982454:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302730.982459:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004683, transno 133144004684, xid 1796523234510592 00010000:00000001:0.0:1713302730.982462:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302730.982470:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800744a6a00 x1796523234510592/t133144004684(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302730.982477:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302730.982479:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302730.982482:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=139 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302730.982486:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302730.982488:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302730.982489:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302730.982492:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302730.982494:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.982496:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302730.982498:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302730.982501:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012d529110. 00000100:00000200:0.0:1713302730.982506:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234510592, offset 224 00000400:00000200:0.0:1713302730.982510:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302730.982521:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302730.982526:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524208:524208:256:4294967295] 192.168.202.46@tcp LPNI seq info [524208:524208:8:4294967295] 00000400:00000200:0.0:1713302730.982533:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302730.982537:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302730.982541:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a6d23100. 00000800:00000200:0.0:1713302730.982546:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302730.982552:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302730.982555:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6d23100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302730.982571:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302730.982573:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302730.982574:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302730.982575:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.982577:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302730.982581:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800744a6a00 x1796523234510592/t133144004684(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302730.982588:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800744a6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234510592:12345-192.168.202.46@tcp:4:dd.0 Request processed in 8453us (8632us total) trans 133144004684 rc 0/0 00000100:00100000:0.0:1713302730.982596:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66530 00000100:00000040:0.0:1713302730.982599:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302730.982601:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302730.982603:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302730.982609:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (886046720->887095295) req@ffff8800744a6a00 x1796523234510592/t133144004684(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 488/448 e 0 to 0 dl 1713302741 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302730.982615:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302730.982617:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800744a6a00 with x1796523234510592 ext(886046720->887095295) 00010000:00000001:0.0:1713302730.982620:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302730.982621:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.982624:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302730.982625:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.982626:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302730.982628:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302730.982629:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302730.982630:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302730.982631:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800744a6a00 00002000:00000001:0.0:1713302730.982632:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.982633:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302730.982638:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547300. 00000020:00000010:0.0:1713302730.982642:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553af0. 00000800:00000200:1.0:1713302730.982643:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302730.982648:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6d23100. 00000020:00000010:0.0:1713302730.982648:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011ca2ce00. 00000400:00000200:1.0:1713302730.982652:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:0.0:1713302730.982654:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:1.0:1713302730.982657:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302730.982657:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302730.982661:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d529110 00000400:00000010:1.0:1713302730.982662:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012d529110. 00000100:00000001:1.0:1713302730.982667:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302730.982669:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302730.983635:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.983642:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302730.983643:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.983645:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.983650:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302730.983658:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9394740 00000400:00000200:2.0:1713302730.983663:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 13432 00000800:00000001:2.0:1713302730.983668:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.983677:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302730.983679:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302730.983681:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302730.983684:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302730.983686:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302730.983689:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800744a5c00. 00000100:00000040:2.0:1713302730.983692:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800744a5c00 x1796523234510656 msgsize 440 00000100:00100000:2.0:1713302730.983694:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302730.983706:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302730.983710:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302730.983711:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.983742:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302730.983745:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234510656 02000000:00000001:0.0:1713302730.983748:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302730.983750:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302730.983753:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302730.983756:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302730.983758:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234510656 00000020:00000001:0.0:1713302730.983761:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302730.983762:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302730.983773:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302730.983776:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302730.983777:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302730.983779:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302730.983782:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.983783:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302730.983786:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092578800. 00000020:00000010:0.0:1713302730.983788:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547300. 00000020:00000010:0.0:1713302730.983790:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553af0. 00000100:00000040:0.0:1713302730.983796:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302730.983798:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302730.983799:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302730.983800:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.983803:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.983814:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302730.983820:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302730.983822:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302730.983825:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59155 00000100:00000040:0.0:1713302730.983828:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302730.983830:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134265248768 : -131939444302848 : ffff8800744a5c00) 00000100:00000040:0.0:1713302730.983834:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800744a5c00 x1796523234510656/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/0 e 0 to 0 dl 1713302741 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302730.983842:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302730.983843:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302730.983846:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800744a5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234510656:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302730.983849:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234510656 00000020:00000001:0.0:1713302730.983852:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302730.983855:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302730.983857:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.983860:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302730.983862:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302730.983864:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302730.983868:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302730.983869:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302730.983871:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302730.983875:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302730.983877:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302730.983880:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.983883:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302730.983885:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.983887:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.983888:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.983889:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.983890:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302730.983892:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302730.983893:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.983895:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302730.983897:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.983902:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302730.983905:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302730.983909:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007367f400. 02000000:00000001:0.0:1713302730.983911:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302730.983913:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302730.983917:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302730.983920:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302730.983922:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302730.983928:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302730.983930:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302730.983932:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302730.983936:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302730.983941:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302730.983944:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302730.995332:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.995336:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.995342:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302730.995348:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302730.995350:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302730.995354:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302730.995356:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302730.995359:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302730.995364:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004683, transno 0, xid 1796523234510656 00010000:00000001:1.0:1713302730.995366:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302730.995373:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800744a5c00 x1796523234510656/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302730.995378:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302730.995380:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302730.995382:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302730.995385:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302730.995387:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302730.995388:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302730.995390:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302730.995392:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302730.995394:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302730.995396:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302730.995399:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9ddd0. 00000100:00000200:1.0:1713302730.995402:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234510656, offset 224 00000400:00000200:1.0:1713302730.995406:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302730.995414:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302730.995418:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524209:524209:256:4294967295] 192.168.202.46@tcp LPNI seq info [524209:524209:8:4294967295] 00000400:00000200:1.0:1713302730.995424:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302730.995428:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302730.995430:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bad00. 00000800:00000200:1.0:1713302730.995433:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302730.995438:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302730.995441:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bad00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302730.995452:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302730.995454:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302730.995455:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302730.995456:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302730.995457:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302730.995460:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800744a5c00 x1796523234510656/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:116/0 lens 440/432 e 0 to 0 dl 1713302741 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302730.995466:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800744a5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234510656:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11623us (11773us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302730.995473:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59155 00000100:00000040:1.0:1713302730.995476:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302730.995477:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302730.995479:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302730.995484:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547300. 00000020:00000010:1.0:1713302730.995490:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553af0. 00000020:00000010:1.0:1713302730.995493:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092578800. 00000020:00000040:1.0:1713302730.995498:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302730.995500:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713302730.995514:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713302730.995518:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302730.995519:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302730.995521:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004684 is committed 00000001:00000040:1.0:1713302730.995523:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302730.995525:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000001:00000010:1.0:1713302730.995527:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e900. 00000020:00000001:1.0:1713302730.995530:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302730.995532:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000800:00000200:3.0:1713302730.995533:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713302730.995533:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302730.995535:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000020:00000010:1.0:1713302730.995536:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e180. 00000800:00000010:3.0:1713302730.995537:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bad00. 00040000:00000001:1.0:1713302730.995539:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000200:3.0:1713302730.995541:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00040000:00000001:1.0:1713302730.995541:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.995542:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007367ec00. 00080000:00000001:1.0:1713302730.995545:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:3.0:1713302730.995546:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00080000:00000001:1.0:1713302730.995546:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302730.995547:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302730.995548:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302730.995548:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007367fc00. 00000400:00000200:3.0:1713302730.995549:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9ddd0 00080000:00000001:1.0:1713302730.995550:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:3.0:1713302730.995551:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9ddd0. 00000100:00000001:3.0:1713302730.995554:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302730.995555:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302731.000386:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302731.000399:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302731.000402:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302731.000404:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302731.000412:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302731.000423:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93947c0 00000400:00000200:1.0:1713302731.000429:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 131760 00000800:00000001:1.0:1713302731.000435:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302731.000448:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302731.000451:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302731.000455:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302731.000460:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302731.000461:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713302731.000466:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a656300. 00000100:00000040:1.0:1713302731.000468:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006a656300 x1796523234510784 msgsize 488 00000100:00100000:1.0:1713302731.000472:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302731.000486:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302731.000492:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302731.000494:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.000527:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.000530:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234510784 02000000:00000001:0.0:1713302731.000534:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.000537:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.000539:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.000543:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.000546:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234510784 00000020:00000001:0.0:1713302731.000549:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.000550:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.000552:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.000555:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.000558:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.000560:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.000564:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:0.0:1713302731.000568:0:17702:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff880087553ff0) now 8 - evictor 00000100:00000001:0.0:1713302731.000582:0:17702:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.000587:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092579600. 00000020:00000010:0.0:1713302731.000592:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547900. 00000020:00000010:0.0:1713302731.000597:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305537d0. 00000100:00000040:0.0:1713302731.000606:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.000609:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.000610:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.000613:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000100:00080000:2.0:1713302731.000614:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713302701 00000020:00000001:0.0:1713302731.000616:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000040:2.0:1713302731.000618:0:16666:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff880087553ff0) now 8 - evictor 00000020:00000001:0.0:1713302731.000619:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.000622:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.000625:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.000630:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.000632:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.000635:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.000636:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.000638:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.000639:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.000639:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.000640:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.000641:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.000642:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.000643:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.000646:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.000647:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.000649:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.000651:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.000652:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.000654:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.000661:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (887095296->888143871) req@ffff88006a656300 x1796523234510784/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.000666:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.000668:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006a656300 with x1796523234510784 ext(887095296->888143871) 00010000:00000001:0.0:1713302731.000670:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.000672:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.000673:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.000674:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.000676:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.000678:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.000679:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.000679:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.000680:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006a656300 00002000:00000001:0.0:1713302731.000681:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.000682:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.000687:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.000698:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.000704:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.000706:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.000709:0:17702:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66531 00000100:00000040:0.0:1713302731.000713:0:17702:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.000714:0:17702:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134099247872 : -131939610303744 : ffff88006a656300) 00000100:00000040:0.0:1713302731.000718:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006a656300 x1796523234510784/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.000725:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.000726:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.000729:0:17702:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006a656300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234510784:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.000732:0:17702:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234510784 00000020:00000001:0.0:1713302731.000734:0:17702:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.000736:0:17702:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.000738:0:17702:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.000740:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.000741:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.000743:0:17702:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.000747:0:17702:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.000749:0:17702:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.000751:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.000752:0:17702:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.000754:0:17702:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.000761:0:17702:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.000774:0:17702:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.000779:0:17702:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073f8bc00. 02000000:00000001:0.0:1713302731.000781:0:17702:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.000784:0:17702:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.000787:0:17702:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.000789:0:17702:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.000791:0:17702:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.000793:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.000798:0:17702:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.000800:0:17702:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.000803:0:17702:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.000805:0:17702:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.000808:0:17702:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3825205248 00000020:00000001:0.0:1713302731.000811:0:17702:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.000813:0:17702:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3825205248 left=3296722944 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.000816:0:17702:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3296722944 : 3296722944 : c4800000) 00000020:00000001:0.0:1713302731.000818:0:17702:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.000820:0:17702:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.000822:0:17702:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.000824:0:17702:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.000827:0:17702:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.000830:0:17702:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.000831:0:17702:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.000832:0:17702:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.000834:0:17702:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.000836:0:17702:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.000837:0:17702:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.000839:0:17702:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.000841:0:17702:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.000847:0:17702:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.000848:0:17702:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.000852:0:17702:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.000857:0:17702:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.002779:0:17702:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.002787:0:17702:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.002788:0:17702:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.002790:0:17702:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.002792:0:17702:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.002794:0:17702:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073f8a400. 00000100:00000010:0.0:1713302731.002797:0:17702:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006a555000. 00000020:00000040:0.0:1713302731.002799:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.002804:0:17702:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.002807:0:17702:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.002811:0:17702:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302731.002816:0:17702:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9850. 00000400:00000200:0.0:1713302731.002819:0:17702:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.002826:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.002830:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524210:524210:256:4294967295] 192.168.202.46@tcp LPNI seq info [524210:524210:8:4294967295] 00000400:00000200:0.0:1713302731.002833:0:17702:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.002836:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.002839:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.002841:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005c9feb00. 00000800:00000200:0.0:1713302731.002845:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.002849:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.002851:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005c9feb00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.002864:0:17702:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93947c0-0x661eda93947c0 00000100:00000001:0.0:1713302731.002865:0:17702:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302731.002937:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.002942:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005c9feb00. 00000400:00000200:2.0:1713302731.002945:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.002949:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302731.002952:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.002953:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880073f8a400 00000100:00000001:2.0:1713302731.002955:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.004009:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.004034:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.004035:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.004040:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.004044:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302731.004051:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287dc1 00000800:00000001:3.0:1713302731.004055:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.004880:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.004882:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.005075:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.005077:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.005081:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302731.005084:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:3.0:1713302731.005085:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:3.0:1713302731.005087:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.005088:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880073f8a400 00000100:00000001:3.0:1713302731.005095:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.005099:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.005101:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.005117:0:17702:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.005120:0:17702:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.005121:0:17702:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.005126:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.005132:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.005134:0:17702:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.005135:0:17702:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.005136:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.005138:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.005139:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.005140:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.005140:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.005141:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.005142:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.005143:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.005145:0:17702:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.005147:0:17702:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.005149:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.005154:0:17702:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.005157:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.005162:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073f88000. 00080000:00000001:0.0:1713302731.005165:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134259884032 : -131939449667584 : ffff880073f88000) 00080000:00000001:0.0:1713302731.005167:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.005187:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.005189:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.005200:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.005202:0:17702:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.005204:0:17702:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.005205:0:17702:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.005207:0:17702:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.005209:0:17702:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.005212:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.005219:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.005222:0:17702:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.005224:0:17702:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.005226:0:17702:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073f8b800. 00080000:00000001:0.0:1713302731.005228:0:17702:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134259898368 : -131939449653248 : ffff880073f8b800) 00080000:00000001:0.0:1713302731.005232:0:17702:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.005238:0:17702:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.005239:0:17702:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.005242:0:17702:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.005263:0:17702:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.005264:0:17702:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.005281:0:17702:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.005287:0:17702:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.005293:0:17702:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.005296:0:17702:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.005324:0:17702:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.005326:0:17702:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.005328:0:17702:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939e420. 00000020:00000040:0.0:1713302731.005329:0:17702:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.005331:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.005332:0:17702:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.005333:0:17702:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.005336:0:17702:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.005337:0:17702:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.005339:0:17702:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.005366:0:17702:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.005368:0:17702:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004685, last_committed = 133144004684 00000001:00000010:0.0:1713302731.005369:0:17702:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e300. 00000001:00000040:0.0:1713302731.005371:0:17702:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.005372:0:17702:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.005375:0:17702:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.005395:0:17702:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.005396:0:17702:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.005401:0:17702:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.007292:0:17702:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.007295:0:17702:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.007297:0:17702:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.007299:0:17702:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.007302:0:17702:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.007303:0:17702:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.007305:0:17702:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.007307:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.007309:0:17702:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006a555000. 00000100:00000010:0.0:1713302731.007312:0:17702:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880073f8a400. 00000100:00000001:0.0:1713302731.007314:0:17702:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.007316:0:17702:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.007319:0:17702:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004684, transno 133144004685, xid 1796523234510784 00010000:00000001:0.0:1713302731.007322:0:17702:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.007329:0:17702:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006a656300 x1796523234510784/t133144004685(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.007336:0:17702:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.007338:0:17702:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.007341:0:17702:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.007345:0:17702:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.007347:0:17702:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.007348:0:17702:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.007351:0:17702:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.007353:0:17702:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.007355:0:17702:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.007357:0:17702:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.007359:0:17702:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27440. 00000100:00000200:0.0:1713302731.007363:0:17702:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234510784, offset 224 00000400:00000200:0.0:1713302731.007366:0:17702:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.007371:0:17702:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.007375:0:17702:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524211:524211:256:4294967295] 192.168.202.46@tcp LPNI seq info [524211:524211:8:4294967295] 00000400:00000200:0.0:1713302731.007382:0:17702:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.007388:0:17702:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.007390:0:17702:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800702f7b00. 00000800:00000200:0.0:1713302731.007394:0:17702:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.007398:0:17702:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.007401:0:17702:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800702f7b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.007416:0:17702:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.007421:0:17702:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.007424:0:17702:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.007425:0:17702:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.007427:0:17702:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.007430:0:17702:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006a656300 x1796523234510784/t133144004685(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.007438:0:17702:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006a656300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_001:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234510784:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6711us (6968us total) trans 133144004685 rc 0/0 00000100:00100000:0.0:1713302731.007447:0:17702:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66531 00000100:00000040:0.0:1713302731.007449:0:17702:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.007451:0:17702:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.007454:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.007459:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (887095296->888143871) req@ffff88006a656300 x1796523234510784/t133144004685(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.007466:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000200:1.0:1713302731.007468:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00100000:0.0:1713302731.007468:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006a656300 with x1796523234510784 ext(887095296->888143871) 00010000:00000001:0.0:1713302731.007470:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000010:1.0:1713302731.007472:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800702f7b00. 00000020:00000001:0.0:1713302731.007472:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:1.0:1713302731.007474:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:0.0:1713302731.007474:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.007476:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.007477:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:1.0:1713302731.007478:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:1.0:1713302731.007480:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27440 00010000:00000001:0.0:1713302731.007480:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.007481:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000010:1.0:1713302731.007482:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27440. 00002000:00000001:0.0:1713302731.007483:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000100:00000001:1.0:1713302731.007484:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00002000:00010000:0.0:1713302731.007484:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006a656300 00000100:00000001:1.0:1713302731.007486:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00000001:0.0:1713302731.007486:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.007488:0:17702:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.007492:0:17702:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547900. 00000020:00000010:0.0:1713302731.007496:0:17702:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305537d0. 00000020:00000010:0.0:1713302731.007500:0:17702:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092579600. 00000020:00000040:0.0:1713302731.007503:0:17702:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.007505:0:17702:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.008291:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.008297:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.008299:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.008300:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.008304:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.008309:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9394800 00000400:00000200:2.0:1713302731.008314:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 13872 00000800:00000001:2.0:1713302731.008316:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.008328:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.008329:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.008331:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.008336:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.008337:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302731.008340:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880122a10700. 00000100:00000040:2.0:1713302731.008342:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880122a10700 x1796523234510848 msgsize 440 00000100:00100000:2.0:1713302731.008344:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.008351:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.008354:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.008356:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.008385:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.008387:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234510848 02000000:00000001:1.0:1713302731.008389:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.008390:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.008393:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.008396:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.008399:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234510848 00000020:00000001:1.0:1713302731.008401:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.008402:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.008403:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.008405:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.008406:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.008408:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.008412:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.008413:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.008416:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800917a9000. 00000020:00000010:1.0:1713302731.008419:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.008426:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585578. 00000100:00000040:1.0:1713302731.008432:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.008435:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.008435:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.008437:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.008440:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.008451:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.008456:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.008458:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.008461:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59156 00000100:00000040:1.0:1713302731.008463:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.008464:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190164224 : -131936519387392 : ffff880122a10700) 00000100:00000040:1.0:1713302731.008468:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a10700 x1796523234510848/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.008474:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.008475:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.008477:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a10700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234510848:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.008480:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234510848 00000020:00000001:1.0:1713302731.008482:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.008485:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.008486:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.008489:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.008490:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.008492:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.008494:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.008495:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.008497:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.008500:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.008502:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.008504:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.008505:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.008506:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.008507:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.008508:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.008510:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.008511:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.008512:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.008512:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.008514:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.008516:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.008519:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.008521:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.008524:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0f000. 02000000:00000001:1.0:1713302731.008525:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.008527:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.008530:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.008532:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.008534:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.008537:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.008539:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.008541:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.008543:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.008546:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.008548:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.019865:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.019869:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.019871:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.019872:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004685 is committed 00000001:00000040:0.0:1713302731.019875:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.019877:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00080000:00000001:1.0:1713302731.019878:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302731.019878:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e300. 00000020:00000001:1.0:1713302731.019881:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.019881:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302731.019882:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302731.019883:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.019884:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302731.019885:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e420. 00000020:00000001:1.0:1713302731.019886:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713302731.019886:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.019888:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.019889:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073f8b800. 00080000:00000001:0.0:1713302731.019892:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713302731.019893:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.019893:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302731.019894:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.019894:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.019895:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073f88000. 00002000:00000001:1.0:1713302731.019896:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713302731.019896:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302731.019900:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.019901:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302731.019904:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302731.019908:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004685, transno 0, xid 1796523234510848 00010000:00000001:1.0:1713302731.019911:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.019918:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a10700 x1796523234510848/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.019925:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.019927:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.019930:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.019934:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.019936:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.019938:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.019940:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.019942:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.019944:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.019947:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.019950:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d000. 00000100:00000200:1.0:1713302731.019955:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234510848, offset 224 00000400:00000200:1.0:1713302731.019959:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.019968:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.019973:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524212:524212:256:4294967295] 192.168.202.46@tcp LPNI seq info [524212:524212:8:4294967295] 00000400:00000200:1.0:1713302731.019980:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.019984:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.019986:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba000. 00000800:00000200:1.0:1713302731.019989:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.019993:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.019996:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.020007:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.020009:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.020010:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.020011:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.020012:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.020015:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a10700 x1796523234510848/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.020021:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a10700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234510848:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11546us (11678us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.020029:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59156 00000100:00000040:1.0:1713302731.020031:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.020033:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.020034:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.020038:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.020041:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585578. 00000020:00000010:1.0:1713302731.020043:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800917a9000. 00000020:00000040:1.0:1713302731.020047:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302731.020049:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302731.020057:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.020060:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba000. 00000400:00000200:3.0:1713302731.020062:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.020065:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302731.020067:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d000 00000400:00000010:3.0:1713302731.020068:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d000. 00000100:00000001:3.0:1713302731.020070:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302731.020071:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302731.024011:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302731.024021:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302731.024023:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302731.024025:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302731.024031:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302731.024039:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9394880 00000400:00000200:1.0:1713302731.024045:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 132248 00000800:00000001:1.0:1713302731.024050:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302731.024059:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302731.024062:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302731.024065:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302731.024069:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302731.024071:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713302731.024076:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c00c000. 00000100:00000040:1.0:1713302731.024079:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88012c00c000 x1796523234510976 msgsize 488 00000100:00100000:1.0:1713302731.024082:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302731.024093:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302731.024097:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302731.024100:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.024122:0:17702:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.024125:0:17702:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234510976 02000000:00000001:0.0:1713302731.024127:0:17702:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.024129:0:17702:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.024131:0:17702:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.024134:0:17702:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.024137:0:17702:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234510976 00000020:00000001:0.0:1713302731.024140:0:17702:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.024141:0:17702:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.024143:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.024146:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.024148:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.024150:0:17702:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.024153:0:17702:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.024155:0:17702:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.024158:0:17702:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801321f3000. 00000020:00000010:0.0:1713302731.024161:0:17702:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547380. 00000020:00000010:0.0:1713302731.024165:0:17702:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305537d0. 00000100:00000040:0.0:1713302731.024170:0:17702:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.024172:0:17702:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.024173:0:17702:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.024175:0:17702:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.024177:0:17702:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.024179:0:17702:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.024181:0:17702:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.024184:0:17702:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.024187:0:17702:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.024189:0:17702:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.024191:0:17702:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.024193:0:17702:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.024194:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.024195:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.024197:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.024198:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.024199:0:17702:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.024199:0:17702:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.024201:0:17702:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.024204:0:17702:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.024205:0:17702:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.024207:0:17702:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.024209:0:17702:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.024211:0:17702:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.024213:0:17702:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.024219:0:17702:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_001: refresh rw locks for [0x240000bd1:0xda2a:0x0] (888143872->889192447) req@ffff88012c00c000 x1796523234510976/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.024226:0:17702:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.024228:0:17702:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012c00c000 with x1796523234510976 ext(888143872->889192447) 00010000:00000001:0.0:1713302731.024231:0:17702:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.024232:0:17702:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.024234:0:17702:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.024235:0:17702:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.024237:0:17702:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.024240:0:17702:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.024241:0:17702:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.024242:0:17702:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.024243:0:17702:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012c00c000 00002000:00000001:0.0:1713302731.024245:0:17702:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.024247:0:17702:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.024252:0:17702:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.024289:0:17702:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.024293:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.024295:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713302731.024296:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.024297:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.024299:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66532 00000100:00000040:2.0:1713302731.024301:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.024302:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137347432448 : -131936362119168 : ffff88012c00c000) 00000100:00000001:0.0:1713302731.024304:0:17702:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.024305:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c00c000 x1796523234510976/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.024306:0:17702:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.024310:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.024310:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.024312:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c00c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234510976:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.024314:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234510976 00000020:00000001:2.0:1713302731.024315:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.024317:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.024318:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.024319:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.024319:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.024326:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.024328:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.024329:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.024330:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.024333:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.024334:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.024339:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.024340:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.024343:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011ea6e000. 02000000:00000001:2.0:1713302731.024344:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.024346:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.024348:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.024349:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.024351:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.024353:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.024357:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.024359:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.024361:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.024362:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.024364:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3824156672 00000020:00000001:2.0:1713302731.024366:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.024368:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3824156672 left=3295674368 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.024371:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3295674368 : 3295674368 : c4700000) 00000020:00000001:2.0:1713302731.024372:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.024374:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.024376:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.024377:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.024379:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.024382:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.024383:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.024385:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.024387:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.024389:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.024391:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.024393:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.024395:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.024399:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.024401:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.024404:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.024408:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.025840:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.025844:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.025845:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.025846:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.025847:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.025850:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011ea6fc00. 00000100:00000010:2.0:1713302731.025853:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880129d02000. 00000020:00000040:2.0:1713302731.025854:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.025859:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.025860:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.025864:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302731.025869:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7268. 00000400:00000200:2.0:1713302731.025871:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.025876:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.025880:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524213:524213:256:4294967295] 192.168.202.46@tcp LPNI seq info [524213:524213:8:4294967295] 00000400:00000200:2.0:1713302731.025882:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.025885:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.025887:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.025889:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8c00. 00000800:00000200:2.0:1713302731.025891:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.025895:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.025896:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.025908:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9394880-0x661eda9394880 00000100:00000001:2.0:1713302731.025910:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302731.025951:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.025953:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8c00. 00000400:00000200:0.0:1713302731.025956:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.025959:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302731.025961:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.025962:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011ea6fc00 00000100:00000001:0.0:1713302731.025963:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.026969:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.026995:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.026997:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.027005:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.027010:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302731.027017:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287dcd 00000800:00000001:3.0:1713302731.027022:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.027798:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.027801:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.028094:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.028097:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.028101:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302731.028105:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:3.0:1713302731.028107:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:3.0:1713302731.028111:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.028112:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011ea6fc00 00000100:00000001:3.0:1713302731.028122:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.028127:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.028130:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.028144:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.028148:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.028150:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.028154:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.028161:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.028163:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.028165:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.028167:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.028169:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.028170:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.028171:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.028172:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.028173:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.028174:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.028175:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.028177:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.028179:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.028181:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.028185:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.028188:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.028192:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011ea6d400. 00080000:00000001:2.0:1713302731.028195:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137123435520 : -131936586116096 : ffff88011ea6d400) 00080000:00000001:2.0:1713302731.028198:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.028214:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.028216:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.028225:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.028227:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.028228:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.028230:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.028232:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.028233:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.028235:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.028241:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.028244:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.028246:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.028248:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134e46000. 00080000:00000001:2.0:1713302731.028250:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137496567808 : -131936212983808 : ffff880134e46000) 00080000:00000001:2.0:1713302731.028254:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.028258:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.028259:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.028262:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.028293:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.028294:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.028296:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.028299:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.028303:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.028306:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.028333:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.028336:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.028338:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616480. 00000020:00000040:2.0:1713302731.028340:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.028342:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.028343:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.028345:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.028347:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.028350:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.028352:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.028383:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.028385:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004686, last_committed = 133144004685 00000001:00000010:2.0:1713302731.028387:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616900. 00000001:00000040:2.0:1713302731.028390:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.028392:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.028395:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.028421:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.028423:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.028429:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.030073:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.030075:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.030077:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.030078:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.030081:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.030082:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.030083:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.030085:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.030087:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880129d02000. 00000100:00000010:2.0:1713302731.030089:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011ea6fc00. 00000100:00000001:2.0:1713302731.030090:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.030091:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.030093:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004685, transno 133144004686, xid 1796523234510976 00010000:00000001:2.0:1713302731.030094:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.030098:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c00c000 x1796523234510976/t133144004686(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.030103:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.030104:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.030107:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.030109:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.030110:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.030111:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.030113:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.030115:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.030116:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.030117:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.030119:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd110. 00000100:00000200:2.0:1713302731.030121:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234510976, offset 224 00000400:00000200:2.0:1713302731.030124:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.030128:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.030131:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524214:524214:256:4294967295] 192.168.202.46@tcp LPNI seq info [524214:524214:8:4294967295] 00000400:00000200:2.0:1713302731.030136:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.030139:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.030141:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8000. 00000800:00000200:2.0:1713302731.030143:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.030146:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.030148:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.030159:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.030160:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.030162:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.030162:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.030163:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.030166:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c00c000 x1796523234510976/t133144004686(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.030171:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c00c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234510976:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5860us (6091us total) trans 133144004686 rc 0/0 00000100:00100000:2.0:1713302731.030176:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66532 00000100:00000040:2.0:1713302731.030178:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.030180:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.030181:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.030185:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (888143872->889192447) req@ffff88012c00c000 x1796523234510976/t133144004686(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.030189:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.030190:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012c00c000 with x1796523234510976 ext(888143872->889192447) 00010000:00000001:2.0:1713302731.030191:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.030193:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.030194:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.030196:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.030198:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000200:1.0:1713302731.030199:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713302731.030200:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.030201:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000800:00000010:1.0:1713302731.030201:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8000. 00002000:00000001:2.0:1713302731.030202:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.030203:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012c00c000 00002000:00000001:2.0:1713302731.030205:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.030206:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:1.0:1713302731.030206:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302731.030209:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:2.0:1713302731.030210:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547380. 00000400:00000200:1.0:1713302731.030212:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd110 00000020:00000010:2.0:1713302731.030213:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305537d0. 00000400:00000010:1.0:1713302731.030214:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd110. 00000100:00000001:1.0:1713302731.030216:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:2.0:1713302731.030217:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801321f3000. 00000100:00000001:1.0:1713302731.030217:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713302731.030220:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302731.030222:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.030908:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.030913:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.030915:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.030916:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.030921:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.030928:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93948c0 00000400:00000200:0.0:1713302731.030933:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 14312 00000800:00000001:0.0:1713302731.030937:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.030947:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.030948:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.030951:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.030954:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.030956:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302731.030959:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188e300. 00000100:00000040:0.0:1713302731.030961:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188e300 x1796523234511040 msgsize 440 00000100:00100000:0.0:1713302731.030964:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.030974:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.030977:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.030979:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.030993:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.030995:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234511040 02000000:00000001:1.0:1713302731.030996:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.030998:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.030999:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.031001:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.031003:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234511040 00000020:00000001:1.0:1713302731.031004:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.031006:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.031006:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.031008:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.031009:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.031010:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.031012:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.031013:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.031015:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080daa000. 00000020:00000010:1.0:1713302731.031017:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.031019:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585578. 00000100:00000040:1.0:1713302731.031022:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.031024:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.031024:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.031026:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.031028:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.031035:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.031038:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.031039:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.031042:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59157 00000100:00000040:1.0:1713302731.031043:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.031044:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134487450368 : -131939222101248 : ffff88008188e300) 00000100:00000040:1.0:1713302731.031047:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008188e300 x1796523234511040/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.031055:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.031056:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.031057:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008188e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234511040:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.031059:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234511040 00000020:00000001:1.0:1713302731.031060:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.031062:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.031063:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.031064:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.031065:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.031066:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.031068:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.031068:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.031069:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.031071:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.031073:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.031074:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.031075:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.031075:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.031076:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.031077:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.031078:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.031078:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.031079:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.031080:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.031081:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.031082:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.031084:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.031084:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.031087:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0c400. 02000000:00000001:1.0:1713302731.031088:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.031089:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.031090:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.031092:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.031092:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.031095:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.031096:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.031098:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.031099:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.031102:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.031103:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.040790:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713302731.040793:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.040794:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.040796:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713302731.040797:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302731.040799:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004686 is committed 00000020:00000001:1.0:1713302731.040801:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713302731.040802:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.040804:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302731.040807:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616900. 00000020:00000001:1.0:1713302731.040809:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.040810:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302731.040812:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713302731.040813:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713302731.040814:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.040815:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:1.0:1713302731.040816:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.040817:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000010:0.0:1713302731.040817:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616480. 00040000:00000001:0.0:1713302731.040819:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713302731.040820:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302731.040821:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.040823:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134e46000. 00010000:00000040:1.0:1713302731.040824:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004686, transno 0, xid 1796523234511040 00080000:00000001:0.0:1713302731.040825:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302731.040826:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713302731.040827:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302731.040828:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.040828:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.040829:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011ea6d400. 00080000:00000001:0.0:1713302731.040831:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302731.040833:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008188e300 x1796523234511040/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.040840:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.040841:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.040844:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.040848:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.040850:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.040852:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.040854:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.040856:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.040858:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.040860:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.040863:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d7f8. 00000100:00000200:1.0:1713302731.040868:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234511040, offset 224 00000400:00000200:1.0:1713302731.040872:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.040880:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.040886:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524215:524215:256:4294967295] 192.168.202.46@tcp LPNI seq info [524215:524215:8:4294967295] 00000400:00000200:1.0:1713302731.040891:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.040895:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.040901:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bab00. 00000800:00000200:1.0:1713302731.040904:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.040908:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.040911:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.040920:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.040922:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.040923:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.040924:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.040925:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.040929:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008188e300 x1796523234511040/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.040934:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008188e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234511040:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9878us (9972us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.040939:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59157 00000100:00000040:1.0:1713302731.040941:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.040942:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.040943:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.040946:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.040948:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585578. 00000020:00000010:1.0:1713302731.040951:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080daa000. 00000020:00000040:1.0:1713302731.040953:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302731.040954:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302731.040977:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.040980:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bab00. 00000400:00000200:3.0:1713302731.040982:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.040985:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302731.040987:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d7f8 00000400:00000010:3.0:1713302731.040989:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d7f8. 00000100:00000001:3.0:1713302731.040990:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302731.040991:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713302731.044929:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302731.044939:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302731.044941:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302731.044943:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302731.044950:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:1.0:1713302731.044959:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9394940 00000400:00000200:1.0:1713302731.044964:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 132736 00000800:00000001:1.0:1713302731.044972:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302731.044981:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302731.044983:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302731.044986:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302731.044991:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713302731.044993:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713302731.044997:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c00c380. 00000100:00000040:1.0:1713302731.044999:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88012c00c380 x1796523234511168 msgsize 488 00000100:00100000:1.0:1713302731.045002:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:1.0:1713302731.045016:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713302731.045021:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302731.045023:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.045049:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.045052:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234511168 02000000:00000001:2.0:1713302731.045054:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.045056:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.045058:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.045061:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.045063:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234511168 00000020:00000001:2.0:1713302731.045066:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.045068:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.045069:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.045072:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.045074:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.045076:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.045079:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.045081:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.045083:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011ca21e00. 00000020:00000010:2.0:1713302731.045087:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaa80. 00000020:00000010:2.0:1713302731.045091:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d4b0. 00000100:00000040:2.0:1713302731.045097:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.045099:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.045100:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.045103:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.045105:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.045107:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.045109:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.045112:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.045115:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.045116:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.045119:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.045120:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.045122:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.045123:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.045124:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.045125:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.045126:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.045127:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.045129:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.045131:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.045133:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.045134:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.045137:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.045138:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.045140:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.045145:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (889192448->890241023) req@ffff88012c00c380 x1796523234511168/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.045153:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.045155:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012c00c380 with x1796523234511168 ext(889192448->890241023) 00010000:00000001:2.0:1713302731.045157:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.045159:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.045160:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.045162:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.045164:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.045166:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.045167:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.045168:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.045170:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012c00c380 00002000:00000001:2.0:1713302731.045172:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.045173:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.045177:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.045189:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.045195:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.045196:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.045199:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66533 00000100:00000040:2.0:1713302731.045202:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.045204:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137347433344 : -131936362118272 : ffff88012c00c380) 00000100:00000040:2.0:1713302731.045207:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c00c380 x1796523234511168/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.045214:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.045215:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.045217:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c00c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234511168:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.045220:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234511168 00000020:00000001:2.0:1713302731.045222:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.045224:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.045226:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.045227:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.045228:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.045230:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.045233:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.045234:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.045235:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.045236:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.045238:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.045242:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.045244:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.045247:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005f173c00. 02000000:00000001:2.0:1713302731.045249:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.045251:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.045253:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.045255:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.045257:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.045258:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.045262:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.045264:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.045284:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.045286:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.045288:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3823108096 00000020:00000001:2.0:1713302731.045290:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.045292:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3823108096 left=3294625792 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.045295:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3294625792 : 3294625792 : c4600000) 00000020:00000001:2.0:1713302731.045297:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.045298:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.045300:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.045301:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.045304:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.045306:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.045307:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.045309:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.045311:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.045313:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.045314:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.045315:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.045317:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.045322:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.045324:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.045327:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.045331:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.047231:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.047238:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.047240:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.047242:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.047244:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.047247:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005f172c00. 00000100:00000010:2.0:1713302731.047250:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007fa91000. 00000020:00000040:2.0:1713302731.047252:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.047259:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.047262:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.047282:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302731.047289:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e72a0. 00000400:00000200:2.0:1713302731.047293:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.047301:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.047306:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524216:524216:256:4294967295] 192.168.202.46@tcp LPNI seq info [524216:524216:8:4294967295] 00000400:00000200:2.0:1713302731.047310:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.047315:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.047320:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.047323:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8f00. 00000800:00000200:2.0:1713302731.047327:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.047332:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.047335:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.047351:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9394940-0x661eda9394940 00000100:00000001:2.0:1713302731.047354:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302731.047421:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.047423:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8f00. 00000400:00000200:0.0:1713302731.047428:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.047431:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302731.047433:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.047434:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005f172c00 00000100:00000001:0.0:1713302731.047435:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.048040:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.048061:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.048062:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.048066:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.048070:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302731.048075:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287dd9 00000800:00000001:3.0:1713302731.048079:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.048432:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.048435:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.048621:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302731.048760:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302731.049261:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302731.049280:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302731.049285:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:1.0:1713302731.049289:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:1.0:1713302731.049291:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:1.0:1713302731.049294:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713302731.049296:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005f172c00 00000100:00000001:1.0:1713302731.049307:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713302731.049312:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302731.049315:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.049420:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.049423:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.049423:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.049428:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.049434:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.049436:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.049437:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.049439:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.049440:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.049441:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.049442:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.049443:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.049443:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.049444:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.049445:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.049447:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.049449:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.049450:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.049454:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.049455:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.049460:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005f171400. 00080000:00000001:2.0:1713302731.049463:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133909566464 : -131939799985152 : ffff88005f171400) 00080000:00000001:2.0:1713302731.049466:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.049483:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.049485:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.049497:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.049499:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.049501:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.049503:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.049504:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.049506:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.049508:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.049516:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.049519:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.049521:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.049524:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005f170c00. 00080000:00000001:2.0:1713302731.049525:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133909564416 : -131939799987200 : ffff88005f170c00) 00080000:00000001:2.0:1713302731.049531:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.049537:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.049539:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.049541:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.049561:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.049562:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.049564:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.049567:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.049571:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.049574:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.049600:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.049602:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.049603:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616660. 00000020:00000040:2.0:1713302731.049605:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.049606:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.049608:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.049609:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.049611:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.049614:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.049615:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.049642:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.049643:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004687, last_committed = 133144004686 00000001:00000010:2.0:1713302731.049645:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616060. 00000001:00000040:2.0:1713302731.049647:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.049648:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.049651:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.049671:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.049672:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.049676:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.051595:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.051597:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.051599:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.051600:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.051603:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.051603:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.051605:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.051607:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.051608:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007fa91000. 00000100:00000010:2.0:1713302731.051610:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005f172c00. 00000100:00000001:2.0:1713302731.051611:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.051612:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.051614:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004686, transno 133144004687, xid 1796523234511168 00010000:00000001:2.0:1713302731.051616:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.051620:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c00c380 x1796523234511168/t133144004687(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.051626:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.051627:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.051630:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.051633:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.051635:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.051636:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.051637:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.051639:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.051640:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.051642:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.051644:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a550. 00000100:00000200:2.0:1713302731.051646:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234511168, offset 224 00000400:00000200:2.0:1713302731.051649:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.051654:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.051657:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524217:524217:256:4294967295] 192.168.202.46@tcp LPNI seq info [524217:524217:8:4294967295] 00000400:00000200:2.0:1713302731.051662:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.051665:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.051668:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8f00. 00000800:00000200:2.0:1713302731.051671:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.051674:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.051676:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.051689:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.051691:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.051692:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.051693:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.051694:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.051697:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c00c380 x1796523234511168/t133144004687(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.051702:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c00c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234511168:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6487us (6701us total) trans 133144004687 rc 0/0 00000100:00100000:2.0:1713302731.051709:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66533 00000100:00000040:2.0:1713302731.051711:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.051714:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.051716:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.051722:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (889192448->890241023) req@ffff88012c00c380 x1796523234511168/t133144004687(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.051728:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.051730:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012c00c380 with x1796523234511168 ext(889192448->890241023) 00010000:00000001:2.0:1713302731.051732:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.051734:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000200:0.0:1713302731.051735:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713302731.051736:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.051738:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000010:0.0:1713302731.051738:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8f00. 00010000:00000001:2.0:1713302731.051740:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.051742:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:0.0:1713302731.051742:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713302731.051743:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.051744:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.051745:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012c00c380 00000400:00000200:0.0:1713302731.051745:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00000001:2.0:1713302731.051747:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.051748:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713302731.051750:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a550 00000400:00000010:0.0:1713302731.051751:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a550. 00000020:00000010:2.0:1713302731.051752:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa80. 00000100:00000001:0.0:1713302731.051753:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.051754:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713302731.051756:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d4b0. 00000020:00000010:2.0:1713302731.051759:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011ca21e00. 00000020:00000040:2.0:1713302731.051776:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302731.051778:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.052581:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.052588:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.052589:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.052591:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.052596:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.052603:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9394980 00000400:00000200:3.0:1713302731.052609:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 14752 00000800:00000001:3.0:1713302731.052613:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.052620:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.052622:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.052625:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.052629:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.052631:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.052635:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880078b24000. 00000100:00000040:3.0:1713302731.052637:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880078b24000 x1796523234511232 msgsize 440 00000100:00100000:3.0:1713302731.052640:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.052652:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.052656:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.052658:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.052687:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.052690:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234511232 02000000:00000001:1.0:1713302731.052692:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.052693:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.052695:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.052698:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.052700:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234511232 00000020:00000001:1.0:1713302731.052702:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.052704:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.052705:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.052707:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.052708:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.052711:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.052713:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.052715:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.052718:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800845cbe00. 00000020:00000010:1.0:1713302731.052720:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.052723:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585578. 00000100:00000040:1.0:1713302731.052727:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.052729:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.052730:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.052731:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.052735:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.052745:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.052750:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.052751:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.052754:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59158 00000100:00000040:1.0:1713302731.052756:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.052757:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339166208 : -131939370385408 : ffff880078b24000) 00000100:00000040:1.0:1713302731.052772:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b24000 x1796523234511232/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.052779:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.052780:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.052782:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b24000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234511232:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.052785:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234511232 00000020:00000001:1.0:1713302731.052787:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.052789:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.052791:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.052793:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.052795:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.052797:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.052799:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.052800:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.052801:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.052805:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.052806:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.052808:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.052810:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.052811:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.052813:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.052814:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.052815:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.052816:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.052817:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.052817:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.052819:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.052821:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.052824:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.052825:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.052828:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0c000. 02000000:00000001:1.0:1713302731.052830:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.052832:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.052834:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.052836:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.052838:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.052842:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.052843:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.052845:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.052847:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.052850:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.052853:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.064013:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.064018:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.064020:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.064021:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004687 is committed 00080000:00000001:1.0:1713302731.064023:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302731.064024:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302731.064027:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302731.064027:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302731.064029:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616060. 00000020:00000001:0.0:1713302731.064032:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302731.064033:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.064033:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302731.064034:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.064035:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302731.064036:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616660. 00040000:00000001:0.0:1713302731.064038:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713302731.064040:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302731.064040:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.064041:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005f170c00. 00002000:00000001:1.0:1713302731.064042:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713302731.064043:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302731.064044:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302731.064044:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.064045:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.064045:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005f171400. 00002000:00000001:1.0:1713302731.064047:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.064047:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302731.064049:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302731.064052:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302731.064056:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004687, transno 0, xid 1796523234511232 00010000:00000001:1.0:1713302731.064058:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.064068:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b24000 x1796523234511232/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.064075:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.064076:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.064079:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.064082:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.064085:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.064086:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.064089:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.064091:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.064093:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.064095:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.064099:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9daa0. 00000100:00000200:1.0:1713302731.064104:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234511232, offset 224 00000400:00000200:1.0:1713302731.064108:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.064118:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.064124:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524218:524218:256:4294967295] 192.168.202.46@tcp LPNI seq info [524218:524218:8:4294967295] 00000400:00000200:1.0:1713302731.064132:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.064137:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.064140:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba700. 00000800:00000200:1.0:1713302731.064144:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.064150:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.064154:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.064168:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.064171:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.064173:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.064175:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.064176:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.064181:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b24000 x1796523234511232/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.064189:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b24000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234511232:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11408us (11550us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.064198:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59158 00000100:00000040:1.0:1713302731.064201:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.064203:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.064204:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.064208:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.064211:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585578. 00000020:00000010:1.0:1713302731.064214:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800845cbe00. 00000020:00000040:1.0:1713302731.064218:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302731.064219:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.064244:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.064248:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba700. 00000400:00000200:2.0:1713302731.064251:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.064256:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.064259:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9daa0 00000400:00000010:2.0:1713302731.064260:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9daa0. 00000100:00000001:2.0:1713302731.064264:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.064285:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302731.069417:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.069428:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.069430:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.069432:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.069441:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.069451:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9394a00 00000400:00000200:0.0:1713302731.069457:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 133224 00000800:00000001:0.0:1713302731.069463:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.069472:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.069474:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.069478:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.069482:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.069483:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302731.069487:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188c380. 00000100:00000040:0.0:1713302731.069489:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188c380 x1796523234511360 msgsize 488 00000100:00100000:0.0:1713302731.069491:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.069502:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.069506:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.069508:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.069542:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.069545:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234511360 02000000:00000001:2.0:1713302731.069547:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.069549:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.069551:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.069554:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.069558:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234511360 00000020:00000001:2.0:1713302731.069560:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.069562:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.069563:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.069566:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.069567:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.069569:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.069573:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.069574:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.069578:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880075c07e00. 00000020:00000010:2.0:1713302731.069583:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda880. 00000020:00000010:2.0:1713302731.069586:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d4b0. 00000100:00000040:2.0:1713302731.069591:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.069594:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.069595:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.069597:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.069599:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.069601:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.069603:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.069606:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.069608:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.069610:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.069612:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.069614:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.069616:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.069617:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.069618:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.069619:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.069620:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.069621:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.069622:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.069625:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.069626:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.069628:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.069630:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.069631:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.069634:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.069639:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (890241024->891289599) req@ffff88008188c380 x1796523234511360/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.069646:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.069647:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008188c380 with x1796523234511360 ext(890241024->891289599) 00010000:00000001:2.0:1713302731.069650:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.069651:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.069653:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.069654:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.069656:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.069658:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.069659:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.069660:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.069661:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008188c380 00002000:00000001:2.0:1713302731.069662:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.069664:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.069668:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.069679:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.069686:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.069688:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.069692:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66534 00000100:00000040:2.0:1713302731.069695:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.069696:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134487442304 : -131939222109312 : ffff88008188c380) 00000100:00000040:2.0:1713302731.069699:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008188c380 x1796523234511360/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.069705:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.069706:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.069708:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008188c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234511360:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.069713:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234511360 00000020:00000001:2.0:1713302731.069714:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.069716:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.069717:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.069718:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.069719:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.069721:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.069723:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.069725:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.069726:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.069727:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.069729:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.069733:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.069735:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.069738:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880131f64c00. 02000000:00000001:2.0:1713302731.069740:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.069742:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.069745:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.069747:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.069748:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.069750:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.069753:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.069755:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.069758:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.069759:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.069771:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3822059520 00000020:00000001:2.0:1713302731.069773:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.069775:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3822059520 left=3293577216 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.069778:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3293577216 : 3293577216 : c4500000) 00000020:00000001:2.0:1713302731.069779:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.069780:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.069782:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.069783:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.069786:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.069789:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.069790:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.069792:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.069794:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.069796:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.069797:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.069799:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.069801:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.069805:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.069807:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.069810:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.069814:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.071621:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.071627:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.071629:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.071630:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.071632:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.071635:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880131f67000. 00000100:00000010:2.0:1713302731.071639:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c6b4000. 00000020:00000040:2.0:1713302731.071641:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.071647:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.071650:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.071655:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302731.071663:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e72d8. 00000400:00000200:2.0:1713302731.071666:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.071674:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.071678:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524219:524219:256:4294967295] 192.168.202.46@tcp LPNI seq info [524219:524219:8:4294967295] 00000400:00000200:2.0:1713302731.071682:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.071686:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.071690:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.071693:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8000. 00000800:00000200:2.0:1713302731.071697:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.071703:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.071706:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.071722:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9394a00-0x661eda9394a00 00000100:00000001:2.0:1713302731.071724:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.071808:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.071812:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8000. 00000400:00000200:3.0:1713302731.071817:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.071821:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.071824:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.071826:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880131f67000 00000100:00000001:3.0:1713302731.071827:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.072997:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.073029:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.073032:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.073047:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.073053:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.073060:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287de5 00000800:00000001:2.0:1713302731.073065:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.074075:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.074078:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.074168:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.074170:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.074175:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.074179:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:2.0:1713302731.074182:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:2.0:1713302731.074185:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.074187:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880131f67000 00000100:00000001:2.0:1713302731.074201:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.074205:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.074208:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.074236:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.074240:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.074242:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.074249:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.074255:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.074258:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.074259:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.074261:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.074263:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.074279:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.074281:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.074282:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.074283:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.074284:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.074285:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.074288:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.074290:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.074292:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.074297:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.074300:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.074306:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073cb6000. 00080000:00000001:0.0:1713302731.074308:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134256926720 : -131939452624896 : ffff880073cb6000) 00080000:00000001:0.0:1713302731.074311:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.074328:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.074330:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.074341:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.074342:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.074343:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.074345:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.074347:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.074348:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.074350:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.074356:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.074358:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.074360:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.074362:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073cb6800. 00080000:00000001:0.0:1713302731.074363:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134256928768 : -131939452622848 : ffff880073cb6800) 00080000:00000001:0.0:1713302731.074368:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.074374:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.074375:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.074378:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.074402:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.074403:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.074405:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.074410:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.074415:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.074419:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.074452:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.074456:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.074459:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939e360. 00000020:00000040:0.0:1713302731.074461:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.074463:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.074465:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.074467:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.074470:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.074473:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.074474:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.074514:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.074516:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004688, last_committed = 133144004687 00000001:00000010:0.0:1713302731.074519:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e120. 00000001:00000040:0.0:1713302731.074521:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.074523:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.074527:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.074557:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.074559:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.074565:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.076685:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.076688:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.076690:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.076691:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.076694:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.076695:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.076696:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.076698:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.076700:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c6b4000. 00000100:00000010:0.0:1713302731.076703:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880131f67000. 00000100:00000001:0.0:1713302731.076704:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.076705:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.076707:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004687, transno 133144004688, xid 1796523234511360 00010000:00000001:0.0:1713302731.076709:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.076715:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008188c380 x1796523234511360/t133144004688(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.076721:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.076722:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.076725:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.076728:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.076729:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.076730:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.076732:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.076734:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.076736:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.076738:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.076740:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27088. 00000100:00000200:0.0:1713302731.076743:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234511360, offset 224 00000400:00000200:0.0:1713302731.076746:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.076752:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.076755:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524220:524220:256:4294967295] 192.168.202.46@tcp LPNI seq info [524220:524220:8:4294967295] 00000400:00000200:0.0:1713302731.076760:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.076775:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.076778:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880076515900. 00000800:00000200:0.0:1713302731.076781:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.076785:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.076788:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880076515900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.076799:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.076801:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.076802:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.076803:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.076804:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.076807:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008188c380 x1796523234511360/t133144004688(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.076813:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008188c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234511360:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7107us (7322us total) trans 133144004688 rc 0/0 00000100:00100000:0.0:1713302731.076819:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66534 00000100:00000040:0.0:1713302731.076821:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.076822:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.076825:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.076829:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (890241024->891289599) req@ffff88008188c380 x1796523234511360/t133144004688(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.076838:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.076839:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008188c380 with x1796523234511360 ext(890241024->891289599) 00010000:00000001:0.0:1713302731.076841:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.076842:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.076843:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.076844:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.076845:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.076847:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.076848:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.076848:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.076849:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008188c380 00002000:00000001:0.0:1713302731.076850:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.076851:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.076854:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda880. 00000020:00000010:0.0:1713302731.076857:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d4b0. 00000020:00000010:0.0:1713302731.076859:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880075c07e00. 00000020:00000040:0.0:1713302731.076861:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.076862:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.076865:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.076868:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880076515900. 00000400:00000200:2.0:1713302731.076870:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.076874:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.076876:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27088 00000400:00000010:2.0:1713302731.076878:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27088. 00000100:00000001:2.0:1713302731.076880:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.076881:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302731.077668:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.077675:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.077677:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.077679:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.077685:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.077692:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9394a40 00000400:00000200:3.0:1713302731.077698:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2654bd [8] + 15192 00000400:00000010:3.0:1713302731.077702:0:15246:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800ad314370. 00000400:00000200:3.0:1713302731.077705:0:15246:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880086006000 00000800:00000001:3.0:1713302731.077708:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.077717:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.077719:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.077722:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302731.077725:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880086006000 00000400:00000010:3.0:1713302731.077726:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff880086006000. 00000100:00000001:3.0:1713302731.077733:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.077735:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:3.0:1713302731.077738:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880130852850 x1796523234511424 msgsize 440 00000100:00100000:3.0:1713302731.077741:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000040:3.0:1713302731.077743:0:15246:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:3.0:1713302731.077755:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.077761:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.077773:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.077791:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.077794:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234511424 02000000:00000001:1.0:1713302731.077797:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.077798:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.077804:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.077807:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.077810:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234511424 00000020:00000001:1.0:1713302731.077812:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.077814:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.077815:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.077817:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.077819:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.077821:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.077825:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.077826:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.077829:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800845cbe00. 00000020:00000010:1.0:1713302731.077833:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.077835:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585578. 00000100:00000040:1.0:1713302731.077841:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.077843:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.077844:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.077845:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.077849:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.077858:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.077863:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.077864:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.077867:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59159 00000100:00000040:1.0:1713302731.077869:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.077871:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137423218768 : -131936286332848 : ffff880130852850) 00000100:00000040:1.0:1713302731.077875:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130852850 x1796523234511424/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.077882:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.077883:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.077886:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130852850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234511424:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.077888:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234511424 00000020:00000001:1.0:1713302731.077890:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.077892:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.077893:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.077895:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.077896:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.077898:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.077900:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.077901:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.077903:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.077905:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.077906:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.077908:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.077910:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.077911:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.077912:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.077913:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.077914:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.077915:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.077916:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.077917:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.077919:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.077920:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.077924:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.077925:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.077928:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0ec00. 02000000:00000001:1.0:1713302731.077930:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.077932:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.077934:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.077936:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.077938:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.077942:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.077944:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.077945:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.077947:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.077951:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.077952:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.087092:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.087096:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.087098:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.087100:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004688 is committed 00000001:00000040:0.0:1713302731.087102:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:1.0:1713302731.087104:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302731.087104:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302731.087106:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e120. 00000020:00000001:1.0:1713302731.087108:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.087108:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302731.087109:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302731.087110:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.087111:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302731.087112:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e360. 00000020:00000001:1.0:1713302731.087113:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713302731.087114:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.087115:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.087116:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073cb6800. 00080000:00000001:0.0:1713302731.087118:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302731.087119:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302731.087120:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302731.087120:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.087120:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.087121:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073cb6000. 00080000:00000001:0.0:1713302731.087122:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302731.087123:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302731.087127:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.087130:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302731.087132:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302731.087137:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004688, transno 0, xid 1796523234511424 00010000:00000001:1.0:1713302731.087139:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.087148:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130852850 x1796523234511424/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.087155:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.087156:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.087160:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.087163:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.087166:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.087167:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.087170:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.087172:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.087174:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.087176:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.087179:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d110. 00000100:00000200:1.0:1713302731.087185:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234511424, offset 224 00000400:00000200:1.0:1713302731.087190:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.087198:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.087203:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524221:524221:256:4294967295] 192.168.202.46@tcp LPNI seq info [524221:524221:8:4294967295] 00000400:00000200:1.0:1713302731.087211:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.087216:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.087219:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba700. 00000800:00000200:1.0:1713302731.087224:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.087229:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.087232:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.087239:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.087242:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.087243:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.087245:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.087246:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.087251:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130852850 x1796523234511424/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.087259:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130852850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234511424:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9375us (9519us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.087281:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59159 00000100:00000040:1.0:1713302731.087284:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.087286:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.087287:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.087291:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.087294:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585578. 00000020:00000010:1.0:1713302731.087297:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800845cbe00. 00000020:00000040:1.0:1713302731.087300:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000800:00000200:2.0:1713302731.087308:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 02000000:00000001:1.0:1713302731.087310:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000800:00000010:2.0:1713302731.087311:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba700. 02000000:00000010:1.0:1713302731.087312:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069d0c000. 00000400:00000200:2.0:1713302731.087314:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:1.0:1713302731.087314:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087317:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880078b24000. 00000400:00000200:2.0:1713302731.087318:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.087320:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d110 02000000:00000001:1.0:1713302731.087320:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000010:2.0:1713302731.087321:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d110. 02000000:00000010:1.0:1713302731.087321:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069d0c400. 02000000:00000001:1.0:1713302731.087322:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1713302731.087323:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000010:1.0:1713302731.087323:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008188e300. 02000000:00000001:2.0:1713302731.087324:0:15245:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302731.087325:0:15245:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069d0ec00. 02000000:00000001:1.0:1713302731.087325:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087326:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069d0f000. 02000000:00000001:2.0:1713302731.087327:0:15245:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1713302731.087327:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:1.0:1713302731.087328:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087329:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880122a10700. 02000000:00000001:1.0:1713302731.087332:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087332:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007367f400. 02000000:00000001:1.0:1713302731.087335:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087336:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800744a5c00. 02000000:00000001:1.0:1713302731.087339:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087339:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880073f89c00. 02000000:00000001:1.0:1713302731.087341:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087342:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006a656d80. 02000000:00000001:1.0:1713302731.087345:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087345:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a815a400. 02000000:00000001:1.0:1713302731.087348:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087348:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006a654a80. 02000000:00000001:1.0:1713302731.087351:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087351:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a8159000. 02000000:00000001:1.0:1713302731.087353:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087354:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085bf6300. 02000000:00000001:1.0:1713302731.087356:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087357:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a815a000. 02000000:00000001:1.0:1713302731.087358:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087359:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006a656680. 02000000:00000001:1.0:1713302731.087361:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087362:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a8158400. 02000000:00000001:1.0:1713302731.087364:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087364:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089afc380. 02000000:00000001:1.0:1713302731.087369:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087370:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005f172400. 02000000:00000001:1.0:1713302731.087372:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087373:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006a655c00. 02000000:00000001:1.0:1713302731.087375:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087377:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880069d0f400. 02000000:00000001:1.0:1713302731.087378:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087379:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089afea00. 02000000:00000001:1.0:1713302731.087381:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087382:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008e8be400. 02000000:00000001:1.0:1713302731.087385:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087386:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006a654e00. 02000000:00000001:1.0:1713302731.087387:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087388:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880081732000. 02000000:00000001:1.0:1713302731.087390:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087391:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012bea0a80. 02000000:00000001:1.0:1713302731.087393:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087394:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880072179c00. 02000000:00000001:1.0:1713302731.087395:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087396:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012bea1f80. 02000000:00000001:1.0:1713302731.087399:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087400:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880099111c00. 02000000:00000001:1.0:1713302731.087402:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087402:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007680f800. 02000000:00000001:1.0:1713302731.087406:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087407:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a59fd800. 02000000:00000001:1.0:1713302731.087408:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087409:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011a999c00. 02000000:00000001:1.0:1713302731.087414:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087415:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880131f65000. 02000000:00000001:1.0:1713302731.087416:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087417:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011a998380. 02000000:00000001:1.0:1713302731.087420:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087421:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007367cc00. 02000000:00000001:1.0:1713302731.087423:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087424:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008188f480. 02000000:00000001:1.0:1713302731.087426:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087427:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086ae7800. 02000000:00000001:1.0:1713302731.087429:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087430:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ba8e300. 02000000:00000001:1.0:1713302731.087432:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087433:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086ae6000. 02000000:00000001:1.0:1713302731.087436:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087437:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880121738000. 02000000:00000001:1.0:1713302731.087439:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087440:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086ae5800. 02000000:00000001:1.0:1713302731.087442:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087443:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880121738700. 02000000:00000001:1.0:1713302731.087445:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087446:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880131f65c00. 02000000:00000001:1.0:1713302731.087448:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087448:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880078b26300. 02000000:00000001:1.0:1713302731.087450:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087451:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880131f64800. 02000000:00000001:1.0:1713302731.087453:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087453:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089afdc00. 02000000:00000001:1.0:1713302731.087456:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087457:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086ae4800. 02000000:00000001:1.0:1713302731.087458:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087459:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880072454380. 02000000:00000001:1.0:1713302731.087461:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087462:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086ae5c00. 02000000:00000001:1.0:1713302731.087463:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087464:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a58bf480. 02000000:00000001:1.0:1713302731.087466:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087467:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880131f67c00. 02000000:00000001:1.0:1713302731.087468:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087469:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012173aa00. 02000000:00000001:1.0:1713302731.087471:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087472:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086ae5000. 02000000:00000001:1.0:1713302731.087473:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087474:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880121738e00. 02000000:00000001:1.0:1713302731.087476:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087477:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086ae6400. 02000000:00000001:1.0:1713302731.087479:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087480:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006ae85500. 02000000:00000001:1.0:1713302731.087482:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087483:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086ae4400. 02000000:00000001:1.0:1713302731.087485:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087485:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ddfd880. 02000000:00000001:1.0:1713302731.087487:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087489:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880099113c00. 02000000:00000001:1.0:1713302731.087492:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087493:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ddfc000. 02000000:00000001:1.0:1713302731.087495:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087496:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880099110c00. 02000000:00000001:1.0:1713302731.087498:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087499:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ddfe300. 02000000:00000001:1.0:1713302731.087501:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087502:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069d0e800. 02000000:00000001:1.0:1713302731.087503:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087504:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ddfd500. 02000000:00000001:1.0:1713302731.087506:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087507:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069d0d000. 02000000:00000001:1.0:1713302731.087508:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087509:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ddffb80. 02000000:00000001:1.0:1713302731.087511:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087512:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069d0dc00. 02000000:00000001:1.0:1713302731.087514:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087515:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6b13100. 02000000:00000001:1.0:1713302731.087517:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087518:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a5befc00. 02000000:00000001:1.0:1713302731.087519:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087520:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a58bd180. 02000000:00000001:1.0:1713302731.087522:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.087523:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a5bee800. 02000000:00000001:1.0:1713302731.087525:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.087526:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007be64700. 00000100:00000001:1.0:1713302731.087528:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713302731.087533:0:10008:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:1.0:1713302731.087538:0:10008:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88012241ce70. 00000400:00000010:1.0:1713302731.087541:0:10008:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88007f0bac00. 00000800:00000001:2.0:1713302731.091953:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.091964:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.091966:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.091969:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.091975:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.091985:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9394ac0 00000400:00000200:2.0:1713302731.091991:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 133712 00000800:00000001:2.0:1713302731.091997:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.092007:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.092009:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.092012:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.092017:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.092019:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.092023:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880122a12300. 00000100:00000040:2.0:1713302731.092026:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880122a12300 x1796523234511552 msgsize 488 00000100:00100000:2.0:1713302731.092029:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.092042:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.092048:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.092051:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.092061:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.092063:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234511552 02000000:00000001:0.0:1713302731.092065:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.092066:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.092068:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.092070:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.092072:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234511552 00000020:00000001:0.0:1713302731.092074:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.092075:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.092076:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.092078:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.092079:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.092080:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.092083:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.092084:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.092086:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800885cd200. 00000020:00000010:0.0:1713302731.092088:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547700. 00000020:00000010:0.0:1713302731.092091:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553000. 00000100:00000040:0.0:1713302731.092096:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.092097:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.092098:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.092100:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.092102:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.092103:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.092105:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.092107:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.092109:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.092111:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.092113:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.092114:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.092115:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.092116:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.092117:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.092118:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.092119:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.092119:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.092120:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.092123:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.092124:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.092125:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.092126:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.092127:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.092128:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.092132:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (891289600->892338175) req@ffff880122a12300 x1796523234511552/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.092137:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.092138:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a12300 with x1796523234511552 ext(891289600->892338175) 00010000:00000001:0.0:1713302731.092140:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.092141:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.092142:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.092143:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.092144:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.092146:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.092147:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.092148:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.092149:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a12300 00002000:00000001:0.0:1713302731.092150:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.092151:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.092154:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.092162:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.092166:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.092167:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.092169:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66535 00000100:00000040:0.0:1713302731.092171:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.092172:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190171392 : -131936519380224 : ffff880122a12300) 00000100:00000040:0.0:1713302731.092174:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a12300 x1796523234511552/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.092179:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.092179:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.092181:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a12300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234511552:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.092183:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234511552 00000020:00000001:0.0:1713302731.092183:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.092185:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.092186:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.092187:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.092187:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.092189:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.092191:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.092191:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.092192:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.092193:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.092194:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.092197:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.092199:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.092201:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073cb6000. 02000000:00000001:0.0:1713302731.092202:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.092204:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.092205:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.092206:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.092208:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.092209:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.092212:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.092214:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.092216:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.092217:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.092218:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3821010944 00000020:00000001:0.0:1713302731.092220:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.092221:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3821010944 left=3292528640 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.092223:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3292528640 : 3292528640 : c4400000) 00000020:00000001:0.0:1713302731.092224:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.092225:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.092227:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.092227:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.092228:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.092230:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.092231:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.092232:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.092233:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.092234:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.092235:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.092236:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.092237:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.092240:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.092241:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.092244:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.092247:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.093592:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.093597:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.093598:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.093598:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.093600:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.093602:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073cb6800. 00000100:00000010:0.0:1713302731.093604:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880083d64000. 00000020:00000040:0.0:1713302731.093605:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.093609:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.093611:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.093615:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302731.093619:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9888. 00000400:00000200:0.0:1713302731.093621:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.093627:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.093630:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524222:524222:256:4294967295] 192.168.202.46@tcp LPNI seq info [524222:524222:8:4294967295] 00000400:00000200:0.0:1713302731.093633:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.093636:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.093639:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.093641:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880076515d00. 00000800:00000200:0.0:1713302731.093643:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.093648:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.093649:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880076515d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.093661:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9394ac0-0x661eda9394ac0 00000100:00000001:0.0:1713302731.093663:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.093753:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.093756:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880076515d00. 00000400:00000200:3.0:1713302731.093758:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.093769:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.093772:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.093773:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880073cb6800 00000100:00000001:3.0:1713302731.093774:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.094910:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.094941:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.094943:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.094950:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.094954:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.094961:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287df5 00000800:00000001:2.0:1713302731.094966:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.095895:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.095898:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.096055:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.096057:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.096060:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.096063:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:2.0:1713302731.096064:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:2.0:1713302731.096066:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.096068:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880073cb6800 00000100:00000001:2.0:1713302731.096074:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.096077:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.096079:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.096098:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.096100:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.096101:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.096106:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.096111:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.096113:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.096114:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.096115:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.096116:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.096117:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.096118:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.096119:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.096119:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.096120:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.096120:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.096122:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.096124:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.096125:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.096129:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.096131:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.096135:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073cb7800. 00080000:00000001:0.0:1713302731.096137:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134256932864 : -131939452618752 : ffff880073cb7800) 00080000:00000001:0.0:1713302731.096139:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.096153:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.096155:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.096163:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.096164:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.096165:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.096166:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.096168:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.096169:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.096170:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.096175:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.096177:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.096179:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.096180:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073cb5400. 00080000:00000001:0.0:1713302731.096181:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134256923648 : -131939452627968 : ffff880073cb5400) 00080000:00000001:0.0:1713302731.096185:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.096188:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.096189:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.096192:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.096210:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.096211:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.096212:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.096215:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.096218:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.096221:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.096246:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.096248:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.096249:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939e8a0. 00000020:00000040:0.0:1713302731.096251:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.096252:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.096253:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.096254:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.096256:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.096258:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.096260:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.096308:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.096309:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004689, last_committed = 133144004688 00000001:00000010:0.0:1713302731.096311:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e900. 00000001:00000040:0.0:1713302731.096313:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.096314:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.096317:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.096335:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.096337:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.096341:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.098128:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.098130:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.098132:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.098133:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.098136:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.098137:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.098138:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.098140:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.098142:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880083d64000. 00000100:00000010:0.0:1713302731.098145:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880073cb6800. 00000100:00000001:0.0:1713302731.098146:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.098147:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.098149:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004688, transno 133144004689, xid 1796523234511552 00010000:00000001:0.0:1713302731.098151:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.098155:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a12300 x1796523234511552/t133144004689(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.098161:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.098162:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.098164:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.098168:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.098169:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.098171:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.098172:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.098174:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.098175:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.098176:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.098178:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00aaa0. 00000100:00000200:0.0:1713302731.098180:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234511552, offset 224 00000400:00000200:0.0:1713302731.098183:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.098187:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.098191:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524223:524223:256:4294967295] 192.168.202.46@tcp LPNI seq info [524223:524223:8:4294967295] 00000400:00000200:0.0:1713302731.098195:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.098198:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.098200:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880076515f00. 00000800:00000200:0.0:1713302731.098202:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.098206:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.098208:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880076515f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.098218:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.098220:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.098221:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.098222:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.098223:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.098225:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a12300 x1796523234511552/t133144004689(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.098231:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a12300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234511552:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6050us (6204us total) trans 133144004689 rc 0/0 00000100:00100000:0.0:1713302731.098236:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66535 00000100:00000040:0.0:1713302731.098238:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.098239:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.098241:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.098245:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (891289600->892338175) req@ffff880122a12300 x1796523234511552/t133144004689(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.098250:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.098251:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a12300 with x1796523234511552 ext(891289600->892338175) 00010000:00000001:0.0:1713302731.098253:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.098254:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.098256:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.098257:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.098258:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.098260:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.098261:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.098261:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.098262:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a12300 00002000:00000001:0.0:1713302731.098263:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.098264:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.098278:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547700. 00000020:00000010:0.0:1713302731.098281:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553000. 00000800:00000200:2.0:1713302731.098283:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713302731.098283:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800885cd200. 00000020:00000040:0.0:1713302731.098285:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000800:00000010:2.0:1713302731.098286:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880076515f00. 00000100:00000001:0.0:1713302731.098286:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.098289:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.098293:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.098296:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00aaa0 00000400:00000010:2.0:1713302731.098298:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00aaa0. 00000100:00000001:2.0:1713302731.098300:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.098301:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302731.098986:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.098991:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.098993:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.098995:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.098999:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.099006:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9394b00 00000400:00000200:3.0:1713302731.099011:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 0 00000800:00000001:3.0:1713302731.099014:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.099021:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.099022:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.099025:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.099028:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.099029:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.099033:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880078b25c00. 00000100:00000040:3.0:1713302731.099034:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880078b25c00 x1796523234511616 msgsize 440 00000100:00100000:3.0:1713302731.099038:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.099048:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.099053:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.099055:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.099070:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.099072:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234511616 02000000:00000001:1.0:1713302731.099074:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.099075:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.099076:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.099078:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.099080:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234511616 00000020:00000001:1.0:1713302731.099082:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.099083:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.099084:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.099085:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.099086:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.099088:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.099089:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.099090:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.099092:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800917a9000. 00000020:00000010:1.0:1713302731.099094:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.099096:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585578. 00000100:00000040:1.0:1713302731.099100:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.099102:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.099103:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.099104:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.099106:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.099115:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.099120:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.099121:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.099124:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59160 00000100:00000040:1.0:1713302731.099126:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.099128:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339173376 : -131939370378240 : ffff880078b25c00) 00000100:00000040:1.0:1713302731.099132:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b25c00 x1796523234511616/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.099139:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.099140:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.099142:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b25c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234511616:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.099146:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234511616 00000020:00000001:1.0:1713302731.099147:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.099149:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.099150:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.099152:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.099154:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.099157:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.099159:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.099163:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.099164:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.099167:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.099168:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.099170:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.099171:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.099172:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.099174:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.099175:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.099176:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.099176:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.099177:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.099178:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.099179:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.099180:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.099182:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.099183:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.099186:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880134e44c00. 02000000:00000001:1.0:1713302731.099187:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.099188:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.099190:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.099191:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.099192:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.099195:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.099196:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.099198:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.099199:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.099202:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.099203:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.107742:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.107746:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.107747:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.107750:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004689 is committed 00080000:00000001:1.0:1713302731.107752:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302731.107752:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.107754:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302731.107756:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302731.107756:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e900. 00000020:00000001:0.0:1713302731.107758:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302731.107759:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713302731.107760:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302731.107770:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.107771:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302731.107772:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e8a0. 00040000:00000001:0.0:1713302731.107774:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.107776:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713302731.107777:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302731.107777:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073cb5400. 00080000:00000001:0.0:1713302731.107778:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302731.107779:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713302731.107780:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302731.107780:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.107780:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.107781:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073cb7800. 00080000:00000001:0.0:1713302731.107782:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302731.107785:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.107786:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302731.107789:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302731.107792:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004689, transno 0, xid 1796523234511616 00010000:00000001:1.0:1713302731.107794:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.107800:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b25c00 x1796523234511616/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.107805:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.107806:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.107809:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.107812:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.107814:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.107815:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.107816:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.107818:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.107819:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.107821:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.107823:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d550. 00000100:00000200:1.0:1713302731.107827:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234511616, offset 224 00000400:00000200:1.0:1713302731.107830:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.107837:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.107840:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524224:524224:256:4294967295] 192.168.202.46@tcp LPNI seq info [524224:524224:8:4294967295] 00000400:00000200:1.0:1713302731.107846:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.107849:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.107851:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba600. 00000800:00000200:1.0:1713302731.107854:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.107858:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.107860:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.107865:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.107866:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.107868:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.107869:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.107870:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.107873:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b25c00 x1796523234511616/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.107878:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b25c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234511616:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8738us (8842us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.107883:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59160 00000100:00000040:1.0:1713302731.107885:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.107886:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.107887:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.107890:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.107891:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585578. 00000020:00000010:1.0:1713302731.107893:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800917a9000. 00000020:00000040:1.0:1713302731.107895:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302731.107897:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.107920:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.107923:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba600. 00000400:00000200:2.0:1713302731.107927:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.107932:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.107934:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d550 00000400:00000010:2.0:1713302731.107936:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d550. 00000100:00000001:2.0:1713302731.107939:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.107940:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.111413:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.111421:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.111423:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.111425:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.111432:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.111441:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9394b80 00000400:00000200:2.0:1713302731.111447:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 134200 00000800:00000001:2.0:1713302731.111453:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.111462:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.111464:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.111467:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.111472:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.111474:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.111478:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880122a13100. 00000100:00000040:2.0:1713302731.111481:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880122a13100 x1796523234511744 msgsize 488 00000100:00100000:2.0:1713302731.111484:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.111494:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.111500:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.111502:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.111512:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.111514:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234511744 02000000:00000001:0.0:1713302731.111516:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.111518:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.111519:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.111522:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.111525:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234511744 00000020:00000001:0.0:1713302731.111526:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.111527:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.111529:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.111530:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.111532:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.111533:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.111535:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.111536:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.111538:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012b651e00. 00000020:00000010:0.0:1713302731.111540:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547400. 00000020:00000010:0.0:1713302731.111544:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553000. 00000100:00000040:0.0:1713302731.111549:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.111551:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.111552:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.111555:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.111557:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.111558:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.111560:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.111563:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.111565:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.111567:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.111569:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.111570:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.111572:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.111573:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.111574:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.111575:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.111576:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.111577:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.111580:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.111582:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.111584:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.111586:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.111588:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.111590:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.111592:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.111597:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (892338176->893386751) req@ffff880122a13100 x1796523234511744/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.111606:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.111607:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a13100 with x1796523234511744 ext(892338176->893386751) 00010000:00000001:0.0:1713302731.111610:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.111611:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.111613:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.111615:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.111617:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.111619:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.111621:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.111621:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.111623:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a13100 00002000:00000001:0.0:1713302731.111624:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.111626:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.111630:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.111640:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.111646:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.111647:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.111650:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66536 00000100:00000040:0.0:1713302731.111652:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.111654:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190174976 : -131936519376640 : ffff880122a13100) 00000100:00000040:0.0:1713302731.111657:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a13100 x1796523234511744/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.111663:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.111664:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.111667:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a13100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234511744:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.111669:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234511744 00000020:00000001:0.0:1713302731.111671:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.111673:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.111674:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.111675:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.111677:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.111679:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.111681:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.111683:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.111684:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.111685:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.111687:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.111691:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.111693:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.111695:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073cb7800. 02000000:00000001:0.0:1713302731.111697:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.111699:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.111701:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.111703:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.111705:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.111706:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.111710:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.111712:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.111714:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.111716:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.111717:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3819962368 00000020:00000001:0.0:1713302731.111720:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.111721:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3819962368 left=3291480064 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.111723:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3291480064 : 3291480064 : c4300000) 00000020:00000001:0.0:1713302731.111725:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.111726:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.111728:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.111729:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.111731:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.111733:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.111735:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.111737:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.111739:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.111740:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.111742:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.111743:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.111745:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.111749:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.111750:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.111753:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.111756:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.113182:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.113187:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.113188:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.113189:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.113190:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.113192:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073cb5400. 00000100:00000010:0.0:1713302731.113194:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880135f77000. 00000020:00000040:0.0:1713302731.113196:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.113201:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.113202:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.113206:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302731.113211:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a98c0. 00000400:00000200:0.0:1713302731.113214:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.113219:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.113222:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524225:524225:256:4294967295] 192.168.202.46@tcp LPNI seq info [524225:524225:8:4294967295] 00000400:00000200:0.0:1713302731.113225:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.113228:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.113230:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.113232:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880076515100. 00000800:00000200:0.0:1713302731.113235:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.113238:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.113240:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880076515100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.113253:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9394b80-0x661eda9394b80 00000100:00000001:0.0:1713302731.113255:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.113310:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.113313:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880076515100. 00000400:00000200:3.0:1713302731.113315:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.113318:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.113321:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.113322:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880073cb5400 00000100:00000001:3.0:1713302731.113332:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.114228:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.114259:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.114261:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.114291:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.114297:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.114304:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287e01 00000800:00000001:2.0:1713302731.114308:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.115178:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.115180:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.115441:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.115444:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.115448:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.115451:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:2.0:1713302731.115453:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:2.0:1713302731.115456:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.115458:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880073cb5400 00000100:00000001:2.0:1713302731.115467:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.115471:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.115473:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.115490:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.115493:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.115495:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.115499:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.115505:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.115508:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.115509:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.115511:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.115512:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.115513:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.115514:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.115515:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.115516:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.115517:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.115518:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.115520:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.115523:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.115525:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.115529:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.115532:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.115536:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073cb4400. 00080000:00000001:0.0:1713302731.115539:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134256919552 : -131939452632064 : ffff880073cb4400) 00080000:00000001:0.0:1713302731.115542:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.115557:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.115559:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.115569:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.115571:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.115572:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.115574:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.115576:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.115577:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.115579:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.115586:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.115588:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.115592:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.115594:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073cb5c00. 00080000:00000001:0.0:1713302731.115595:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134256925696 : -131939452625920 : ffff880073cb5c00) 00080000:00000001:0.0:1713302731.115598:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.115603:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.115604:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.115607:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.115623:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.115624:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.115625:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.115628:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.115632:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.115635:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.115660:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.115662:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.115663:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939ede0. 00000020:00000040:0.0:1713302731.115665:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.115666:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.115668:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.115669:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.115671:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.115674:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.115675:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.115701:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.115702:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004690, last_committed = 133144004689 00000001:00000010:0.0:1713302731.115704:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e5a0. 00000001:00000040:0.0:1713302731.115705:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.115706:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.115709:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.115727:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.115728:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.115733:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.117343:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.117345:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.117347:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.117348:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.117351:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.117352:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.117353:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.117355:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.117357:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880135f77000. 00000100:00000010:0.0:1713302731.117360:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880073cb5400. 00000100:00000001:0.0:1713302731.117362:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.117363:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.117365:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004689, transno 133144004690, xid 1796523234511744 00010000:00000001:0.0:1713302731.117368:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.117373:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a13100 x1796523234511744/t133144004690(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.117380:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.117381:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.117385:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.117388:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.117390:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.117391:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.117393:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.117395:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.117397:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.117399:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.117402:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb272a8. 00000100:00000200:0.0:1713302731.117405:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234511744, offset 224 00000400:00000200:0.0:1713302731.117409:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.117415:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.117418:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524226:524226:256:4294967295] 192.168.202.46@tcp LPNI seq info [524226:524226:8:4294967295] 00000400:00000200:0.0:1713302731.117425:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.117431:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.117434:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880076515500. 00000800:00000200:0.0:1713302731.117437:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.117440:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.117442:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880076515500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.117454:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.117456:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.117457:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.117458:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.117460:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.117462:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a13100 x1796523234511744/t133144004690(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.117467:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a13100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234511744:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5804us (5986us total) trans 133144004690 rc 0/0 00000100:00100000:0.0:1713302731.117473:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66536 00000100:00000040:0.0:1713302731.117475:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.117476:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.117478:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.117481:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (892338176->893386751) req@ffff880122a13100 x1796523234511744/t133144004690(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.117486:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.117487:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a13100 with x1796523234511744 ext(892338176->893386751) 00010000:00000001:0.0:1713302731.117489:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.117490:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.117491:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.117492:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.117493:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.117495:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.117495:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.117496:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.117497:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a13100 00002000:00000001:0.0:1713302731.117498:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.117499:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.117502:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547400. 00000020:00000010:0.0:1713302731.117505:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553000. 00000020:00000010:0.0:1713302731.117508:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012b651e00. 00000800:00000200:2.0:1713302731.117510:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:0.0:1713302731.117510:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.117511:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713302731.117513:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880076515500. 00000400:00000200:2.0:1713302731.117516:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.117521:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.117523:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb272a8 00000400:00000010:2.0:1713302731.117526:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb272a8. 00000100:00000001:2.0:1713302731.117528:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.117530:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302731.118278:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.118283:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.118285:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.118286:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.118290:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.118296:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9394bc0 00000400:00000200:3.0:1713302731.118300:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 440 00000800:00000001:3.0:1713302731.118303:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.118309:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.118311:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.118313:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.118315:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.118317:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.118319:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880078b27800. 00000100:00000040:3.0:1713302731.118321:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880078b27800 x1796523234511808 msgsize 440 00000100:00100000:3.0:1713302731.118323:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.118332:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.118339:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.118341:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.118353:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.118355:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234511808 02000000:00000001:1.0:1713302731.118357:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.118358:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.118359:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.118362:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.118363:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234511808 00000020:00000001:1.0:1713302731.118365:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.118365:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.118366:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.118368:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.118369:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.118370:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.118372:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.118373:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.118375:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800845cb600. 00000020:00000010:1.0:1713302731.118377:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.118379:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585578. 00000100:00000040:1.0:1713302731.118383:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.118384:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.118385:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.118386:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.118388:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.118395:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.118399:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.118400:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.118402:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59161 00000100:00000040:1.0:1713302731.118404:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.118405:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339180544 : -131939370371072 : ffff880078b27800) 00000100:00000040:1.0:1713302731.118408:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b27800 x1796523234511808/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.118413:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.118413:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.118415:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b27800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234511808:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.118417:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234511808 00000020:00000001:1.0:1713302731.118418:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.118419:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.118420:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.118421:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.118422:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.118423:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.118425:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.118426:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.118427:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.118428:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.118430:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.118431:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.118432:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.118432:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.118433:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.118434:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.118435:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.118436:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.118437:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.118437:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.118439:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.118439:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.118441:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.118442:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.118444:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0d800. 02000000:00000001:1.0:1713302731.118445:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.118447:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.118448:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.118449:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.118450:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.118453:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.118454:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.118455:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.118457:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.118460:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.118461:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.127150:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.127154:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.127156:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.127157:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004690 is committed 00000001:00000040:0.0:1713302731.127160:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.127162:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302731.127164:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e5a0. 00080000:00000001:1.0:1713302731.127165:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.127166:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302731.127167:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302731.127168:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:1.0:1713302731.127169:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302731.127169:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302731.127170:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939ede0. 00040000:00000001:0.0:1713302731.127172:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.127173:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713302731.127174:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000010:0.0:1713302731.127174:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073cb5c00. 00080000:00000001:0.0:1713302731.127175:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302731.127176:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302731.127176:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.127177:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.127177:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073cb4400. 00080000:00000001:0.0:1713302731.127178:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713302731.127181:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.127183:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302731.127188:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.127189:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302731.127192:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302731.127196:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004690, transno 0, xid 1796523234511808 00010000:00000001:1.0:1713302731.127198:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.127206:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b27800 x1796523234511808/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.127213:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.127214:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.127217:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.127221:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.127223:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.127225:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.127227:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.127229:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.127231:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.127233:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.127236:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d908. 00000100:00000200:1.0:1713302731.127241:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234511808, offset 224 00000400:00000200:1.0:1713302731.127244:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.127253:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.127257:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524227:524227:256:4294967295] 192.168.202.46@tcp LPNI seq info [524227:524227:8:4294967295] 00000400:00000200:1.0:1713302731.127264:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.127284:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.127286:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba600. 00000800:00000200:1.0:1713302731.127290:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.127295:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.127298:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.127314:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.127316:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.127318:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.127319:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.127321:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.127325:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b27800 x1796523234511808/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.127332:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b27800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234511808:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8917us (9009us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.127339:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59161 00000100:00000040:1.0:1713302731.127342:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.127343:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.127344:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.127349:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.127352:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585578. 00000020:00000010:1.0:1713302731.127354:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800845cb600. 00000020:00000040:1.0:1713302731.127358:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302731.127360:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.127375:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.127378:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba600. 00000400:00000200:2.0:1713302731.127381:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.127385:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.127387:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d908 00000400:00000010:2.0:1713302731.127388:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d908. 00000100:00000001:2.0:1713302731.127390:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.127391:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.131521:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.131529:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.131531:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.131532:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.131537:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.131545:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9394c40 00000400:00000200:2.0:1713302731.131550:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 134688 00000800:00000001:2.0:1713302731.131554:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.131561:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.131562:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.131565:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.131569:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.131570:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.131573:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880122a13800. 00000100:00000040:2.0:1713302731.131575:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880122a13800 x1796523234511936 msgsize 488 00000100:00100000:2.0:1713302731.131577:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.131586:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.131589:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.131591:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.131612:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.131614:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234511936 02000000:00000001:0.0:1713302731.131616:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.131618:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.131620:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.131624:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.131627:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234511936 00000020:00000001:0.0:1713302731.131629:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.131631:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.131632:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.131635:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.131637:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.131638:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.131642:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.131643:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.131646:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801321f2400. 00000020:00000010:0.0:1713302731.131649:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547180. 00000020:00000010:0.0:1713302731.131653:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553000. 00000100:00000040:0.0:1713302731.131659:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.131661:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.131662:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.131664:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.131666:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.131669:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.131670:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.131673:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.131675:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.131677:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.131679:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.131682:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.131683:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.131684:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.131685:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.131686:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.131687:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.131688:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.131690:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.131693:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.131694:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.131696:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.131699:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.131700:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.131703:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.131707:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (893386752->894435327) req@ffff880122a13800 x1796523234511936/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.131713:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.131714:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a13800 with x1796523234511936 ext(893386752->894435327) 00010000:00000001:0.0:1713302731.131716:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.131717:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.131718:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.131719:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.131721:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.131722:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.131723:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.131724:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.131724:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a13800 00002000:00000001:0.0:1713302731.131726:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.131726:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.131730:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.131741:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.131746:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.131747:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.131749:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66537 00000100:00000040:0.0:1713302731.131751:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.131752:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190176768 : -131936519374848 : ffff880122a13800) 00000100:00000040:0.0:1713302731.131754:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a13800 x1796523234511936/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.131758:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.131759:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.131779:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a13800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234511936:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.131782:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234511936 00000020:00000001:0.0:1713302731.131783:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.131785:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.131786:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.131787:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.131788:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.131789:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.131791:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.131792:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.131792:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.131793:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.131794:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.131797:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.131798:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.131801:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073cb4400. 02000000:00000001:0.0:1713302731.131802:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.131803:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.131805:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.131806:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.131807:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.131808:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.131811:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.131813:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.131815:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.131816:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.131817:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3818913792 00000020:00000001:0.0:1713302731.131819:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.131820:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3818913792 left=3290431488 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.131821:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3290431488 : 3290431488 : c4200000) 00000020:00000001:0.0:1713302731.131822:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.131823:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.131824:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.131825:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.131827:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.131828:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.131829:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.131831:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.131832:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.131833:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.131834:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.131835:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.131837:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.131840:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.131841:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.131843:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.131845:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.133341:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.133347:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.133349:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.133351:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.133353:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.133356:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073cb5c00. 00000100:00000010:0.0:1713302731.133359:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007d4af000. 00000020:00000040:0.0:1713302731.133361:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.133368:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.133370:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.133375:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302731.133380:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a98f8. 00000400:00000200:0.0:1713302731.133383:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.133390:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.133394:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524228:524228:256:4294967295] 192.168.202.46@tcp LPNI seq info [524228:524228:8:4294967295] 00000400:00000200:0.0:1713302731.133397:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.133401:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.133405:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.133407:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880076515400. 00000800:00000200:0.0:1713302731.133410:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.133414:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.133416:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880076515400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.133433:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9394c40-0x661eda9394c40 00000100:00000001:0.0:1713302731.133435:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.133484:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.133488:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880076515400. 00000400:00000200:3.0:1713302731.133491:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.133495:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.133498:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.133500:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880073cb5c00 00000100:00000001:3.0:1713302731.133501:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.134499:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.134523:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.134525:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.134529:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.134534:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.134540:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287e0d 00000800:00000001:2.0:1713302731.134543:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.135229:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.135231:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.135512:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.135515:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.135518:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.135520:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:2.0:1713302731.135522:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:2.0:1713302731.135524:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.135525:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880073cb5c00 00000100:00000001:2.0:1713302731.135531:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.135534:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.135536:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.135558:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.135561:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.135562:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.135567:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.135573:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.135576:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.135577:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.135579:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.135580:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.135582:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.135583:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.135584:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.135585:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.135586:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.135587:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.135590:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.135592:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.135593:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.135598:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.135600:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.135606:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073cb7c00. 00080000:00000001:0.0:1713302731.135608:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134256933888 : -131939452617728 : ffff880073cb7c00) 00080000:00000001:0.0:1713302731.135611:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.135628:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.135629:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.135638:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.135639:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.135640:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.135641:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.135642:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.135643:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.135645:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.135650:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.135653:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.135655:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.135656:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073cb5000. 00080000:00000001:0.0:1713302731.135658:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134256922624 : -131939452628992 : ffff880073cb5000) 00080000:00000001:0.0:1713302731.135662:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.135665:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.135666:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.135668:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.135685:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.135686:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.135687:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.135690:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.135694:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.135697:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.135721:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.135723:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.135724:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939ed20. 00000020:00000040:0.0:1713302731.135726:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.135727:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.135729:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.135729:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.135731:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.135734:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.135735:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.135773:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.135774:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004691, last_committed = 133144004690 00000001:00000010:0.0:1713302731.135776:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e300. 00000001:00000040:0.0:1713302731.135778:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.135779:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.135782:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.135803:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.135804:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.135808:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.137553:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.137556:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.137558:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.137560:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.137563:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.137565:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.137566:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.137569:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.137571:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007d4af000. 00000100:00000010:0.0:1713302731.137574:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880073cb5c00. 00000100:00000001:0.0:1713302731.137576:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.137577:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.137580:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004690, transno 133144004691, xid 1796523234511936 00010000:00000001:0.0:1713302731.137582:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.137588:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a13800 x1796523234511936/t133144004691(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.137595:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.137596:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.137599:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.137602:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.137605:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.137606:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.137608:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.137610:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.137612:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.137613:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.137616:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00af68. 00000100:00000200:0.0:1713302731.137619:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234511936, offset 224 00000400:00000200:0.0:1713302731.137622:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.137628:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.137632:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524229:524229:256:4294967295] 192.168.202.46@tcp LPNI seq info [524229:524229:8:4294967295] 00000400:00000200:0.0:1713302731.137639:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.137643:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.137645:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880076515b00. 00000800:00000200:0.0:1713302731.137649:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.137654:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.137657:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880076515b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.137671:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.137673:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.137676:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.137677:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.137678:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.137683:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a13800 x1796523234511936/t133144004691(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.137690:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a13800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234511936:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5930us (6113us total) trans 133144004691 rc 0/0 00000100:00100000:0.0:1713302731.137697:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66537 00000100:00000040:0.0:1713302731.137700:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.137702:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.137704:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.137708:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (893386752->894435327) req@ffff880122a13800 x1796523234511936/t133144004691(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.137715:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.137716:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a13800 with x1796523234511936 ext(893386752->894435327) 00010000:00000001:0.0:1713302731.137718:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.137720:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.137721:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.137723:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.137725:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.137727:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.137728:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.137729:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.137731:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a13800 00002000:00000001:0.0:1713302731.137733:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302731.137734:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1713302731.137734:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:2.0:1713302731.137737:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880076515b00. 00000020:00000010:0.0:1713302731.137738:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547180. 00000400:00000200:2.0:1713302731.137739:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.137742:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:0.0:1713302731.137742:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553000. 00000400:00000200:2.0:1713302731.137744:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00af68 00000400:00000010:2.0:1713302731.137745:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00af68. 00000020:00000010:0.0:1713302731.137745:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801321f2400. 00000100:00000001:2.0:1713302731.137747:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.137747:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:0.0:1713302731.137748:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.137750:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.138531:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.138536:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.138537:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.138538:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.138542:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.138547:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9394c80 00000400:00000200:3.0:1713302731.138552:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 880 00000800:00000001:3.0:1713302731.138555:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.138561:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.138562:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.138564:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.138566:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.138568:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.138572:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880078b26300. 00000100:00000040:3.0:1713302731.138574:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880078b26300 x1796523234512000 msgsize 440 00000100:00100000:3.0:1713302731.138577:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.138588:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.138594:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.138596:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.138609:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.138611:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234512000 02000000:00000001:1.0:1713302731.138612:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.138614:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.138615:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.138617:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.138619:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234512000 00000020:00000001:1.0:1713302731.138620:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.138621:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.138622:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.138623:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.138625:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.138626:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.138628:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.138629:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.138631:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800845cb600. 00000020:00000010:1.0:1713302731.138633:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.138635:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585578. 00000100:00000040:1.0:1713302731.138639:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.138641:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.138642:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.138643:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.138645:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.138653:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.138656:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.138657:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.138660:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59162 00000100:00000040:1.0:1713302731.138661:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.138662:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339175168 : -131939370376448 : ffff880078b26300) 00000100:00000040:1.0:1713302731.138666:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b26300 x1796523234512000/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.138671:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.138671:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.138673:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b26300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234512000:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.138675:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234512000 00000020:00000001:1.0:1713302731.138676:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.138678:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.138679:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.138680:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.138681:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.138682:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.138683:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.138684:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.138685:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.138687:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.138688:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.138689:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.138690:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.138691:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.138692:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.138693:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.138694:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.138695:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.138695:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.138696:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.138697:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.138698:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.138700:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.138701:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.138703:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0ec00. 02000000:00000001:1.0:1713302731.138704:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.138706:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.138707:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.138709:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.138710:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.138713:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.138714:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.138715:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.138717:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.138720:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.138721:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.147219:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.147223:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.147225:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.147227:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004691 is committed 00000001:00000040:0.0:1713302731.147229:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.147231:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00080000:00000001:2.0:1713302731.147232:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302731.147233:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e300. 00000020:00000001:0.0:1713302731.147235:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713302731.147236:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.147237:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302731.147238:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.147239:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000001:2.0:1713302731.147240:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000010:0.0:1713302731.147240:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939ed20. 00040000:00000001:0.0:1713302731.147241:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.147243:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.147244:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073cb5000. 00080000:00000001:0.0:1713302731.147245:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302731.147246:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302731.147246:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:2.0:1713302731.147247:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302731.147247:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.147247:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073cb7c00. 00080000:00000001:0.0:1713302731.147248:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713302731.147250:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713302731.147254:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.147256:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713302731.147258:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:2.0:1713302731.147263:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004691, transno 0, xid 1796523234512000 00010000:00000001:2.0:1713302731.147279:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.147285:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b26300 x1796523234512000/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.147291:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.147293:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.147295:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302731.147298:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.147299:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.147301:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.147302:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.147304:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.147305:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.147307:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.147309:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fdc38. 00000100:00000200:2.0:1713302731.147313:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234512000, offset 224 00000400:00000200:2.0:1713302731.147316:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.147323:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.147327:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524230:524230:256:4294967295] 192.168.202.46@tcp LPNI seq info [524230:524230:8:4294967295] 00000400:00000200:2.0:1713302731.147332:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.147335:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.147337:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8200. 00000800:00000200:2.0:1713302731.147340:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.147344:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.147347:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.147352:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.147354:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.147355:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.147356:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.147357:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.147360:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b26300 x1796523234512000/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.147365:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b26300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234512000:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8693us (8789us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302731.147370:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59162 00000100:00000040:2.0:1713302731.147372:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.147374:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302731.147374:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.147377:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859800. 00000020:00000010:2.0:1713302731.147379:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585578. 00000020:00000010:2.0:1713302731.147382:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800845cb600. 00000020:00000040:2.0:1713302731.147384:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302731.147385:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302731.147397:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.147399:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8200. 00000400:00000200:0.0:1713302731.147401:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.147405:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302731.147407:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fdc38 00000400:00000010:0.0:1713302731.147408:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fdc38. 00000100:00000001:0.0:1713302731.147409:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.147410:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.152137:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.152148:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.152150:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.152152:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.152159:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.152168:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9394d00 00000400:00000200:2.0:1713302731.152174:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 135176 00000800:00000001:2.0:1713302731.152179:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.152191:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.152193:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.152196:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.152200:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.152202:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.152205:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880122a10000. 00000100:00000040:2.0:1713302731.152207:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880122a10000 x1796523234512128 msgsize 488 00000100:00100000:2.0:1713302731.152209:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.152218:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.152224:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.152227:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.152245:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.152247:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234512128 02000000:00000001:0.0:1713302731.152249:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.152251:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.152253:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.152256:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.152259:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234512128 00000020:00000001:0.0:1713302731.152261:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.152263:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.152264:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.152280:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.152282:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.152284:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.152288:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.152290:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.152293:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800885cd200. 00000020:00000010:0.0:1713302731.152297:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547b00. 00000020:00000010:0.0:1713302731.152300:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553000. 00000100:00000040:0.0:1713302731.152307:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.152310:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.152311:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.152314:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.152316:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.152318:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.152321:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.152323:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.152326:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.152328:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.152330:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.152335:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.152337:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.152338:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.152339:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.152340:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.152341:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.152342:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.152344:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.152346:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.152349:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.152350:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.152353:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.152354:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.152356:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.152361:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (894435328->895483903) req@ffff880122a10000 x1796523234512128/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.152368:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.152370:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a10000 with x1796523234512128 ext(894435328->895483903) 00010000:00000001:0.0:1713302731.152373:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.152374:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.152376:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.152377:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.152379:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.152381:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.152382:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.152383:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.152385:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a10000 00002000:00000001:0.0:1713302731.152387:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.152388:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.152393:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.152401:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.152407:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.152409:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.152412:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66538 00000100:00000040:0.0:1713302731.152414:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.152416:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190162432 : -131936519389184 : ffff880122a10000) 00000100:00000040:0.0:1713302731.152419:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a10000 x1796523234512128/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.152426:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.152427:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.152429:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a10000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234512128:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.152432:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234512128 00000020:00000001:0.0:1713302731.152434:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.152436:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.152437:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.152439:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.152439:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.152441:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.152444:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.152445:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.152446:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.152447:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.152449:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.152452:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.152454:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.152457:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073cb7c00. 02000000:00000001:0.0:1713302731.152459:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.152460:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.152462:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.152464:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.152465:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.152467:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.152471:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.152473:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.152475:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.152477:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.152479:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3817865216 00000020:00000001:0.0:1713302731.152482:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.152483:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3817865216 left=3289382912 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.152485:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3289382912 : 3289382912 : c4100000) 00000020:00000001:0.0:1713302731.152486:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.152487:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.152488:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.152488:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.152490:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.152492:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.152493:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.152494:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.152495:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.152496:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.152497:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.152498:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.152500:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.152504:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.152505:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.152507:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.152510:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.154130:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.154136:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.154138:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.154139:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.154141:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.154144:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073cb5000. 00000100:00000010:0.0:1713302731.154148:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880085768000. 00000020:00000040:0.0:1713302731.154150:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.154156:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.154158:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.154164:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302731.154171:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9930. 00000400:00000200:0.0:1713302731.154175:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.154184:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.154188:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524231:524231:256:4294967295] 192.168.202.46@tcp LPNI seq info [524231:524231:8:4294967295] 00000400:00000200:0.0:1713302731.154192:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.154197:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.154202:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.154204:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880076515700. 00000800:00000200:0.0:1713302731.154209:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.154214:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.154217:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880076515700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.154230:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9394d00-0x661eda9394d00 00000100:00000001:0.0:1713302731.154232:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.154319:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.154323:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880076515700. 00000400:00000200:3.0:1713302731.154326:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.154330:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.154333:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.154334:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880073cb5000 00000100:00000001:3.0:1713302731.154336:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.155858:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.155883:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.155885:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.155888:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.155893:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302731.155901:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287e19 00000800:00000001:0.0:1713302731.156212:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.157144:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.157147:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.157223:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.157226:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.157230:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302731.157235:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:0.0:1713302731.157237:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:0.0:1713302731.157239:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.157240:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880073cb5000 00000100:00000001:0.0:1713302731.157253:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.157258:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.157260:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.157309:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.157313:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.157315:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.157321:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.157328:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.157330:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.157331:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.157334:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.157336:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.157337:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.157338:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.157339:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.157340:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.157341:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.157342:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.157344:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.157347:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.157348:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.157354:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.157358:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.157363:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080bd3c00. 00080000:00000001:2.0:1713302731.157366:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134474103808 : -131939235447808 : ffff880080bd3c00) 00080000:00000001:2.0:1713302731.157369:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.157387:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.157389:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.157401:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.157403:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.157405:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.157407:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.157409:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.157410:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.157413:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.157418:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.157421:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.157423:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.157425:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080bd2c00. 00080000:00000001:2.0:1713302731.157426:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134474099712 : -131939235451904 : ffff880080bd2c00) 00080000:00000001:2.0:1713302731.157432:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.157437:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.157439:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.157442:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.157466:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.157468:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.157470:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.157474:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.157479:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.157482:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.157514:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.157517:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.157519:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616480. 00000020:00000040:2.0:1713302731.157521:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.157523:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.157525:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.157527:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.157529:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.157533:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.157535:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.157570:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.157573:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004692, last_committed = 133144004691 00000001:00000010:2.0:1713302731.157576:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616840. 00000001:00000040:2.0:1713302731.157578:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.157579:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.157584:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.157612:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.157614:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.157620:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.159777:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.159781:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.159783:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.159785:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.159789:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.159790:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.159792:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.159794:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.159797:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880085768000. 00000100:00000010:2.0:1713302731.159800:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880073cb5000. 00000100:00000001:2.0:1713302731.159802:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.159803:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.159807:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004691, transno 133144004692, xid 1796523234512128 00010000:00000001:2.0:1713302731.159809:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.159815:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a10000 x1796523234512128/t133144004692(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.159823:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.159824:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.159828:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.159831:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.159833:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.159835:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.159837:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.159839:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.159841:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.159843:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.159846:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd198. 00000100:00000200:2.0:1713302731.159850:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234512128, offset 224 00000400:00000200:2.0:1713302731.159854:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.159860:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.159865:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524232:524232:256:4294967295] 192.168.202.46@tcp LPNI seq info [524232:524232:8:4294967295] 00000400:00000200:2.0:1713302731.159872:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.159876:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.159880:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8700. 00000800:00000200:2.0:1713302731.159884:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.159888:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.159891:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.159906:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.159909:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.159911:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.159912:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.159914:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.159918:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a10000 x1796523234512128/t133144004692(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.159926:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a10000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234512128:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7499us (7717us total) trans 133144004692 rc 0/0 00000100:00100000:2.0:1713302731.159935:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66538 00000100:00000040:2.0:1713302731.159937:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.159939:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.159942:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.159947:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (894435328->895483903) req@ffff880122a10000 x1796523234512128/t133144004692(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.159954:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.159955:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a10000 with x1796523234512128 ext(894435328->895483903) 00010000:00000001:2.0:1713302731.159958:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.159960:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.159962:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000800:00000200:0.0:1713302731.159962:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713302731.159964:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000010:0.0:1713302731.159965:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8700. 00010000:00000001:2.0:1713302731.159966:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.159968:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.159969:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.159970:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.159971:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a10000 00000400:00000200:0.0:1713302731.159971:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:2.0:1713302731.159973:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.159974:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713302731.159975:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302731.159977:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd198 00000020:00000010:2.0:1713302731.159978:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547b00. 00000400:00000010:0.0:1713302731.159979:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd198. 00000100:00000001:0.0:1713302731.159981:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:2.0:1713302731.159982:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553000. 00000100:00000001:0.0:1713302731.159983:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713302731.159986:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800885cd200. 00000020:00000040:2.0:1713302731.159988:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302731.159990:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.160851:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.160857:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.160859:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.160861:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.160866:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.160874:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9394d40 00000400:00000200:3.0:1713302731.160880:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 1320 00000800:00000001:3.0:1713302731.160884:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.160892:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.160894:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.160898:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.160902:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.160903:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.160908:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880078b24000. 00000100:00000040:3.0:1713302731.160911:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880078b24000 x1796523234512192 msgsize 440 00000100:00100000:3.0:1713302731.160914:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.160926:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.160932:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.160934:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.160956:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.160958:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234512192 02000000:00000001:2.0:1713302731.160960:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.160961:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.160963:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.160966:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.160969:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234512192 00000020:00000001:2.0:1713302731.160971:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.160973:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.160974:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.160975:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.160977:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.160979:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.160982:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.160983:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.160986:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009b9c8e00. 00000020:00000010:2.0:1713302731.160989:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae00. 00000020:00000010:2.0:1713302731.160992:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d000. 00000100:00000040:2.0:1713302731.160996:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302731.160998:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.160999:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302731.161001:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.161004:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.161016:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.161025:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.161026:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.161029:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59163 00000100:00000040:2.0:1713302731.161031:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.161033:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134339166208 : -131939370385408 : ffff880078b24000) 00000100:00000040:2.0:1713302731.161037:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880078b24000 x1796523234512192/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.161043:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.161044:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.161047:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880078b24000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234512192:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302731.161049:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234512192 00000020:00000001:2.0:1713302731.161052:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.161054:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.161055:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.161057:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.161060:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302731.161062:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.161064:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.161065:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.161066:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.161069:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.161071:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.161072:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.161074:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.161075:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.161077:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.161077:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.161079:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.161079:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.161080:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.161081:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.161083:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.161084:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.161087:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.161089:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.161092:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080bd1c00. 02000000:00000001:2.0:1713302731.161093:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.161095:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.161097:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302731.161098:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.161100:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.161104:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.161106:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302731.161108:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302731.161110:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302731.161114:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302731.161116:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.172453:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.172457:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.172462:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:1.0:1713302731.172466:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713302731.172468:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.172470:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:0.0:1713302731.172470:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:1.0:1713302731.172472:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302731.172474:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004692 is committed 00002000:00000001:0.0:1713302731.172475:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.172476:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:1.0:1713302731.172478:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000002:0.0:1713302731.172478:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:1.0:1713302731.172481:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00010000:00000040:0.0:1713302731.172482:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004692, transno 0, xid 1796523234512192 00000001:00000010:1.0:1713302731.172483:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616840. 00010000:00000001:0.0:1713302731.172485:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:1.0:1713302731.172487:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302731.172489:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302731.172490:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302731.172492:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000200:0.0:1713302731.172492:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880078b24000 x1796523234512192/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000010:1.0:1713302731.172493:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616480. 00040000:00000001:1.0:1713302731.172496:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302731.172498:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:0.0:1713302731.172498:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:1.0:1713302731.172499:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080bd2c00. 00010000:00000001:0.0:1713302731.172499:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.172501:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:0.0:1713302731.172502:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00080000:00000001:1.0:1713302731.172503:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302731.172504:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302731.172504:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302731.172505:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080bd3c00. 00000100:00000001:0.0:1713302731.172505:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.172506:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00080000:00000001:1.0:1713302731.172507:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713302731.172507:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.172509:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.172510:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.172512:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.172514:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.172517:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27dd0. 00000100:00000200:0.0:1713302731.172521:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234512192, offset 224 00000400:00000200:0.0:1713302731.172525:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.172535:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.172540:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524233:524233:256:4294967295] 192.168.202.46@tcp LPNI seq info [524233:524233:8:4294967295] 00000400:00000200:0.0:1713302731.172548:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.172553:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.172557:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880076515e00. 00000800:00000200:0.0:1713302731.172562:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.172568:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.172572:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880076515e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.172585:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.172587:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.172589:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.172590:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.172592:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.172596:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880078b24000 x1796523234512192/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.172604:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880078b24000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234512192:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11559us (11691us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302731.172612:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59163 00000100:00000040:0.0:1713302731.172615:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.172617:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302731.172619:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.172623:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae00. 00000020:00000010:0.0:1713302731.172627:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d000. 00000020:00000010:0.0:1713302731.172630:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009b9c8e00. 00000020:00000040:0.0:1713302731.172633:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302731.172635:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.172655:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.172660:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880076515e00. 00000400:00000200:2.0:1713302731.172663:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.172668:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.172670:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27dd0 00000400:00000010:2.0:1713302731.172672:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27dd0. 00000100:00000001:2.0:1713302731.172675:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.172676:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302731.177200:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.177210:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.177211:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.177213:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.177220:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.177228:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9394dc0 00000400:00000200:0.0:1713302731.177233:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 135664 00000800:00000001:0.0:1713302731.177237:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.177246:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.177248:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.177250:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.177254:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.177255:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302731.177259:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188c700. 00000100:00000040:0.0:1713302731.177261:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188c700 x1796523234512320 msgsize 488 00000100:00100000:0.0:1713302731.177264:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.177289:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.177295:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.177298:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.177333:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.177336:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234512320 02000000:00000001:2.0:1713302731.177338:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.177340:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.177342:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.177345:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.177348:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234512320 00000020:00000001:2.0:1713302731.177350:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.177352:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.177354:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.177356:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.177359:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.177360:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.177364:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.177365:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.177368:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007787f200. 00000020:00000010:2.0:1713302731.177372:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdac80. 00000020:00000010:2.0:1713302731.177376:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d578. 00000100:00000040:2.0:1713302731.177382:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.177385:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.177386:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.177388:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.177390:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.177392:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.177394:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.177397:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.177400:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.177401:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.177404:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.177405:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.177407:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.177408:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.177409:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.177412:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.177413:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.177414:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.177416:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.177418:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.177419:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.177421:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.177423:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.177424:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.177427:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.177432:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (895483904->896532479) req@ffff88008188c700 x1796523234512320/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.177440:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.177441:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008188c700 with x1796523234512320 ext(895483904->896532479) 00010000:00000001:2.0:1713302731.177444:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.177445:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.177446:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.177448:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.177450:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.177452:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.177458:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.177459:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.177461:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008188c700 00002000:00000001:2.0:1713302731.177462:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.177464:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.177469:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.177481:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.177488:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.177489:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.177493:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66539 00000100:00000040:2.0:1713302731.177495:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.177497:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134487443200 : -131939222108416 : ffff88008188c700) 00000100:00000040:2.0:1713302731.177500:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008188c700 x1796523234512320/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.177507:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.177508:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.177510:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008188c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234512320:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.177513:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234512320 00000020:00000001:2.0:1713302731.177515:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.177517:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.177518:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.177520:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.177520:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.177523:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.177525:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.177526:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.177527:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.177528:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.177530:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.177534:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.177537:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.177541:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880080bd3000. 02000000:00000001:2.0:1713302731.177542:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.177544:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.177546:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.177548:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.177550:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.177551:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.177556:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.177558:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.177560:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.177561:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.177563:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3816816640 00000020:00000001:2.0:1713302731.177566:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.177568:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3816816640 left=3288334336 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.177570:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3288334336 : 3288334336 : c4000000) 00000020:00000001:2.0:1713302731.177572:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.177573:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.177575:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.177576:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.177579:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.177581:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.177582:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.177584:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.177587:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.177588:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.177590:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.177591:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.177593:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.177598:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.177600:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.177603:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.177607:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.179408:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.179414:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.179416:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.179417:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.179420:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.179423:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880080bd3c00. 00000100:00000010:2.0:1713302731.179427:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008a4d8000. 00000020:00000040:2.0:1713302731.179429:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.179436:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.179438:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.179443:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302731.179450:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7310. 00000400:00000200:2.0:1713302731.179453:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.179461:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.179466:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524234:524234:256:4294967295] 192.168.202.46@tcp LPNI seq info [524234:524234:8:4294967295] 00000400:00000200:2.0:1713302731.179471:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.179476:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.179480:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.179483:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8200. 00000800:00000200:2.0:1713302731.179487:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.179493:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.179496:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.179515:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9394dc0-0x661eda9394dc0 00000100:00000001:2.0:1713302731.179517:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.179593:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.179596:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8200. 00000400:00000200:3.0:1713302731.179601:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.179605:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.179609:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.179610:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880080bd3c00 00000100:00000001:3.0:1713302731.179612:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.180851:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.180880:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.180881:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.180884:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.180888:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.180896:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287e25 00000800:00000001:2.0:1713302731.180900:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.181529:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.181531:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.181604:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.181757:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.182138:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.182141:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.182145:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.182149:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:2.0:1713302731.182151:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:2.0:1713302731.182154:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.182156:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880080bd3c00 00000100:00000001:2.0:1713302731.182166:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.182170:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.182172:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.182194:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.182198:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.182200:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.182206:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.182212:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.182213:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.182214:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.182216:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.182218:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.182218:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.182219:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.182220:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.182220:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.182221:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.182222:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.182224:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.182225:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.182227:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.182232:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.182235:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.182240:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073cb5000. 00080000:00000001:0.0:1713302731.182243:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134256922624 : -131939452628992 : ffff880073cb5000) 00080000:00000001:0.0:1713302731.182246:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.182280:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.182282:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.182295:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.182297:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.182298:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.182300:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.182302:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.182303:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.182305:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.182313:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.182316:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.182319:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.182321:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073cb6c00. 00080000:00000001:0.0:1713302731.182323:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134256929792 : -131939452621824 : ffff880073cb6c00) 00080000:00000001:0.0:1713302731.182329:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.182336:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.182337:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.182340:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.182361:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.182362:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.182364:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.182368:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.182373:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.182376:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.182405:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.182408:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.182410:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939ed80. 00000020:00000040:0.0:1713302731.182412:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.182414:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.182416:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.182417:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.182419:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.182422:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.182424:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.182459:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.182461:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004693, last_committed = 133144004692 00000001:00000010:0.0:1713302731.182463:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e360. 00000001:00000040:0.0:1713302731.182472:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.182473:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.182479:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.182501:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.182502:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.182507:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.184264:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.184282:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.184284:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.184286:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.184290:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.184291:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.184293:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.184295:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.184297:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008a4d8000. 00000100:00000010:0.0:1713302731.184301:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880080bd3c00. 00000100:00000001:0.0:1713302731.184302:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.184304:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.184307:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004692, transno 133144004693, xid 1796523234512320 00010000:00000001:0.0:1713302731.184309:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.184316:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008188c700 x1796523234512320/t133144004693(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.184323:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.184325:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.184328:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.184331:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.184334:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.184335:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.184338:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.184340:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.184342:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.184344:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.184347:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27220. 00000100:00000200:0.0:1713302731.184352:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234512320, offset 224 00000400:00000200:0.0:1713302731.184356:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.184362:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.184367:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524235:524235:256:4294967295] 192.168.202.46@tcp LPNI seq info [524235:524235:8:4294967295] 00000400:00000200:0.0:1713302731.184375:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.184379:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.184382:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880076515e00. 00000800:00000200:0.0:1713302731.184386:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.184391:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.184394:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880076515e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.184412:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.184415:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.184417:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.184418:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.184420:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.184424:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008188c700 x1796523234512320/t133144004693(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.184431:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008188c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234512320:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6922us (7168us total) trans 133144004693 rc 0/0 00000100:00100000:0.0:1713302731.184438:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66539 00000100:00000040:0.0:1713302731.184441:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.184443:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.184446:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.184452:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (895483904->896532479) req@ffff88008188c700 x1796523234512320/t133144004693(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.184459:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.184460:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008188c700 with x1796523234512320 ext(895483904->896532479) 00010000:00000001:0.0:1713302731.184463:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.184465:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.184466:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.184467:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.184469:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.184470:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.184472:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.184472:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.184473:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008188c700 00002000:00000001:0.0:1713302731.184474:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.184475:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.184478:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdac80. 00000020:00000010:0.0:1713302731.184481:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d578. 00000020:00000010:0.0:1713302731.184484:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007787f200. 00000020:00000040:0.0:1713302731.184488:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.184490:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302731.184508:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.184511:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880076515e00. 00000400:00000200:3.0:1713302731.184515:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.184519:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302731.184522:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27220 00000400:00000010:3.0:1713302731.184524:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27220. 00000100:00000001:3.0:1713302731.184526:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302731.184528:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.185329:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.185336:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.185338:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.185341:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.185346:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.185352:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9394e00 00000400:00000200:2.0:1713302731.185359:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 1760 00000800:00000001:2.0:1713302731.185363:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.185371:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.185373:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.185376:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.185379:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.185381:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302731.185385:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880122a11f80. 00000100:00000040:2.0:1713302731.185387:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880122a11f80 x1796523234512384 msgsize 440 00000100:00100000:2.0:1713302731.185390:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.185404:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.185408:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.185411:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.185429:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.185431:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234512384 02000000:00000001:0.0:1713302731.185433:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.185434:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.185436:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.185438:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.185440:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234512384 00000020:00000001:0.0:1713302731.185442:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.185443:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.185444:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.185445:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.185446:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.185448:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.185450:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.185451:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.185453:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083777c00. 00000020:00000010:0.0:1713302731.185455:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547880. 00000020:00000010:0.0:1713302731.185457:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553d48. 00000100:00000040:0.0:1713302731.185461:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302731.185463:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.185470:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302731.185472:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.185476:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.185483:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.185487:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.185488:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.185491:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59164 00000100:00000040:0.0:1713302731.185492:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.185493:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190170496 : -131936519381120 : ffff880122a11f80) 00000100:00000040:0.0:1713302731.185497:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a11f80 x1796523234512384/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.185502:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.185503:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.185505:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a11f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234512384:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302731.185506:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234512384 00000020:00000001:0.0:1713302731.185508:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.185510:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.185511:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.185512:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.185513:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302731.185514:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.185516:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.185517:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.185518:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.185520:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.185521:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.185522:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.185523:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.185524:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.185525:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.185526:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.185527:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.185527:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.185528:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.185529:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.185530:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.185531:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.185533:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.185534:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.185536:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880073cb6400. 02000000:00000001:0.0:1713302731.185537:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.185539:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.185540:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302731.185541:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.185543:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.185546:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.185547:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302731.185549:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302731.185550:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302731.185553:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302731.185554:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.194538:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.194543:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.194548:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:2.0:1713302731.194550:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713302731.194553:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713302731.194554:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:0.0:1713302731.194555:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:2.0:1713302731.194556:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004693 is committed 00000001:00000040:2.0:1713302731.194558:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:0.0:1713302731.194558:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:2.0:1713302731.194561:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:2.0:1713302731.194562:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e360. 00002000:00000001:0.0:1713302731.194562:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.194564:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:2.0:1713302731.194565:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713302731.194566:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713302731.194567:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:2.0:1713302731.194568:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000002:0.0:1713302731.194568:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000010:2.0:1713302731.194569:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939ed80. 00040000:00000001:2.0:1713302731.194571:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713302731.194572:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:0.0:1713302731.194572:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004693, transno 0, xid 1796523234512384 00080000:00000010:2.0:1713302731.194574:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073cb6c00. 00080000:00000001:2.0:1713302731.194575:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713302731.194575:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:2.0:1713302731.194576:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713302731.194577:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713302731.194578:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713302731.194579:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073cb5000. 00080000:00000001:2.0:1713302731.194580:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:0.0:1713302731.194584:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a11f80 x1796523234512384/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.194591:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.194593:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.194597:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302731.194600:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.194603:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.194604:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.194607:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.194610:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.194611:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.194614:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.194617:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb275d8. 00000100:00000200:0.0:1713302731.194622:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234512384, offset 224 00000400:00000200:0.0:1713302731.194627:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.194636:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.194641:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524236:524236:256:4294967295] 192.168.202.46@tcp LPNI seq info [524236:524236:8:4294967295] 00000400:00000200:0.0:1713302731.194649:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.194654:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.194658:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880076515700. 00000800:00000200:0.0:1713302731.194663:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.194669:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.194673:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880076515700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.194683:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.194685:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.194687:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.194688:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.194689:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.194693:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a11f80 x1796523234512384/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.194698:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a11f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234512384:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9195us (9309us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302731.194705:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59164 00000100:00000040:0.0:1713302731.194707:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.194708:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302731.194709:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.194712:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547880. 00000020:00000010:0.0:1713302731.194715:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553d48. 00000020:00000010:0.0:1713302731.194718:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083777c00. 00000020:00000040:0.0:1713302731.194720:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302731.194721:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.194751:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.194754:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880076515700. 00000400:00000200:2.0:1713302731.194757:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.194772:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.194775:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb275d8 00000400:00000010:2.0:1713302731.194776:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb275d8. 00000100:00000001:2.0:1713302731.194778:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.194779:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302731.198705:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.198716:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.198718:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.198721:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.198727:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.198737:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9394e80 00000400:00000200:3.0:1713302731.198743:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 136152 00000800:00000001:3.0:1713302731.198749:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.198758:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.198760:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.198775:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.198780:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.198782:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302731.198787:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880072454380. 00000100:00000040:3.0:1713302731.198790:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880072454380 x1796523234512512 msgsize 488 00000100:00100000:3.0:1713302731.198794:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.198804:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.198811:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.198815:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.198828:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.198831:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234512512 02000000:00000001:0.0:1713302731.198833:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.198835:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.198836:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.198839:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.198841:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234512512 00000020:00000001:0.0:1713302731.198843:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.198845:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.198847:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.198849:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.198851:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.198853:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.198856:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.198858:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.198860:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083777c00. 00000020:00000010:0.0:1713302731.198863:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547880. 00000020:00000010:0.0:1713302731.198866:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553d48. 00000100:00000040:0.0:1713302731.198870:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.198872:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.198873:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.198874:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.198876:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.198877:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.198879:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.198881:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.198882:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.198883:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.198885:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.198886:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.198887:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.198888:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.198889:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.198890:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.198890:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.198891:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.198892:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.198894:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.198895:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.198895:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.198897:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.198898:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.198899:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.198903:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (896532480->897581055) req@ffff880072454380 x1796523234512512/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.198909:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.198910:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880072454380 with x1796523234512512 ext(896532480->897581055) 00010000:00000001:0.0:1713302731.198912:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.198912:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.198914:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.198915:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.198916:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.198917:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.198918:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.198918:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.198919:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880072454380 00002000:00000001:0.0:1713302731.198920:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.198921:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.198924:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.198934:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.198939:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.198940:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.198943:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66540 00000100:00000040:0.0:1713302731.198945:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.198947:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134231360384 : -131939478191232 : ffff880072454380) 00000100:00000040:0.0:1713302731.198950:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880072454380 x1796523234512512/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.198957:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.198958:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.198961:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880072454380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234512512:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.198963:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234512512 00000020:00000001:0.0:1713302731.198965:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.198967:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.198969:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.198971:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.198972:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.198974:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.198976:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.198978:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.198979:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.198980:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.198982:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.198987:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.198989:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.198992:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073cb4c00. 02000000:00000001:0.0:1713302731.198994:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.198996:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.198998:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.199000:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.199002:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.199004:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.199008:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.199010:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.199012:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.199014:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.199016:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3815768064 00000020:00000001:0.0:1713302731.199018:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.199020:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3815768064 left=3287285760 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.199022:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3287285760 : 3287285760 : c3f00000) 00000020:00000001:0.0:1713302731.199024:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.199025:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.199027:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.199028:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.199031:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.199034:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.199035:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.199037:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.199039:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.199042:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.199043:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.199045:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.199047:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.199051:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.199053:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.199057:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.199060:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.200657:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.200663:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.200664:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.200666:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.200667:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.200670:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073cb5400. 00000100:00000010:0.0:1713302731.200673:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007ecd1000. 00000020:00000040:0.0:1713302731.200675:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.200682:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.200683:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.200688:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302731.200693:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9968. 00000400:00000200:0.0:1713302731.200696:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.200703:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.200707:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524237:524237:256:4294967295] 192.168.202.46@tcp LPNI seq info [524237:524237:8:4294967295] 00000400:00000200:0.0:1713302731.200710:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.200714:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.200717:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.200719:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880076515c00. 00000800:00000200:0.0:1713302731.200721:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.200725:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.200727:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880076515c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.200738:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9394e80-0x661eda9394e80 00000100:00000001:0.0:1713302731.200741:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302731.200799:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.200802:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880076515c00. 00000400:00000200:2.0:1713302731.200805:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.200810:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302731.200812:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.200813:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880073cb5400 00000100:00000001:2.0:1713302731.200814:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.201863:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.201889:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.201891:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.201902:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.201907:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.201914:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287e31 00000800:00000001:2.0:1713302731.201920:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.202576:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.202578:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.202653:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.202723:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.203131:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.203133:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.203142:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.203143:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.203147:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302731.203150:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:3.0:1713302731.203151:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:3.0:1713302731.203153:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.203155:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880073cb5400 00000100:00000001:3.0:1713302731.203163:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.203165:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.203167:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.203185:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.203188:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.203189:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.203193:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.203199:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.203201:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.203203:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.203205:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.203206:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.203208:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.203209:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.203210:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.203211:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.203212:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.203213:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.203215:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.203217:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.203219:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.203224:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.203226:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.203231:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073cb5c00. 00080000:00000001:0.0:1713302731.203233:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134256925696 : -131939452625920 : ffff880073cb5c00) 00080000:00000001:0.0:1713302731.203236:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.203253:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.203255:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.203283:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.203286:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.203287:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.203288:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.203290:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.203291:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.203293:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.203300:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.203303:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.203306:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.203309:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073cb5000. 00080000:00000001:0.0:1713302731.203310:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134256922624 : -131939452628992 : ffff880073cb5000) 00080000:00000001:0.0:1713302731.203315:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.203322:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.203324:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.203326:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.203348:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.203349:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.203351:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.203355:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.203361:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.203364:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.203396:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.203398:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.203400:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939e360. 00000020:00000040:0.0:1713302731.203402:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.203404:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.203407:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.203408:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.203411:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.203413:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.203415:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.203450:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.203452:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004694, last_committed = 133144004693 00000001:00000010:0.0:1713302731.203455:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e060. 00000001:00000040:0.0:1713302731.203457:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.203458:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.203463:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.203494:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.203496:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.203503:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.205401:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.205403:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.205405:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.205407:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.205410:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.205411:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.205412:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.205414:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.205416:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007ecd1000. 00000100:00000010:0.0:1713302731.205418:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880073cb5400. 00000100:00000001:0.0:1713302731.205419:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.205420:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.205422:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004693, transno 133144004694, xid 1796523234512512 00010000:00000001:0.0:1713302731.205424:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.205429:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880072454380 x1796523234512512/t133144004694(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.205434:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.205436:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.205438:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.205441:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.205443:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.205444:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.205445:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.205447:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.205448:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.205450:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.205451:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800733fd2a8. 00000100:00000200:0.0:1713302731.205454:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234512512, offset 224 00000400:00000200:0.0:1713302731.205456:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.205461:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.205465:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524238:524238:256:4294967295] 192.168.202.46@tcp LPNI seq info [524238:524238:8:4294967295] 00000400:00000200:0.0:1713302731.205470:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.205472:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.205474:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880076515500. 00000800:00000200:0.0:1713302731.205476:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.205480:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.205483:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880076515500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.205498:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.205501:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.205503:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.205504:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.205506:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.205510:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880072454380 x1796523234512512/t133144004694(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.205518:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880072454380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234512512:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6559us (6726us total) trans 133144004694 rc 0/0 00000100:00100000:0.0:1713302731.205526:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66540 00000100:00000040:0.0:1713302731.205528:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.205530:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.205533:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.205538:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (896532480->897581055) req@ffff880072454380 x1796523234512512/t133144004694(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.205546:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.205547:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880072454380 with x1796523234512512 ext(896532480->897581055) 00010000:00000001:0.0:1713302731.205549:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:2.0:1713302731.205551:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:0.0:1713302731.205551:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:2.0:1713302731.205553:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880076515500. 00000020:00000040:0.0:1713302731.205554:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000400:00000200:2.0:1713302731.205555:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:0.0:1713302731.205555:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.205557:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:2.0:1713302731.205558:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:0.0:1713302731.205559:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:2.0:1713302731.205560:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800733fd2a8 00010000:00000001:0.0:1713302731.205560:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000010:2.0:1713302731.205561:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800733fd2a8. 00002000:00000001:0.0:1713302731.205562:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000100:00000001:2.0:1713302731.205563:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00002000:00010000:0.0:1713302731.205563:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880072454380 00000100:00000001:2.0:1713302731.205564:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00000001:0.0:1713302731.205564:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.205566:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.205570:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547880. 00000020:00000010:0.0:1713302731.205574:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553d48. 00000020:00000010:0.0:1713302731.205578:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083777c00. 00000020:00000040:0.0:1713302731.205582:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.205584:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.206399:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.206405:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.206407:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.206409:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.206414:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.206422:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9394ec0 00000400:00000200:2.0:1713302731.206428:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 2200 00000800:00000001:2.0:1713302731.206432:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.206439:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.206441:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.206444:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.206447:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.206449:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302731.206453:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880122a13480. 00000100:00000040:2.0:1713302731.206456:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880122a13480 x1796523234512576 msgsize 440 00000100:00100000:2.0:1713302731.206459:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.206470:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.206474:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.206477:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.206496:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.206498:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234512576 02000000:00000001:0.0:1713302731.206500:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.206501:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.206503:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.206505:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.206507:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234512576 00000020:00000001:0.0:1713302731.206508:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.206509:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.206510:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.206512:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.206513:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.206514:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.206517:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.206518:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.206520:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007bcee800. 00000020:00000010:0.0:1713302731.206522:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547880. 00000020:00000010:0.0:1713302731.206524:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553d48. 00000100:00000040:0.0:1713302731.206527:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302731.206529:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.206530:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302731.206531:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.206534:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.206542:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.206546:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.206547:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.206550:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59165 00000100:00000040:0.0:1713302731.206551:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.206552:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190175872 : -131936519375744 : ffff880122a13480) 00000100:00000040:0.0:1713302731.206555:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a13480 x1796523234512576/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.206560:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.206561:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.206563:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a13480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234512576:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302731.206565:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234512576 00000020:00000001:0.0:1713302731.206566:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.206567:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.206568:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.206570:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.206571:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302731.206572:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.206574:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.206575:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.206575:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.206578:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.206580:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.206581:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.206583:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.206584:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.206585:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.206586:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.206587:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.206588:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.206589:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.206590:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.206592:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.206593:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.206596:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.206597:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.206600:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880073cb5400. 02000000:00000001:0.0:1713302731.206602:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.206603:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.206606:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302731.206608:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.206609:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.206613:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.206615:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302731.206617:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302731.206620:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302731.206623:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302731.206626:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302731.216211:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.216216:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302731.216220:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302731.216222:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713302731.216223:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302731.216225:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302731.216226:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004694 is committed 00000001:00000040:3.0:1713302731.216229:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302731.216229:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302731.216232:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302731.216233:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e060. 00002000:00000001:1.0:1713302731.216233:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713302731.216236:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302731.216237:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713302731.216237:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302731.216238:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302731.216239:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:1.0:1713302731.216239:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000010:3.0:1713302731.216240:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e360. 00040000:00000001:3.0:1713302731.216242:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713302731.216242:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:3.0:1713302731.216243:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302731.216244:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073cb5000. 00080000:00000001:3.0:1713302731.216245:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302731.216246:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302731.216247:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:1.0:1713302731.216247:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004694, transno 0, xid 1796523234512576 00040000:00000001:3.0:1713302731.216248:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302731.216248:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073cb5c00. 00080000:00000001:3.0:1713302731.216249:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302731.216250:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.216259:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a13480 x1796523234512576/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.216281:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.216284:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.216287:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.216291:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.216294:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.216296:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.216298:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.216301:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.216302:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.216305:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.216309:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d908. 00000100:00000200:1.0:1713302731.216314:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234512576, offset 224 00000400:00000200:1.0:1713302731.216320:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.216329:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.216334:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524239:524239:256:4294967295] 192.168.202.46@tcp LPNI seq info [524239:524239:8:4294967295] 00000400:00000200:1.0:1713302731.216342:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.216346:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.216348:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba800. 00000800:00000200:1.0:1713302731.216352:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.216356:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.216359:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.216370:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.216373:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.216374:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.216375:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.216376:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.216380:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a13480 x1796523234512576/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.216386:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a13480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234512576:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9824us (9929us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.216392:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59165 00000100:00000040:1.0:1713302731.216394:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.216396:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.216397:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.216401:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547880. 00000020:00000010:1.0:1713302731.216404:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553d48. 00000020:00000010:1.0:1713302731.216407:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007bcee800. 00000020:00000040:1.0:1713302731.216410:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302731.216411:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302731.216444:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.216446:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba800. 00000400:00000200:3.0:1713302731.216450:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.216455:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302731.216458:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d908 00000400:00000010:3.0:1713302731.216459:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d908. 00000100:00000001:3.0:1713302731.216462:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302731.216464:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.222010:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.222021:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.222024:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.222025:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.222033:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.222043:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9394f40 00000400:00000200:2.0:1713302731.222048:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 136640 00000800:00000001:2.0:1713302731.222053:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.222063:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.222065:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.222068:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.222072:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.222074:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.222078:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880122a10700. 00000100:00000040:2.0:1713302731.222080:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880122a10700 x1796523234512704 msgsize 488 00000100:00100000:2.0:1713302731.222083:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.222087:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.222092:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.222094:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.222101:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.222103:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234512704 02000000:00000001:0.0:1713302731.222105:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.222107:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.222108:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.222111:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.222113:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234512704 00000020:00000001:0.0:1713302731.222115:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.222116:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.222118:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.222120:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.222121:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.222122:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.222126:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.222127:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.222136:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008dcf9800. 00000020:00000010:0.0:1713302731.222139:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547b00. 00000020:00000010:0.0:1713302731.222142:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553320. 00000100:00000040:0.0:1713302731.222151:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.222153:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.222154:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.222156:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.222159:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.222161:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.222163:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.222166:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.222169:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.222171:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.222174:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.222175:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.222176:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.222177:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.222178:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.222179:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.222179:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.222180:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.222181:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.222184:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.222185:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.222186:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.222189:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.222190:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.222192:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.222197:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (897581056->898629631) req@ffff880122a10700 x1796523234512704/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.222205:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.222206:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a10700 with x1796523234512704 ext(897581056->898629631) 00010000:00000001:0.0:1713302731.222209:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.222211:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.222212:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.222214:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.222216:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.222219:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.222220:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.222221:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.222222:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a10700 00002000:00000001:0.0:1713302731.222224:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.222225:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.222231:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.222242:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.222249:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.222251:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.222255:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66541 00000100:00000040:0.0:1713302731.222258:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.222260:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190164224 : -131936519387392 : ffff880122a10700) 00000100:00000040:0.0:1713302731.222282:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a10700 x1796523234512704/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.222290:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.222290:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.222292:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a10700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234512704:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.222294:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234512704 00000020:00000001:0.0:1713302731.222296:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.222297:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.222299:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.222300:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.222300:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.222302:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.222304:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.222305:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.222306:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.222306:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.222308:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.222311:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.222313:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.222316:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880131f65000. 02000000:00000001:0.0:1713302731.222317:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.222318:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.222320:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.222321:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.222323:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.222324:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.222327:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.222328:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.222330:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.222331:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.222332:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3814719488 00000020:00000001:0.0:1713302731.222334:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.222335:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3814719488 left=3286237184 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.222337:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3286237184 : 3286237184 : c3e00000) 00000020:00000001:0.0:1713302731.222339:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.222339:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.222341:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.222341:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.222343:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.222345:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.222346:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.222347:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.222348:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.222349:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.222350:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.222351:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.222353:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.222357:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.222358:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.222361:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.222364:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.223930:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.223937:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.223938:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.223939:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.223941:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.223944:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880131f67000. 00000100:00000010:0.0:1713302731.223948:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800ad37a000. 00000020:00000040:0.0:1713302731.223950:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.223958:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.223959:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.223965:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302731.223972:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a99a0. 00000400:00000200:0.0:1713302731.223975:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.223983:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.223988:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524240:524240:256:4294967295] 192.168.202.46@tcp LPNI seq info [524240:524240:8:4294967295] 00000400:00000200:0.0:1713302731.223993:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.223998:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.224002:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.224004:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880076515300. 00000800:00000200:0.0:1713302731.224009:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.224014:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.224017:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880076515300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.224034:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9394f40-0x661eda9394f40 00000100:00000001:0.0:1713302731.224037:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302731.224115:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.224119:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880076515300. 00000400:00000200:2.0:1713302731.224121:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.224125:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302731.224128:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.224130:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880131f67000 00000100:00000001:2.0:1713302731.224131:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.225051:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.225076:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.225078:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.225081:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.225086:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302731.225094:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287e3d 00000800:00000001:3.0:1713302731.225099:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.225611:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.225613:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.225665:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.225934:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.226429:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.226432:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.226438:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.226443:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:2.0:1713302731.226445:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:2.0:1713302731.226448:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.226450:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880131f67000 00000100:00000001:2.0:1713302731.226461:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.226467:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.226470:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.226481:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.226484:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.226486:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.226492:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.226498:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.226500:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.226501:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.226502:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.226503:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.226504:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.226505:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.226506:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.226506:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.226507:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.226508:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.226509:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.226511:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.226512:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.226517:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.226519:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.226523:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880131f67c00. 00080000:00000001:0.0:1713302731.226525:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137447422976 : -131936262128640 : ffff880131f67c00) 00080000:00000001:0.0:1713302731.226527:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.226543:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.226545:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.226555:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.226557:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.226558:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.226559:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.226560:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.226561:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.226563:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.226569:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.226571:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.226573:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.226574:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880131f65c00. 00080000:00000001:0.0:1713302731.226575:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137447414784 : -131936262136832 : ffff880131f65c00) 00080000:00000001:0.0:1713302731.226579:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.226582:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.226583:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.226586:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.226607:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.226608:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.226610:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.226613:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.226617:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.226622:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.226654:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.226657:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.226659:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939e4e0. 00000020:00000040:0.0:1713302731.226661:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.226663:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.226666:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.226667:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.226670:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.226672:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.226674:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.226710:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.226712:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004695, last_committed = 133144004694 00000001:00000010:0.0:1713302731.226715:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e6c0. 00000001:00000040:0.0:1713302731.226718:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.226720:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.226724:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.226754:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.226756:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.226775:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.228844:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.228847:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.228850:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.228851:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.228855:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.228856:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.228858:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.228860:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.228863:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800ad37a000. 00000100:00000010:0.0:1713302731.228867:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880131f67000. 00000100:00000001:0.0:1713302731.228869:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.228871:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.228874:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004694, transno 133144004695, xid 1796523234512704 00010000:00000001:0.0:1713302731.228877:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.228883:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a10700 x1796523234512704/t133144004695(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.228891:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.228893:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.228897:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.228900:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.228902:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.228904:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.228906:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.228908:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.228910:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.228912:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.228915:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27e58. 00000100:00000200:0.0:1713302731.228919:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234512704, offset 224 00000400:00000200:0.0:1713302731.228923:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.228931:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.228937:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524241:524241:256:4294967295] 192.168.202.46@tcp LPNI seq info [524241:524241:8:4294967295] 00000400:00000200:0.0:1713302731.228944:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.228948:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.228951:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880076515c00. 00000800:00000200:0.0:1713302731.228956:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.228961:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.228964:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880076515c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.228981:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.228984:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.228986:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.228987:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.228989:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.228993:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a10700 x1796523234512704/t133144004695(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.228999:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a10700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234512704:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6708us (6917us total) trans 133144004695 rc 0/0 00000100:00100000:0.0:1713302731.229006:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66541 00000100:00000040:0.0:1713302731.229008:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.229009:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.229011:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.229015:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (897581056->898629631) req@ffff880122a10700 x1796523234512704/t133144004695(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.229020:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.229021:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a10700 with x1796523234512704 ext(897581056->898629631) 00010000:00000001:0.0:1713302731.229023:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.229024:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.229026:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.229027:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.229028:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.229030:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.229031:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.229032:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.229033:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a10700 00002000:00000001:0.0:1713302731.229034:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.229035:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.229038:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547b00. 00000020:00000010:0.0:1713302731.229040:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553320. 00000020:00000010:0.0:1713302731.229044:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008dcf9800. 00000020:00000040:0.0:1713302731.229046:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.229048:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.229053:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.229056:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880076515c00. 00000400:00000200:2.0:1713302731.229059:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.229063:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.229065:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27e58 00000400:00000010:2.0:1713302731.229066:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27e58. 00000100:00000001:2.0:1713302731.229069:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.229070:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302731.229883:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.229889:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.229891:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.229894:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.229898:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.229906:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9394f80 00000400:00000200:3.0:1713302731.229913:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 2640 00000800:00000001:3.0:1713302731.229918:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.229926:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.229928:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.229931:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.229935:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.229936:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.229940:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880072454700. 00000100:00000040:3.0:1713302731.229944:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880072454700 x1796523234512768 msgsize 440 00000100:00100000:3.0:1713302731.229947:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.229962:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.229967:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.229969:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.229991:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.229993:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234512768 02000000:00000001:1.0:1713302731.229995:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.229996:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.229998:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.230000:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.230002:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234512768 00000020:00000001:1.0:1713302731.230004:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.230005:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.230006:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.230007:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.230009:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.230010:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.230012:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.230013:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.230016:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092d80a00. 00000020:00000010:1.0:1713302731.230018:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302731.230020:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585578. 00000100:00000040:1.0:1713302731.230024:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.230026:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.230027:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.230028:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.230031:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.230038:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.230042:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.230043:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.230046:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59166 00000100:00000040:1.0:1713302731.230047:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.230048:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134231361280 : -131939478190336 : ffff880072454700) 00000100:00000040:1.0:1713302731.230052:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880072454700 x1796523234512768/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.230058:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.230059:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.230062:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880072454700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234512768:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.230065:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234512768 00000020:00000001:1.0:1713302731.230066:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.230069:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.230071:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.230073:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.230074:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.230077:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.230079:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.230081:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.230082:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.230084:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.230086:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.230088:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.230090:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.230091:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.230092:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.230093:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.230095:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.230096:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.230097:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.230097:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.230099:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.230100:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.230104:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.230106:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.230110:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0fc00. 02000000:00000001:1.0:1713302731.230111:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.230113:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.230116:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.230118:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.230119:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.230123:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.230125:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.230127:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.230129:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.230133:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.230135:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302731.239465:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.239469:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302731.239473:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302731.239473:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713302731.239477:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302731.239479:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713302731.239479:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713302731.239480:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004695 is committed 00002000:00000001:1.0:1713302731.239481:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713302731.239483:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:1.0:1713302731.239484:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302731.239485:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:1.0:1713302731.239486:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713302731.239487:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e6c0. 00000020:00000002:1.0:1713302731.239488:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:3.0:1713302731.239489:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302731.239490:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302731.239491:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302731.239492:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000040:1.0:1713302731.239492:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004695, transno 0, xid 1796523234512768 00000020:00000010:3.0:1713302731.239493:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e4e0. 00040000:00000001:3.0:1713302731.239494:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713302731.239494:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713302731.239496:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302731.239497:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880131f65c00. 00080000:00000001:3.0:1713302731.239498:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302731.239499:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302731.239500:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302731.239500:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713302731.239500:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880072454700 x1796523234512768/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713302731.239501:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880131f67c00. 00080000:00000001:3.0:1713302731.239502:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302731.239506:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.239507:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.239510:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.239512:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.239514:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.239515:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.239516:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.239518:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.239519:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.239521:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.239524:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d550. 00000100:00000200:1.0:1713302731.239528:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234512768, offset 224 00000400:00000200:1.0:1713302731.239532:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.239541:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.239546:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524242:524242:256:4294967295] 192.168.202.46@tcp LPNI seq info [524242:524242:8:4294967295] 00000400:00000200:1.0:1713302731.239555:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.239559:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.239562:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baf00. 00000800:00000200:1.0:1713302731.239566:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.239572:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.239576:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.239582:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.239585:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.239587:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.239588:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.239590:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.239594:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880072454700 x1796523234512768/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.239602:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880072454700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234512768:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9542us (9656us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.239610:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59166 00000100:00000040:1.0:1713302731.239612:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.239614:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.239616:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.239620:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302731.239623:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585578. 00000020:00000010:1.0:1713302731.239626:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092d80a00. 00000020:00000040:1.0:1713302731.239629:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302731.239631:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.239645:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.239648:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baf00. 00000400:00000200:2.0:1713302731.239652:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.239656:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.239659:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d550 00000400:00000010:2.0:1713302731.239661:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d550. 00000100:00000001:2.0:1713302731.239664:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.239665:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.243407:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.243416:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.243418:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.243420:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.243427:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.243436:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9395000 00000400:00000200:2.0:1713302731.243441:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 137128 00000800:00000001:2.0:1713302731.243447:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.243456:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.243458:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.243461:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.243465:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.243467:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.243472:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d570e00. 00000100:00000040:2.0:1713302731.243474:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007d570e00 x1796523234512896 msgsize 488 00000100:00100000:2.0:1713302731.243477:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.243488:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.243492:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.243494:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.243513:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.243516:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234512896 02000000:00000001:1.0:1713302731.243518:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.243520:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.243521:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.243524:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.243526:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234512896 00000020:00000001:1.0:1713302731.243528:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.243530:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.243532:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.243534:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302731.243536:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.243537:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.243540:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.243542:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.243544:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092e53200. 00000020:00000010:1.0:1713302731.243547:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302731.243550:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585578. 00000100:00000040:1.0:1713302731.243555:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302731.243557:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.243558:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302731.243560:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302731.243562:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.243564:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302731.243566:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.243569:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.243572:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.243574:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.243576:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.243577:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.243579:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.243580:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.243581:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.243581:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.243582:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.243583:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.243584:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302731.243586:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.243587:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.243588:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.243590:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302731.243591:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.243593:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302731.243597:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (898629632->899678207) req@ffff88007d570e00 x1796523234512896/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302731.243602:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302731.243603:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d570e00 with x1796523234512896 ext(898629632->899678207) 00010000:00000001:1.0:1713302731.243605:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302731.243606:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.243607:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302731.243608:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.243610:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.243611:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302731.243612:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302731.243612:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302731.243613:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d570e00 00002000:00000001:1.0:1713302731.243614:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.243615:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.243618:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.243627:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.243632:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.243633:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.243635:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66542 00000100:00000040:1.0:1713302731.243637:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.243638:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134417075712 : -131939292475904 : ffff88007d570e00) 00000100:00000040:1.0:1713302731.243640:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d570e00 x1796523234512896/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.243644:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.243645:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.243647:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d570e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234512896:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302731.243649:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234512896 00000020:00000001:1.0:1713302731.243651:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.243652:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.243653:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.243654:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.243655:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302731.243656:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.243658:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.243659:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.243659:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.243660:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.243661:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302731.243665:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.243666:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.243668:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880069d0c000. 02000000:00000001:1.0:1713302731.243669:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.243671:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.243673:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302731.243674:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.243675:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302731.243676:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.243679:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302731.243681:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302731.243682:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302731.243684:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302731.243685:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3813670912 00000020:00000001:1.0:1713302731.243687:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302731.243688:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3813670912 left=3285188608 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302731.243689:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3285188608 : 3285188608 : c3d00000) 00000020:00000001:1.0:1713302731.243690:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302731.243691:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302731.243692:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302731.243693:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302731.243695:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302731.243696:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302731.243698:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302731.243699:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302731.243700:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302731.243701:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302731.243702:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302731.243703:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.243705:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.243707:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.243708:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302731.243710:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.243713:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302731.245298:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302731.245303:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.245305:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.245306:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.245307:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302731.245309:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880069d0d400. 00000100:00000010:1.0:1713302731.245312:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880131b83000. 00000020:00000040:1.0:1713302731.245313:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302731.245318:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302731.245319:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302731.245323:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302731.245328:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fd90. 00000400:00000200:1.0:1713302731.245331:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.245339:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.245343:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524243:524243:256:4294967295] 192.168.202.46@tcp LPNI seq info [524243:524243:8:4294967295] 00000400:00000200:1.0:1713302731.245346:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302731.245351:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302731.245355:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.245358:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0bad00. 00000800:00000200:1.0:1713302731.245363:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.245367:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.245369:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bad00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302731.245384:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9395000-0x661eda9395000 00000100:00000001:1.0:1713302731.245386:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.245444:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.245447:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0bad00. 00000400:00000200:3.0:1713302731.245450:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.245454:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.245457:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.245459:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069d0d400 00000100:00000001:3.0:1713302731.245460:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.246165:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.246191:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.246193:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.246195:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.246200:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.246208:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287e49 00000800:00000001:2.0:1713302731.246213:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.246776:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.246778:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.247373:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.247376:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.247380:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.247384:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:2.0:1713302731.247386:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:2.0:1713302731.247390:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.247392:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069d0d400 00000100:00000001:2.0:1713302731.247404:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.247409:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.247411:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302731.247439:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.247442:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302731.247443:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.247447:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302731.247451:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.247453:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302731.247454:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.247456:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.247457:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.247458:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.247458:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.247459:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.247460:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.247460:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.247461:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.247462:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302731.247464:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302731.247465:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302731.247469:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.247470:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302731.247474:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069d0f400. 00080000:00000001:1.0:1713302731.247476:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134089520128 : -131939620031488 : ffff880069d0f400) 00080000:00000001:1.0:1713302731.247478:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302731.247492:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.247493:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302731.247502:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.247503:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302731.247503:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.247505:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302731.247506:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.247507:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302731.247509:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302731.247514:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302731.247516:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302731.247518:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302731.247519:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069d0c400. 00080000:00000001:1.0:1713302731.247520:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134089507840 : -131939620043776 : ffff880069d0c400) 00080000:00000001:1.0:1713302731.247523:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302731.247526:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.247528:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302731.247530:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302731.247546:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302731.247546:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.247548:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302731.247551:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.247554:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.247557:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302731.247582:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.247584:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302731.247585:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f8dd9c0. 00000020:00000040:1.0:1713302731.247587:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302731.247588:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.247590:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.247590:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302731.247592:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302731.247595:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302731.247596:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302731.247622:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302731.247623:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004696, last_committed = 133144004695 00000001:00000010:1.0:1713302731.247625:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f8dd660. 00000001:00000040:1.0:1713302731.247627:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302731.247628:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302731.247631:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302731.247652:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302731.247654:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.247661:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302731.249263:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302731.249287:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.249289:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.249291:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.249293:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302731.249294:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302731.249295:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302731.249297:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302731.249299:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880131b83000. 00000100:00000010:1.0:1713302731.249302:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880069d0d400. 00000100:00000001:1.0:1713302731.249303:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302731.249303:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302731.249305:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004695, transno 133144004696, xid 1796523234512896 00010000:00000001:1.0:1713302731.249307:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.249312:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d570e00 x1796523234512896/t133144004696(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.249317:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.249319:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.249322:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302731.249325:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.249327:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.249329:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.249331:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.249332:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.249334:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.249336:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.249339:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800849162a8. 00000100:00000200:1.0:1713302731.249341:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234512896, offset 224 00000400:00000200:1.0:1713302731.249345:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.249351:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.249355:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524244:524244:256:4294967295] 192.168.202.46@tcp LPNI seq info [524244:524244:8:4294967295] 00000400:00000200:1.0:1713302731.249362:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.249367:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.249370:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bad00. 00000800:00000200:1.0:1713302731.249373:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.249377:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.249380:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bad00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.249391:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.249394:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.249396:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.249397:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.249399:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.249403:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d570e00 x1796523234512896/t133144004696(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.249410:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d570e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234512896:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5764us (5934us total) trans 133144004696 rc 0/0 00000100:00100000:1.0:1713302731.249417:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66542 00000100:00000040:1.0:1713302731.249420:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.249421:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302731.249424:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302731.249429:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (898629632->899678207) req@ffff88007d570e00 x1796523234512896/t133144004696(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302731.249436:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000200:2.0:1713302731.249437:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00100000:1.0:1713302731.249437:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d570e00 with x1796523234512896 ext(898629632->899678207) 00000800:00000010:2.0:1713302731.249439:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bad00. 00010000:00000001:1.0:1713302731.249439:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302731.249441:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:2.0:1713302731.249443:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713302731.249443:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302731.249445:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:2.0:1713302731.249447:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:1.0:1713302731.249447:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.249449:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:2.0:1713302731.249450:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800849162a8 00010000:00000001:1.0:1713302731.249450:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000010:2.0:1713302731.249451:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800849162a8. 00002000:00000001:1.0:1713302731.249451:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302731.249452:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d570e00 00000100:00000001:2.0:1713302731.249454:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:1.0:1713302731.249454:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.249455:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302731.249456:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.249459:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302731.249462:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585578. 00000020:00000010:1.0:1713302731.249465:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092e53200. 00000020:00000040:1.0:1713302731.249469:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302731.249471:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.250175:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.250180:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.250182:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.250184:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.250188:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.250195:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9395040 00000400:00000200:3.0:1713302731.250199:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 3080 00000800:00000001:3.0:1713302731.250202:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.250208:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.250209:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.250211:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.250213:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.250214:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.250217:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f559500. 00000100:00000040:3.0:1713302731.250219:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88008f559500 x1796523234512960 msgsize 440 00000100:00100000:3.0:1713302731.250221:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.250231:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.250234:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.250235:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.250259:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.250261:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234512960 02000000:00000001:1.0:1713302731.250263:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.250264:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.250278:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.250280:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.250282:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234512960 00000020:00000001:1.0:1713302731.250283:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.250284:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.250285:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.250286:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.250288:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.250289:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.250291:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.250292:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.250295:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880085bcbe00. 00000020:00000010:1.0:1713302731.250297:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302731.250299:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585578. 00000100:00000040:1.0:1713302731.250303:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.250304:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.250305:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.250306:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.250308:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.250316:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.250319:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.250320:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.250323:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59167 00000100:00000040:1.0:1713302731.250325:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.250326:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718969088 : -131938990582528 : ffff88008f559500) 00000100:00000040:1.0:1713302731.250329:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f559500 x1796523234512960/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.250334:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.250334:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.250336:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f559500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234512960:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.250338:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234512960 00000020:00000001:1.0:1713302731.250339:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.250341:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.250342:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.250343:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.250344:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.250346:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.250347:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.250348:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.250349:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.250351:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.250352:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.250353:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.250354:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.250356:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.250357:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.250357:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.250358:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.250359:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.250360:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.250360:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.250361:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.250362:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.250364:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.250365:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.250367:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0d400. 02000000:00000001:1.0:1713302731.250368:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.250370:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.250372:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.250373:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.250374:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.250377:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.250378:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.250379:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.250381:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.250384:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.250386:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302731.258755:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713302731.258755:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.258758:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713302731.258768:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.258771:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302731.258772:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004696 is committed 00000020:00000001:1.0:1713302731.258773:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713302731.258775:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302731.258777:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302731.258779:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f8dd660. 00000020:00000001:1.0:1713302731.258779:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302731.258781:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302731.258782:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302731.258783:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:1.0:1713302731.258783:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713302731.258784:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302731.258785:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f8dd9c0. 00040000:00000001:3.0:1713302731.258787:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302731.258787:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713302731.258788:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302731.258789:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069d0c400. 00002000:00000001:1.0:1713302731.258789:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713302731.258791:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713302731.258791:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:3.0:1713302731.258792:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302731.258792:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302731.258793:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302731.258794:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069d0f400. 00080000:00000001:3.0:1713302731.258795:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302731.258795:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004696, transno 0, xid 1796523234512960 00010000:00000001:1.0:1713302731.258798:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.258805:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f559500 x1796523234512960/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.258812:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.258813:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.258816:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.258820:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.258822:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.258824:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.258826:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.258828:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.258830:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.258832:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.258836:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916d48. 00000100:00000200:1.0:1713302731.258840:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234512960, offset 224 00000400:00000200:1.0:1713302731.258845:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.258853:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.258857:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524245:524245:256:4294967295] 192.168.202.46@tcp LPNI seq info [524245:524245:8:4294967295] 00000400:00000200:1.0:1713302731.258862:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.258866:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.258868:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bad00. 00000800:00000200:1.0:1713302731.258871:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.258875:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.258878:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bad00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.258883:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.258885:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.258886:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.258887:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.258888:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.258891:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f559500 x1796523234512960/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.258897:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f559500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234512960:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8562us (8677us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.258903:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59167 00000100:00000040:1.0:1713302731.258904:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.258906:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.258907:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.258910:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302731.258911:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585578. 00000020:00000010:1.0:1713302731.258914:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880085bcbe00. 00000020:00000040:1.0:1713302731.258916:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302731.258918:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.258941:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.258944:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bad00. 00000400:00000200:2.0:1713302731.258947:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.258952:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.258955:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916d48 00000400:00000010:2.0:1713302731.258957:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916d48. 00000100:00000001:2.0:1713302731.258960:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.258961:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.263564:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.263573:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.263575:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.263580:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.263586:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.263594:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93950c0 00000400:00000200:2.0:1713302731.263599:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 137616 00000800:00000001:2.0:1713302731.263604:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.263611:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.263613:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.263616:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.263620:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.263621:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.263625:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d572d80. 00000100:00000040:2.0:1713302731.263627:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007d572d80 x1796523234513088 msgsize 488 00000100:00100000:2.0:1713302731.263629:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.263639:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.263643:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.263645:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.263680:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.263683:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234513088 02000000:00000001:1.0:1713302731.263685:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.263687:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.263689:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.263692:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.263696:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234513088 00000020:00000001:1.0:1713302731.263698:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.263699:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.263701:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.263704:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302731.263706:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.263708:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.263711:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.263712:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.263716:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880085bcbe00. 00000020:00000010:1.0:1713302731.263719:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302731.263722:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585578. 00000100:00000040:1.0:1713302731.263728:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302731.263730:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.263731:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302731.263733:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302731.263736:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.263737:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302731.263740:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.263742:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.263745:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.263747:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.263749:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.263751:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.263752:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.263753:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.263755:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.263755:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.263757:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.263758:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.263759:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302731.263773:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.263774:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.263776:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.263779:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302731.263781:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.263783:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302731.263788:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (899678208->900726783) req@ffff88007d572d80 x1796523234513088/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302731.263796:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302731.263798:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d572d80 with x1796523234513088 ext(899678208->900726783) 00010000:00000001:1.0:1713302731.263801:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302731.263802:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.263803:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302731.263805:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.263807:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.263809:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302731.263810:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302731.263811:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302731.263813:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d572d80 00002000:00000001:1.0:1713302731.263814:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.263816:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.263821:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.263831:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.263837:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.263838:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.263842:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66543 00000100:00000040:1.0:1713302731.263844:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.263845:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134417083776 : -131939292467840 : ffff88007d572d80) 00000100:00000040:1.0:1713302731.263849:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d572d80 x1796523234513088/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.263855:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.263856:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.263859:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d572d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234513088:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302731.263864:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234513088 00000020:00000001:1.0:1713302731.263866:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.263868:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.263870:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.263871:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.263872:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302731.263875:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.263877:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.263878:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.263879:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.263880:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.263882:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302731.263886:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.263888:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.263892:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880069d0f800. 02000000:00000001:1.0:1713302731.263893:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.263895:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.263898:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302731.263899:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.263901:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302731.263902:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.263906:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302731.263908:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302731.263910:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302731.263912:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302731.263914:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3812622336 00000020:00000001:1.0:1713302731.263916:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302731.263918:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3812622336 left=3284140032 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302731.263920:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3284140032 : 3284140032 : c3c00000) 00000020:00000001:1.0:1713302731.263922:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302731.263923:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302731.263925:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302731.263926:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302731.263929:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302731.263931:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302731.263932:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302731.263933:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302731.263935:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302731.263937:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302731.263939:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302731.263940:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.263942:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.263947:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.263949:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302731.263952:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.263956:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302731.265590:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302731.265596:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.265598:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.265600:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.265602:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302731.265605:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880069d0d000. 00000100:00000010:1.0:1713302731.265608:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006cecb000. 00000020:00000040:1.0:1713302731.265610:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302731.265617:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302731.265619:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302731.265624:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302731.265630:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fdc8. 00000400:00000200:1.0:1713302731.265633:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.265641:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.265646:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524246:524246:256:4294967295] 192.168.202.46@tcp LPNI seq info [524246:524246:8:4294967295] 00000400:00000200:1.0:1713302731.265650:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302731.265656:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302731.265660:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.265663:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0baf00. 00000800:00000200:1.0:1713302731.265667:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.265672:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.265675:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302731.265691:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93950c0-0x661eda93950c0 00000100:00000001:1.0:1713302731.265694:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.265751:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.265753:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0baf00. 00000400:00000200:3.0:1713302731.265755:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.265758:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.265771:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.265773:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069d0d000 00000100:00000001:3.0:1713302731.265775:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.266826:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.266855:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.266856:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.266862:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.266866:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.266872:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287e55 00000800:00000001:2.0:1713302731.266876:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.267821:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.267823:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.267915:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.267918:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.267923:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.267927:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:2.0:1713302731.267929:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:2.0:1713302731.267935:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.267936:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069d0d000 00000100:00000001:2.0:1713302731.267945:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.267950:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.267952:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302731.267970:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.267974:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302731.267976:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.267982:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302731.267988:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.267991:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302731.267993:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.267995:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.267997:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.267998:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.268000:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.268001:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.268002:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.268003:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.268004:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.268006:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302731.268009:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302731.268010:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302731.268016:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.268019:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302731.268026:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069d0f400. 00080000:00000001:1.0:1713302731.268028:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134089520128 : -131939620031488 : ffff880069d0f400) 00080000:00000001:1.0:1713302731.268031:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302731.268054:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.268056:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302731.268067:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.268069:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302731.268071:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.268072:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302731.268074:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.268076:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302731.268078:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302731.268084:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302731.268087:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302731.268089:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302731.268092:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069d0c400. 00080000:00000001:1.0:1713302731.268093:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134089507840 : -131939620043776 : ffff880069d0c400) 00080000:00000001:1.0:1713302731.268099:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302731.268105:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.268106:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302731.268108:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302731.268127:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302731.268128:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.268129:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302731.268132:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.268136:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.268140:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302731.268167:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.268169:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302731.268171:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f8dd360. 00000020:00000040:1.0:1713302731.268172:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302731.268174:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.268175:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.268176:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302731.268178:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302731.268180:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302731.268182:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302731.268209:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302731.268211:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004697, last_committed = 133144004696 00000001:00000010:1.0:1713302731.268213:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f8dd0c0. 00000001:00000040:1.0:1713302731.268214:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302731.268215:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302731.268218:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302731.268237:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302731.268238:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.268242:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302731.270353:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302731.270357:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.270359:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.270360:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.270364:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302731.270365:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302731.270366:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302731.270368:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302731.270370:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006cecb000. 00000100:00000010:1.0:1713302731.270372:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880069d0d000. 00000100:00000001:1.0:1713302731.270373:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302731.270374:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302731.270377:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004696, transno 133144004697, xid 1796523234513088 00010000:00000001:1.0:1713302731.270378:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.270384:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d572d80 x1796523234513088/t133144004697(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.270389:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.270390:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.270393:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302731.270396:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.270398:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.270399:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.270400:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.270402:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.270403:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.270404:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.270406:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d220. 00000100:00000200:1.0:1713302731.270410:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234513088, offset 224 00000400:00000200:1.0:1713302731.270412:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.270418:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.270422:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524247:524247:256:4294967295] 192.168.202.46@tcp LPNI seq info [524247:524247:8:4294967295] 00000400:00000200:1.0:1713302731.270427:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.270430:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.270432:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bab00. 00000800:00000200:1.0:1713302731.270435:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.270440:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.270442:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.270455:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.270456:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.270458:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.270459:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.270460:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.270463:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d572d80 x1796523234513088/t133144004697(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.270468:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d572d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234513088:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6612us (6840us total) trans 133144004697 rc 0/0 00000100:00100000:1.0:1713302731.270475:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66543 00000100:00000040:1.0:1713302731.270477:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.270478:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302731.270480:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302731.270484:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (899678208->900726783) req@ffff88007d572d80 x1796523234513088/t133144004697(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302731.270489:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302731.270490:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d572d80 with x1796523234513088 ext(899678208->900726783) 00010000:00000001:1.0:1713302731.270492:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302731.270493:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.270495:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302731.270496:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.270497:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.270499:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302731.270500:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302731.270500:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302731.270501:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d572d80 00002000:00000001:1.0:1713302731.270503:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.270504:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.270507:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302731.270509:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585578. 00000020:00000010:1.0:1713302731.270512:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880085bcbe00. 00000020:00000040:1.0:1713302731.270515:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302731.270516:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.270520:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.270523:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bab00. 00000400:00000200:2.0:1713302731.270526:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.270530:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.270533:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d220 00000400:00000010:2.0:1713302731.270535:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d220. 00000100:00000001:2.0:1713302731.270537:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.270538:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302731.271408:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.271414:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.271416:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.271418:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.271423:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.271429:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9395100 00000400:00000200:3.0:1713302731.271434:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 3520 00000800:00000001:3.0:1713302731.271436:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.271443:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.271444:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.271446:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.271449:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.271450:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.271453:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f559880. 00000100:00000040:3.0:1713302731.271455:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88008f559880 x1796523234513152 msgsize 440 00000100:00100000:3.0:1713302731.271458:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.271467:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.271471:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.271472:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.271500:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.271502:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234513152 02000000:00000001:1.0:1713302731.271504:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.271506:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.271508:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.271510:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.271513:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234513152 00000020:00000001:1.0:1713302731.271515:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.271516:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.271517:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.271519:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.271521:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.271522:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.271525:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.271527:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.271529:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092e53e00. 00000020:00000010:1.0:1713302731.271532:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302731.271534:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585578. 00000100:00000040:1.0:1713302731.271541:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.271543:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.271544:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.271545:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.271549:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.271560:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.271565:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.271567:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.271570:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59168 00000100:00000040:1.0:1713302731.271572:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.271574:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718969984 : -131938990581632 : ffff88008f559880) 00000100:00000040:1.0:1713302731.271579:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f559880 x1796523234513152/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.271585:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.271587:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.271589:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f559880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234513152:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.271592:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234513152 00000020:00000001:1.0:1713302731.271594:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.271596:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.271598:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.271600:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.271602:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.271604:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.271605:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.271606:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.271607:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.271610:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.271612:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.271613:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.271614:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.271615:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.271616:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.271617:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.271618:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.271618:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.271619:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.271620:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.271621:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.271622:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.271625:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.271626:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.271628:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0d000. 02000000:00000001:1.0:1713302731.271629:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.271631:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.271632:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.271634:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.271636:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.271639:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.271640:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.271642:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.271644:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.271646:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.271648:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302731.283318:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.283322:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.283328:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713302731.283333:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302731.283334:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.283336:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713302731.283337:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302731.283339:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302731.283341:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004697 is committed 00002000:00000001:1.0:1713302731.283341:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.283343:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713302731.283345:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000002:1.0:1713302731.283346:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:3.0:1713302731.283348:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302731.283350:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f8dd0c0. 00010000:00000040:1.0:1713302731.283351:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004697, transno 0, xid 1796523234513152 00000020:00000001:3.0:1713302731.283354:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713302731.283354:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713302731.283355:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302731.283357:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302731.283358:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302731.283359:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f8dd360. 00010000:00000200:1.0:1713302731.283361:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f559880 x1796523234513152/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713302731.283362:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302731.283364:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302731.283365:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069d0c400. 00080000:00000001:3.0:1713302731.283367:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302731.283368:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713302731.283368:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713302731.283369:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302731.283370:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713302731.283370:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713302731.283371:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069d0f400. 00080000:00000001:3.0:1713302731.283373:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713302731.283373:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.283377:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.283379:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.283380:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.283383:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.283385:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.283387:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.283389:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.283393:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d990. 00000100:00000200:1.0:1713302731.283398:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234513152, offset 224 00000400:00000200:1.0:1713302731.283402:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.283411:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.283417:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524248:524248:256:4294967295] 192.168.202.46@tcp LPNI seq info [524248:524248:8:4294967295] 00000400:00000200:1.0:1713302731.283426:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.283431:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.283434:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba800. 00000800:00000200:1.0:1713302731.283440:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.283444:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.283447:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.283459:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.283461:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.283463:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.283465:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.283466:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.283471:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f559880 x1796523234513152/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.283479:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f559880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234513152:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11892us (12021us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.283486:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59168 00000100:00000040:1.0:1713302731.283488:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.283490:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.283491:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.283495:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302731.283498:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585578. 00000020:00000010:1.0:1713302731.283501:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092e53e00. 00000020:00000040:1.0:1713302731.283504:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302731.283505:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.283529:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.283533:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba800. 00000400:00000200:2.0:1713302731.283536:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.283540:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.283543:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d990 00000400:00000010:2.0:1713302731.283544:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d990. 00000100:00000001:2.0:1713302731.283546:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.283548:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.287914:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.287923:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.287925:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.287927:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.287933:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.287942:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9395180 00000400:00000200:2.0:1713302731.287946:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 138104 00000800:00000001:2.0:1713302731.287951:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.287959:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.287960:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.287963:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.287967:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.287968:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.287971:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d573480. 00000100:00000040:2.0:1713302731.287973:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007d573480 x1796523234513280 msgsize 488 00000100:00100000:2.0:1713302731.287975:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.287985:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.287990:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.287993:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.288012:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.288014:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234513280 02000000:00000001:1.0:1713302731.288016:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.288017:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.288019:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.288022:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.288024:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234513280 00000020:00000001:1.0:1713302731.288027:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.288028:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.288029:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.288031:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302731.288032:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.288033:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.288036:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.288037:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.288039:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092e53e00. 00000020:00000010:1.0:1713302731.288042:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302731.288045:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585578. 00000100:00000040:1.0:1713302731.288049:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302731.288051:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.288052:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302731.288054:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302731.288055:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.288057:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302731.288059:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.288061:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.288063:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.288064:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.288066:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.288067:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.288068:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.288069:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.288071:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.288071:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.288073:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.288074:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.288076:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302731.288079:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.288081:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.288082:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.288084:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302731.288087:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.288089:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302731.288094:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (900726784->901775359) req@ffff88007d573480 x1796523234513280/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302731.288101:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302731.288103:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d573480 with x1796523234513280 ext(900726784->901775359) 00010000:00000001:1.0:1713302731.288106:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302731.288108:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.288110:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302731.288111:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.288113:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.288116:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302731.288117:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302731.288118:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302731.288119:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d573480 00002000:00000001:1.0:1713302731.288121:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.288123:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.288128:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.288139:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.288146:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.288147:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.288151:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66544 00000100:00000040:1.0:1713302731.288153:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.288155:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134417085568 : -131939292466048 : ffff88007d573480) 00000100:00000040:1.0:1713302731.288159:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d573480 x1796523234513280/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.288166:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.288167:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.288169:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d573480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234513280:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302731.288172:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234513280 00000020:00000001:1.0:1713302731.288174:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.288177:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.288179:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.288180:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.288181:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302731.288184:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.288186:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.288188:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.288189:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.288190:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.288192:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302731.288196:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.288197:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.288200:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a815a400. 02000000:00000001:1.0:1713302731.288202:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.288204:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.288206:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302731.288208:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.288209:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302731.288211:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.288215:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302731.288217:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302731.288219:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302731.288220:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302731.288222:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3811573760 00000020:00000001:1.0:1713302731.288225:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302731.288226:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3811573760 left=3283091456 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302731.288229:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3283091456 : 3283091456 : c3b00000) 00000020:00000001:1.0:1713302731.288230:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302731.288231:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302731.288233:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302731.288234:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302731.288236:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302731.288239:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302731.288240:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302731.288243:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302731.288245:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302731.288246:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302731.288247:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302731.288249:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.288251:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.288255:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.288256:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302731.288259:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.288262:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302731.289730:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302731.289738:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.289739:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.289741:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.289743:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302731.289746:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a815ac00. 00000100:00000010:1.0:1713302731.289749:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88005d350000. 00000020:00000040:1.0:1713302731.289751:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302731.289758:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302731.289771:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302731.289777:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302731.289784:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fe00. 00000400:00000200:1.0:1713302731.289787:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.289795:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.289799:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524249:524249:256:4294967295] 192.168.202.46@tcp LPNI seq info [524249:524249:8:4294967295] 00000400:00000200:1.0:1713302731.289803:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302731.289808:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302731.289813:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.289816:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba600. 00000800:00000200:1.0:1713302731.289821:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.289826:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.289830:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302731.289845:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9395180-0x661eda9395180 00000100:00000001:1.0:1713302731.289848:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.289921:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.289925:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba600. 00000400:00000200:3.0:1713302731.289928:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.289932:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.289934:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.289936:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a815ac00 00000100:00000001:3.0:1713302731.289938:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.291067:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.291099:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.291101:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.291110:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.291115:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.291123:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287e61 00000800:00000001:2.0:1713302731.291128:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.291991:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.291993:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.292148:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.292150:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.292153:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.292156:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:2.0:1713302731.292157:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:2.0:1713302731.292160:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.292161:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a815ac00 00000100:00000001:2.0:1713302731.292170:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.292173:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.292175:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302731.292203:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.292207:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302731.292208:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.292214:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302731.292225:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.292227:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302731.292233:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.292235:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.292236:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.292237:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.292238:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.292239:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.292240:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.292240:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.292241:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.292245:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302731.292246:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302731.292248:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302731.292252:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.292254:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302731.292259:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a815a800. 00080000:00000001:1.0:1713302731.292261:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135134210048 : -131938575341568 : ffff8800a815a800) 00080000:00000001:1.0:1713302731.292263:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302731.292294:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.292296:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302731.292309:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.292311:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302731.292312:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.292314:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302731.292316:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.292317:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302731.292319:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302731.292327:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302731.292329:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302731.292332:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302731.292335:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a815b800. 00080000:00000001:1.0:1713302731.292337:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135134214144 : -131938575337472 : ffff8800a815b800) 00080000:00000001:1.0:1713302731.292341:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302731.292348:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.292350:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302731.292353:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302731.292372:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302731.292373:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.292375:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302731.292378:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.292382:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.292386:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302731.292414:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.292416:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302731.292417:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f8dd7e0. 00000020:00000040:1.0:1713302731.292419:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302731.292420:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.292422:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.292423:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302731.292425:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302731.292428:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302731.292430:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302731.292464:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302731.292466:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004698, last_committed = 133144004697 00000001:00000010:1.0:1713302731.292469:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f8dd420. 00000001:00000040:1.0:1713302731.292471:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302731.292473:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302731.292477:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302731.292505:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302731.292507:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.292514:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302731.294250:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302731.294252:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.294254:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.294255:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.294258:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302731.294259:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302731.294260:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302731.294262:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302731.294263:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88005d350000. 00000100:00000010:1.0:1713302731.294278:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a815ac00. 00000100:00000001:1.0:1713302731.294280:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302731.294281:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302731.294283:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004697, transno 133144004698, xid 1796523234513280 00010000:00000001:1.0:1713302731.294285:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.294290:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d573480 x1796523234513280/t133144004698(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.294296:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.294297:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.294299:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302731.294302:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.294303:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.294304:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.294306:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.294308:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.294309:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.294311:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.294313:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916088. 00000100:00000200:1.0:1713302731.294315:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234513280, offset 224 00000400:00000200:1.0:1713302731.294317:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.294323:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.294326:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524250:524250:256:4294967295] 192.168.202.46@tcp LPNI seq info [524250:524250:8:4294967295] 00000400:00000200:1.0:1713302731.294331:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.294334:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.294336:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bae00. 00000800:00000200:1.0:1713302731.294339:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.294343:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.294345:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.294355:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.294356:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.294358:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.294359:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.294360:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.294363:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d573480 x1796523234513280/t133144004698(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.294369:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d573480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234513280:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6202us (6394us total) trans 133144004698 rc 0/0 00000100:00100000:1.0:1713302731.294375:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66544 00000100:00000040:1.0:1713302731.294377:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.294379:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302731.294380:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302731.294385:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (900726784->901775359) req@ffff88007d573480 x1796523234513280/t133144004698(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302731.294389:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302731.294390:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d573480 with x1796523234513280 ext(900726784->901775359) 00010000:00000001:1.0:1713302731.294392:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302731.294393:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.294395:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302731.294396:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.294397:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.294398:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302731.294399:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302731.294400:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302731.294400:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d573480 00002000:00000001:1.0:1713302731.294401:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.294403:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:2.0:1713302731.294404:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713302731.294406:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000800:00000010:2.0:1713302731.294407:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bae00. 00000020:00000010:1.0:1713302731.294409:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585578. 00000400:00000200:2.0:1713302731.294410:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713302731.294412:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092e53e00. 00000400:00000200:2.0:1713302731.294414:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.294416:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916088 00000020:00000040:1.0:1713302731.294416:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302731.294417:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:2.0:1713302731.294418:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916088. 00000100:00000001:2.0:1713302731.294421:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.294422:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302731.295333:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.295340:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.295342:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.295344:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.295349:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.295357:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93951c0 00000400:00000200:3.0:1713302731.295362:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 3960 00000800:00000001:3.0:1713302731.295366:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.295374:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.295376:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.295379:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.295383:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.295385:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.295389:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f558700. 00000100:00000040:3.0:1713302731.295391:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88008f558700 x1796523234513344 msgsize 440 00000100:00100000:3.0:1713302731.295395:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.295408:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.295412:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.295414:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.295431:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.295433:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234513344 02000000:00000001:1.0:1713302731.295435:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.295437:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.295439:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.295442:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.295445:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234513344 00000020:00000001:1.0:1713302731.295447:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.295448:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.295449:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.295451:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.295453:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.295455:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.295459:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.295460:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.295463:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092e53e00. 00000020:00000010:1.0:1713302731.295466:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302731.295469:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585578. 00000100:00000040:1.0:1713302731.295474:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.295476:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.295477:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.295479:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.295482:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.295494:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.295500:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.295502:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.295506:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59169 00000100:00000040:1.0:1713302731.295508:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.295510:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718965504 : -131938990586112 : ffff88008f558700) 00000100:00000040:1.0:1713302731.295514:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f558700 x1796523234513344/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.295522:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.295523:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.295525:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f558700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234513344:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.295528:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234513344 00000020:00000001:1.0:1713302731.295529:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.295532:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.295533:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.295534:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.295536:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.295539:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.295541:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.295542:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.295543:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.295545:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.295547:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.295549:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.295550:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.295551:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.295553:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.295554:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.295555:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.295556:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.295557:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.295558:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.295560:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.295561:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.295564:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.295566:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.295569:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a815ac00. 02000000:00000001:1.0:1713302731.295570:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.295573:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.295574:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.295576:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.295577:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.295581:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.295582:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.295584:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.295586:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.295589:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.295590:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302731.306034:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.306038:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302731.306040:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302731.306043:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713302731.306044:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302731.306046:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302731.306048:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004698 is committed 00000020:00000001:1.0:1713302731.306049:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713302731.306051:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:1.0:1713302731.306051:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713302731.306054:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:1.0:1713302731.306055:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713302731.306056:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f8dd420. 00002000:00000001:1.0:1713302731.306057:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713302731.306059:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000002:1.0:1713302731.306059:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:3.0:1713302731.306060:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302731.306062:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00010000:00000040:1.0:1713302731.306062:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004698, transno 0, xid 1796523234513344 00000020:00000040:3.0:1713302731.306063:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000001:1.0:1713302731.306064:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:3.0:1713302731.306065:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f8dd7e0. 00040000:00000001:3.0:1713302731.306067:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302731.306069:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302731.306070:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a815b800. 00010000:00000200:1.0:1713302731.306071:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f558700 x1796523234513344/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713302731.306072:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302731.306073:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302731.306074:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302731.306075:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302731.306075:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a815a800. 00080000:00000001:3.0:1713302731.306077:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302731.306077:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.306078:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.306081:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.306085:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.306086:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.306088:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.306089:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.306091:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.306092:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.306094:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.306096:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916440. 00000100:00000200:1.0:1713302731.306100:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234513344, offset 224 00000400:00000200:1.0:1713302731.306103:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.306110:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.306114:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524251:524251:256:4294967295] 192.168.202.46@tcp LPNI seq info [524251:524251:8:4294967295] 00000400:00000200:1.0:1713302731.306120:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.306124:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.306126:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bad00. 00000800:00000200:1.0:1713302731.306130:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.306134:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.306137:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bad00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.306142:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.306147:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.306149:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.306150:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.306151:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.306154:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f558700 x1796523234513344/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.306159:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f558700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234513344:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10636us (10766us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.306165:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59169 00000100:00000040:1.0:1713302731.306166:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.306168:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.306169:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.306172:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302731.306173:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585578. 00000020:00000010:1.0:1713302731.306176:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092e53e00. 00000020:00000040:1.0:1713302731.306178:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302731.306179:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.306188:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.306191:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bad00. 00000400:00000200:2.0:1713302731.306194:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.306199:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.306202:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916440 00000400:00000010:2.0:1713302731.306203:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916440. 00000100:00000001:2.0:1713302731.306206:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.306207:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.310241:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.310250:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.310252:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.310254:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.310261:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.310285:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9395240 00000400:00000200:2.0:1713302731.310291:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 138592 00000800:00000001:2.0:1713302731.310297:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.310305:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.310307:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.310310:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.310314:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.310316:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.310319:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d571500. 00000100:00000040:2.0:1713302731.310321:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007d571500 x1796523234513472 msgsize 488 00000100:00100000:2.0:1713302731.310323:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.310333:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.310338:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.310341:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.310367:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.310369:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234513472 02000000:00000001:1.0:1713302731.310371:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.310372:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.310373:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.310376:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.310379:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234513472 00000020:00000001:1.0:1713302731.310381:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.310382:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.310384:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.310385:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302731.310387:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.310388:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.310391:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.310392:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.310394:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007acd2800. 00000020:00000010:1.0:1713302731.310397:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302731.310399:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585578. 00000100:00000040:1.0:1713302731.310404:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302731.310406:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.310407:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302731.310410:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302731.310412:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.310413:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302731.310415:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.310418:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.310421:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.310423:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.310425:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.310427:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.310429:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.310430:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.310431:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.310432:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.310433:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.310434:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.310436:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302731.310439:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.310441:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.310442:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.310445:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302731.310447:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.310449:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302731.310455:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (901775360->902823935) req@ffff88007d571500 x1796523234513472/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302731.310463:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302731.310465:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d571500 with x1796523234513472 ext(901775360->902823935) 00010000:00000001:1.0:1713302731.310467:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302731.310469:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.310470:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302731.310471:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.310472:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.310475:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302731.310475:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302731.310476:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302731.310477:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d571500 00002000:00000001:1.0:1713302731.310478:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.310479:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.310483:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.310492:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.310497:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.310498:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.310500:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66545 00000100:00000040:1.0:1713302731.310501:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.310502:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134417077504 : -131939292474112 : ffff88007d571500) 00000100:00000040:1.0:1713302731.310505:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d571500 x1796523234513472/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.310509:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.310510:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.310512:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d571500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234513472:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302731.310514:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234513472 00000020:00000001:1.0:1713302731.310515:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.310517:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.310518:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.310519:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.310520:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302731.310522:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.310526:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.310527:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.310528:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.310529:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.310530:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302731.310534:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.310536:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.310539:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a815a800. 02000000:00000001:1.0:1713302731.310540:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.310541:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.310543:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302731.310544:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.310546:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302731.310546:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.310550:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302731.310552:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302731.310554:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302731.310555:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302731.310556:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3810525184 00000020:00000001:1.0:1713302731.310558:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302731.310559:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3810525184 left=3282042880 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302731.310561:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3282042880 : 3282042880 : c3a00000) 00000020:00000001:1.0:1713302731.310562:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302731.310562:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302731.310564:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302731.310564:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302731.310566:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302731.310567:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302731.310568:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302731.310569:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302731.310571:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302731.310573:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302731.310574:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302731.310575:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.310576:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.310579:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.310580:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302731.310583:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.310586:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302731.312018:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302731.312024:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.312025:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.312026:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.312027:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302731.312029:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a815b800. 00000100:00000010:1.0:1713302731.312031:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800793b1000. 00000020:00000040:1.0:1713302731.312033:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302731.312038:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302731.312039:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302731.312044:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302731.312049:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fe38. 00000400:00000200:1.0:1713302731.312051:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.312056:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.312060:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524252:524252:256:4294967295] 192.168.202.46@tcp LPNI seq info [524252:524252:8:4294967295] 00000400:00000200:1.0:1713302731.312062:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302731.312066:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302731.312069:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.312070:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0bad00. 00000800:00000200:1.0:1713302731.312073:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.312077:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.312079:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bad00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302731.312091:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9395240-0x661eda9395240 00000100:00000001:1.0:1713302731.312095:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.312140:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.312142:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0bad00. 00000400:00000200:3.0:1713302731.312145:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.312148:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.312150:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.312151:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a815b800 00000100:00000001:3.0:1713302731.312152:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.313167:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.313195:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.313197:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.313203:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.313207:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.313213:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287e6d 00000800:00000001:2.0:1713302731.313217:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.314129:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.314132:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.314368:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.314370:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.314375:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.314379:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:2.0:1713302731.314380:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:2.0:1713302731.314384:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.314386:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a815b800 00000100:00000001:2.0:1713302731.314395:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.314400:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.314402:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302731.314424:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.314427:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302731.314429:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.314434:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302731.314440:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.314442:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302731.314444:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.314446:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.314447:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.314449:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.314450:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.314451:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.314452:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.314453:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.314454:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.314456:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302731.314458:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302731.314460:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302731.314464:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.314467:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302731.314473:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007367cc00. 00080000:00000001:1.0:1713302731.314475:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134250400768 : -131939459150848 : ffff88007367cc00) 00080000:00000001:1.0:1713302731.314478:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302731.314496:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.314497:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302731.314508:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.314510:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302731.314511:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.314512:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302731.314514:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.314516:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302731.314518:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302731.314524:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302731.314527:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302731.314529:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302731.314532:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007367f400. 00080000:00000001:1.0:1713302731.314533:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134250411008 : -131939459140608 : ffff88007367f400) 00080000:00000001:1.0:1713302731.314538:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302731.314543:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.314545:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302731.314548:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302731.314569:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302731.314570:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.314572:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302731.314576:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.314581:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.314585:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302731.314616:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.314620:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302731.314622:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f8dd0c0. 00000020:00000040:1.0:1713302731.314624:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302731.314626:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.314628:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.314629:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302731.314632:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302731.314634:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302731.314636:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302731.314668:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302731.314670:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004699, last_committed = 133144004698 00000001:00000010:1.0:1713302731.314672:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f8dd9c0. 00000001:00000040:1.0:1713302731.314674:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302731.314676:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302731.314679:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302731.314704:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302731.314706:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.314712:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302731.316468:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302731.316472:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.316474:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.316475:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.316478:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302731.316479:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302731.316481:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302731.316483:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302731.316485:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800793b1000. 00000100:00000010:1.0:1713302731.316487:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a815b800. 00000100:00000001:1.0:1713302731.316488:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302731.316489:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302731.316491:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004698, transno 133144004699, xid 1796523234513472 00010000:00000001:1.0:1713302731.316493:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.316497:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d571500 x1796523234513472/t133144004699(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.316502:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.316504:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.316506:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302731.316509:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.316510:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.316511:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.316512:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.316514:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.316515:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.316517:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.316518:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9dcc0. 00000100:00000200:1.0:1713302731.316520:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234513472, offset 224 00000400:00000200:1.0:1713302731.316523:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.316528:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.316531:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524253:524253:256:4294967295] 192.168.202.46@tcp LPNI seq info [524253:524253:8:4294967295] 00000400:00000200:1.0:1713302731.316536:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.316539:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.316541:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baf00. 00000800:00000200:1.0:1713302731.316544:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.316547:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.316549:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.316560:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.316562:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.316563:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.316564:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.316565:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.316568:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d571500 x1796523234513472/t133144004699(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.316573:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d571500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234513472:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6062us (6251us total) trans 133144004699 rc 0/0 00000100:00100000:1.0:1713302731.316579:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66545 00000100:00000040:1.0:1713302731.316581:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.316583:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302731.316584:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302731.316588:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (901775360->902823935) req@ffff88007d571500 x1796523234513472/t133144004699(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302731.316593:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302731.316594:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d571500 with x1796523234513472 ext(901775360->902823935) 00010000:00000001:1.0:1713302731.316596:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302731.316598:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.316599:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302731.316600:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.316601:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.316603:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302731.316603:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302731.316604:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302731.316605:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d571500 00002000:00000001:1.0:1713302731.316606:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.316607:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.316610:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000800:00000200:2.0:1713302731.316612:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713302731.316612:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585578. 00000800:00000010:2.0:1713302731.316615:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baf00. 00000020:00000010:1.0:1713302731.316615:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007acd2800. 00000020:00000040:1.0:1713302731.316617:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:2.0:1713302731.316618:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713302731.316618:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.316621:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.316624:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9dcc0 00000400:00000010:2.0:1713302731.316626:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9dcc0. 00000100:00000001:2.0:1713302731.316628:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.316630:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302731.317394:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.317399:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.317401:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.317403:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.317408:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.317416:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9395280 00000400:00000200:3.0:1713302731.317422:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 4400 00000800:00000001:3.0:1713302731.317426:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.317435:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.317437:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.317440:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.317444:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.317446:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.317450:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f55aa00. 00000100:00000040:3.0:1713302731.317452:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88008f55aa00 x1796523234513536 msgsize 440 00000100:00100000:3.0:1713302731.317455:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.317467:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.317472:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.317474:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.317491:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.317493:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234513536 02000000:00000001:1.0:1713302731.317494:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.317496:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.317497:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.317499:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.317502:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234513536 00000020:00000001:1.0:1713302731.317503:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.317504:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.317506:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.317507:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.317509:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.317511:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.317514:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.317515:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.317518:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092d80200. 00000020:00000010:1.0:1713302731.317520:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302731.317523:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585578. 00000100:00000040:1.0:1713302731.317528:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.317530:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.317531:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.317533:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.317540:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.317550:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.317555:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.317556:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.317559:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59170 00000100:00000040:1.0:1713302731.317561:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.317562:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718974464 : -131938990577152 : ffff88008f55aa00) 00000100:00000040:1.0:1713302731.317567:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f55aa00 x1796523234513536/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.317573:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.317574:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.317577:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f55aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234513536:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.317579:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234513536 00000020:00000001:1.0:1713302731.317581:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.317584:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.317585:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.317587:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.317588:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.317590:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.317592:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.317593:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.317595:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.317597:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.317598:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.317600:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.317602:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.317603:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.317605:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.317605:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.317606:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.317607:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.317608:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.317608:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.317610:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.317610:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.317613:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.317614:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.317616:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007367f800. 02000000:00000001:1.0:1713302731.317618:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.317619:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.317621:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.317622:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.317623:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.317626:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.317627:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.317628:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.317631:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.317633:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.317635:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302731.326667:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713302731.326667:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.326671:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713302731.326671:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.326673:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302731.326675:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004699 is committed 00000020:00000001:2.0:1713302731.326676:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713302731.326678:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302731.326680:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302731.326683:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f8dd9c0. 00000020:00000001:2.0:1713302731.326683:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302731.326686:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713302731.326686:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713302731.326687:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302731.326689:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302731.326690:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:2.0:1713302731.326690:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713302731.326692:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f8dd0c0. 00002000:00000001:2.0:1713302731.326692:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:3.0:1713302731.326694:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:2.0:1713302731.326694:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:3.0:1713302731.326696:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302731.326697:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007367f400. 00010000:00000040:2.0:1713302731.326698:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004699, transno 0, xid 1796523234513536 00080000:00000001:3.0:1713302731.326701:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713302731.326701:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713302731.326702:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302731.326703:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302731.326704:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302731.326705:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007367cc00. 00080000:00000001:3.0:1713302731.326706:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713302731.326708:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f55aa00 x1796523234513536/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.326716:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.326718:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.326721:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302731.326724:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.326727:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.326728:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.326731:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.326733:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.326735:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.326737:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.326741:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a550. 00000100:00000200:2.0:1713302731.326745:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234513536, offset 224 00000400:00000200:2.0:1713302731.326749:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.326758:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.326773:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524254:524254:256:4294967295] 192.168.202.46@tcp LPNI seq info [524254:524254:8:4294967295] 00000400:00000200:2.0:1713302731.326781:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.326786:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.326788:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8100. 00000800:00000200:2.0:1713302731.326793:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.326798:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.326801:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.326807:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.326809:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.326811:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.326812:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.326813:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.326817:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f55aa00 x1796523234513536/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.326825:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f55aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234513536:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9251us (9371us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302731.326832:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59170 00000100:00000040:2.0:1713302731.326834:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.326835:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302731.326837:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.326840:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:2.0:1713302731.326842:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585578. 00000020:00000010:2.0:1713302731.326844:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092d80200. 00000020:00000040:2.0:1713302731.326846:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302731.326848:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302731.326859:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.326863:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8100. 00000400:00000200:0.0:1713302731.326866:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.326871:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302731.326874:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a550 00000400:00000010:0.0:1713302731.326875:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a550. 00000100:00000001:0.0:1713302731.326878:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.326879:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.330384:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.330391:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.330393:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.330394:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.330399:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.330407:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9395300 00000400:00000200:2.0:1713302731.330412:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 139080 00000800:00000001:2.0:1713302731.330416:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.330422:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.330423:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.330426:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.330428:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.330430:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.330433:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d572680. 00000100:00000040:2.0:1713302731.330435:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007d572680 x1796523234513664 msgsize 488 00000100:00100000:2.0:1713302731.330437:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.330447:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.330451:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.330452:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.330476:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.330478:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234513664 02000000:00000001:1.0:1713302731.330479:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.330481:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.330482:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.330484:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.330487:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234513664 00000020:00000001:1.0:1713302731.330489:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.330491:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.330493:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.330495:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302731.330497:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.330499:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.330502:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.330503:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.330506:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800913e1200. 00000020:00000010:1.0:1713302731.330509:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302731.330512:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585320. 00000100:00000040:1.0:1713302731.330518:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302731.330520:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.330521:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302731.330523:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302731.330526:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.330528:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302731.330530:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.330533:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.330535:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.330536:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.330538:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.330539:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.330541:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.330542:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.330542:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.330543:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.330544:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.330545:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.330546:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302731.330549:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.330549:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.330551:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.330552:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302731.330553:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.330554:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302731.330558:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (902823936->903872511) req@ffff88007d572680 x1796523234513664/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302731.330563:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302731.330564:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d572680 with x1796523234513664 ext(902823936->903872511) 00010000:00000001:1.0:1713302731.330565:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302731.330566:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.330568:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302731.330569:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.330570:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.330572:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302731.330572:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302731.330573:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302731.330574:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d572680 00002000:00000001:1.0:1713302731.330575:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.330575:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.330578:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.330588:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.330592:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.330593:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.330595:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66546 00000100:00000040:1.0:1713302731.330597:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.330598:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134417081984 : -131939292469632 : ffff88007d572680) 00000100:00000040:1.0:1713302731.330600:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d572680 x1796523234513664/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.330605:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.330605:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.330607:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d572680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234513664:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302731.330609:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234513664 00000020:00000001:1.0:1713302731.330610:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.330611:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.330612:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.330613:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.330614:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302731.330615:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.330617:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.330618:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.330618:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.330619:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.330621:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302731.330623:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.330625:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.330627:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012258b800. 02000000:00000001:1.0:1713302731.330628:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.330630:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.330632:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302731.330633:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.330634:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302731.330635:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.330638:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302731.330639:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302731.330641:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302731.330642:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302731.330643:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3809476608 00000020:00000001:1.0:1713302731.330645:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302731.330646:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3809476608 left=3280994304 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302731.330648:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3280994304 : 3280994304 : c3900000) 00000020:00000001:1.0:1713302731.330649:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302731.330650:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302731.330651:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302731.330652:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302731.330653:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302731.330655:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302731.330656:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302731.330657:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302731.330659:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302731.330660:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302731.330661:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302731.330662:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.330663:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.330667:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.330668:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302731.330670:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.330673:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302731.332226:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302731.332232:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.332233:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.332235:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.332236:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302731.332239:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012258b400. 00000100:00000010:1.0:1713302731.332242:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801218bb000. 00000020:00000040:1.0:1713302731.332243:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302731.332250:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302731.332252:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302731.332256:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302731.332262:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fe70. 00000400:00000200:1.0:1713302731.332280:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.332288:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.332292:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524255:524255:256:4294967295] 192.168.202.46@tcp LPNI seq info [524255:524255:8:4294967295] 00000400:00000200:1.0:1713302731.332298:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302731.332302:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302731.332306:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.332309:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0baf00. 00000800:00000200:1.0:1713302731.332312:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.332316:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.332318:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302731.332333:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9395300-0x661eda9395300 00000100:00000001:1.0:1713302731.332336:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.332386:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.332388:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0baf00. 00000400:00000200:3.0:1713302731.332390:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.332393:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.332396:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.332397:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012258b400 00000100:00000001:3.0:1713302731.332398:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.333594:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.333616:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.333618:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.333619:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.333623:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302731.333629:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287e79 00000800:00000001:0.0:1713302731.333633:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.334669:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.334672:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.334999:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.335002:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.335006:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302731.335011:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:0.0:1713302731.335013:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:0.0:1713302731.335019:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.335020:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012258b400 00000100:00000001:0.0:1713302731.335031:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.335035:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.335038:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302731.335053:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.335056:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302731.335058:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.335064:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302731.335069:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.335072:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302731.335073:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.335075:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.335077:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.335079:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.335080:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.335081:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.335082:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.335083:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.335084:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.335086:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302731.335088:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302731.335090:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302731.335094:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.335097:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302731.335102:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012258a000. 00080000:00000001:1.0:1713302731.335104:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137185419264 : -131936524132352 : ffff88012258a000) 00080000:00000001:1.0:1713302731.335107:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302731.335124:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.335126:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302731.335137:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.335139:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302731.335140:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.335142:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302731.335144:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.335146:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302731.335148:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302731.335154:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302731.335157:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302731.335159:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302731.335161:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122589c00. 00080000:00000001:1.0:1713302731.335162:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137185418240 : -131936524133376 : ffff880122589c00) 00080000:00000001:1.0:1713302731.335167:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302731.335173:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.335174:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302731.335178:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302731.335199:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302731.335200:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.335202:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302731.335206:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.335212:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.335216:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302731.335259:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.335262:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302731.335279:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f8dd420. 00000020:00000040:1.0:1713302731.335281:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302731.335283:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.335285:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.335287:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302731.335290:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302731.335293:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302731.335295:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302731.335326:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302731.335328:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004700, last_committed = 133144004699 00000001:00000010:1.0:1713302731.335330:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f8dd060. 00000001:00000040:1.0:1713302731.335332:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302731.335334:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302731.335336:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302731.335358:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302731.335359:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.335364:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302731.337152:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302731.337154:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.337156:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.337157:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.337160:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302731.337161:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302731.337163:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302731.337165:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302731.337166:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801218bb000. 00000100:00000010:1.0:1713302731.337169:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012258b400. 00000100:00000001:1.0:1713302731.337171:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302731.337172:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302731.337174:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004699, transno 133144004700, xid 1796523234513664 00010000:00000001:1.0:1713302731.337176:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.337180:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d572680 x1796523234513664/t133144004700(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.337185:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.337186:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.337189:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302731.337192:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.337193:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.337194:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.337195:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.337197:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.337198:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.337200:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.337202:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916b28. 00000100:00000200:1.0:1713302731.337204:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234513664, offset 224 00000400:00000200:1.0:1713302731.337206:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.337211:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.337215:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524256:524256:256:4294967295] 192.168.202.46@tcp LPNI seq info [524256:524256:8:4294967295] 00000400:00000200:1.0:1713302731.337220:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.337223:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.337225:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bad00. 00000800:00000200:1.0:1713302731.337228:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.337231:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.337233:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bad00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.337245:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.337246:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.337248:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.337248:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.337249:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.337252:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d572680 x1796523234513664/t133144004700(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.337257:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d572680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234513664:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6651us (6821us total) trans 133144004700 rc 0/0 00000100:00100000:1.0:1713302731.337263:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66546 00000100:00000040:1.0:1713302731.337275:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.337277:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302731.337279:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302731.337283:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (902823936->903872511) req@ffff88007d572680 x1796523234513664/t133144004700(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302731.337288:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302731.337289:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d572680 with x1796523234513664 ext(902823936->903872511) 00010000:00000001:1.0:1713302731.337291:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302731.337292:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.337294:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302731.337295:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.337296:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.337298:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302731.337299:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302731.337300:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302731.337301:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d572680 00002000:00000001:1.0:1713302731.337302:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.337303:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.337306:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302731.337308:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585320. 00000020:00000010:1.0:1713302731.337310:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800913e1200. 00000020:00000040:1.0:1713302731.337312:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302731.337313:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.337325:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.337328:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bad00. 00000400:00000200:2.0:1713302731.337331:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.337335:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.337338:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916b28 00000400:00000010:2.0:1713302731.337339:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916b28. 00000100:00000001:2.0:1713302731.337342:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.337343:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302731.338088:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.338095:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.338096:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.338098:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.338103:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.338110:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9395340 00000400:00000200:3.0:1713302731.338116:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 4840 00000800:00000001:3.0:1713302731.338121:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.338128:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.338129:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.338131:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.338134:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.338135:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.338138:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f55b100. 00000100:00000040:3.0:1713302731.338139:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88008f55b100 x1796523234513728 msgsize 440 00000100:00100000:3.0:1713302731.338141:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.338151:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.338155:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.338156:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.338194:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.338196:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234513728 02000000:00000001:2.0:1713302731.338198:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.338200:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.338202:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.338205:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.338207:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234513728 00000020:00000001:2.0:1713302731.338209:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.338211:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.338212:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.338214:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.338216:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.338218:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.338221:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.338222:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.338225:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009b9c9200. 00000020:00000010:2.0:1713302731.338228:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda380. 00000020:00000010:2.0:1713302731.338231:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d3e8. 00000100:00000040:2.0:1713302731.338238:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302731.338240:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.338242:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302731.338243:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.338247:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.338282:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.338288:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.338290:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.338294:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59171 00000100:00000001:0.0:1713302731.338294:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000040:2.0:1713302731.338296:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.338297:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1713302731.338298:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718976256 : -131938990575360 : ffff88008f55b100) 00000100:00000001:0.0:1713302731.338298:0:10016:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.338300:0:10016:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.338303:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f55b100 x1796523234513728/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.338309:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.338311:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.338313:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f55b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234513728:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302731.338316:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234513728 00000020:00000001:2.0:1713302731.338318:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.338320:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.338322:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.338324:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.338326:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302731.338328:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.338331:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.338333:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.338334:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.338337:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.338338:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.338340:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.338342:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.338343:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.338345:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.338346:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.338347:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.338348:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.338349:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.338351:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.338353:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.338354:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.338358:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.338360:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.338364:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880099110400. 02000000:00000001:2.0:1713302731.338366:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.338368:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.338370:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302731.338372:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.338374:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.338378:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.338381:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302731.338383:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302731.338385:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302731.338389:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302731.338391:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713302731.347617:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.347622:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302731.347623:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302731.347627:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713302731.347627:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713302731.347629:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302731.347631:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004700 is committed 00000020:00000001:2.0:1713302731.347634:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713302731.347635:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:2.0:1713302731.347638:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713302731.347639:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302731.347641:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f8dd060. 00002000:00000001:2.0:1713302731.347642:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302731.347644:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713302731.347644:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713302731.347646:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302731.347647:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000002:2.0:1713302731.347647:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:3.0:1713302731.347649:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302731.347651:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f8dd420. 00010000:00000040:2.0:1713302731.347651:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004700, transno 0, xid 1796523234513728 00040000:00000001:3.0:1713302731.347653:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:2.0:1713302731.347654:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713302731.347656:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302731.347657:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122589c00. 00080000:00000001:3.0:1713302731.347660:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302731.347661:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302731.347662:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:2.0:1713302731.347662:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f55b100 x1796523234513728/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713302731.347663:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302731.347664:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012258a000. 00080000:00000001:3.0:1713302731.347666:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713302731.347669:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.347670:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.347673:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302731.347676:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.347678:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.347679:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.347681:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.347683:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.347684:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.347686:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.347689:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a660. 00000100:00000200:2.0:1713302731.347693:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234513728, offset 224 00000400:00000200:2.0:1713302731.347697:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.347705:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.347710:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524257:524257:256:4294967295] 192.168.202.46@tcp LPNI seq info [524257:524257:8:4294967295] 00000400:00000200:2.0:1713302731.347717:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.347722:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.347725:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8100. 00000800:00000200:2.0:1713302731.347729:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.347735:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.347738:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.347745:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.347748:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.347750:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.347751:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.347752:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.347756:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f55b100 x1796523234513728/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.347779:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f55b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234513728:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9468us (9637us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302731.347787:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59171 00000100:00000040:2.0:1713302731.347789:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.347791:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302731.347793:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.347797:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda380. 00000020:00000010:2.0:1713302731.347800:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d3e8. 00000020:00000010:2.0:1713302731.347803:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009b9c9200. 00000020:00000040:2.0:1713302731.347807:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302731.347808:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302731.347815:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.347818:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8100. 00000400:00000200:0.0:1713302731.347822:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.347827:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302731.347829:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a660 00000400:00000010:0.0:1713302731.347831:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a660. 00000100:00000001:0.0:1713302731.347834:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.347835:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.351808:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.351816:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.351818:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.351819:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.351824:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.351832:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93953c0 00000400:00000200:2.0:1713302731.351837:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 139568 00000800:00000001:2.0:1713302731.351841:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.351847:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.351849:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.351851:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.351854:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.351856:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.351858:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d570a80. 00000100:00000040:2.0:1713302731.351860:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007d570a80 x1796523234513856 msgsize 488 00000100:00100000:2.0:1713302731.351862:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.351872:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.351876:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.351877:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.351905:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.351908:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234513856 02000000:00000001:1.0:1713302731.351911:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.351913:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.351914:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.351917:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.351919:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234513856 00000020:00000001:1.0:1713302731.351922:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.351923:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.351924:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.351926:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302731.351927:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.351929:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.351931:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.351932:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.351934:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800838f5200. 00000020:00000010:1.0:1713302731.351937:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859280. 00000020:00000010:1.0:1713302731.351940:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585320. 00000100:00000040:1.0:1713302731.351944:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302731.351946:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.351946:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302731.351948:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302731.351950:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.351952:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302731.351953:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.351955:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.351957:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.351959:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.351961:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.351962:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.351963:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.351964:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.351965:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.351966:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.351967:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.351968:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.351969:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302731.351971:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.351973:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.351974:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.351976:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302731.351978:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.351980:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302731.351985:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (903872512->904921087) req@ffff88007d570a80 x1796523234513856/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302731.351993:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302731.351994:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d570a80 with x1796523234513856 ext(903872512->904921087) 00010000:00000001:1.0:1713302731.351997:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302731.351998:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.352000:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302731.352002:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.352004:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.352006:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302731.352007:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302731.352009:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302731.352010:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d570a80 00002000:00000001:1.0:1713302731.352012:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.352014:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.352018:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.352027:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.352033:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.352034:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.352037:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66547 00000100:00000040:1.0:1713302731.352039:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.352041:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134417074816 : -131939292476800 : ffff88007d570a80) 00000100:00000040:1.0:1713302731.352044:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d570a80 x1796523234513856/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.352050:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.352051:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.352054:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d570a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234513856:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302731.352056:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234513856 00000020:00000001:1.0:1713302731.352058:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.352060:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.352062:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.352063:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.352064:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302731.352066:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.352069:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.352071:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.352072:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.352073:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.352074:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302731.352078:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.352079:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.352082:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008dfe6800. 02000000:00000001:1.0:1713302731.352083:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.352085:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.352086:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302731.352087:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.352088:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302731.352089:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.352093:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302731.352095:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302731.352096:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302731.352098:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302731.352099:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3808428032 00000020:00000001:1.0:1713302731.352101:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302731.352103:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3808428032 left=3279945728 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302731.352105:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3279945728 : 3279945728 : c3800000) 00000020:00000001:1.0:1713302731.352106:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302731.352107:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302731.352108:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302731.352108:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302731.352110:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302731.352111:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302731.352112:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302731.352113:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302731.352115:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302731.352116:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302731.352117:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302731.352118:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.352120:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.352123:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.352124:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302731.352127:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.352129:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302731.353659:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302731.353664:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.353666:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.353667:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.353669:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302731.353672:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008dfe6400. 00000100:00000010:1.0:1713302731.353674:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880066e2a000. 00000020:00000040:1.0:1713302731.353677:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302731.353684:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302731.353686:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302731.353691:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302731.353697:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fea8. 00000400:00000200:1.0:1713302731.353701:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.353707:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.353711:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524258:524258:256:4294967295] 192.168.202.46@tcp LPNI seq info [524258:524258:8:4294967295] 00000400:00000200:1.0:1713302731.353715:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302731.353719:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302731.353723:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.353725:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0bad00. 00000800:00000200:1.0:1713302731.353729:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.353733:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.353736:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bad00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302731.353751:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93953c0-0x661eda93953c0 00000100:00000001:1.0:1713302731.353754:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.353827:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.353830:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0bad00. 00000400:00000200:3.0:1713302731.353833:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.353837:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.353840:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.353842:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008dfe6400 00000100:00000001:3.0:1713302731.353843:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.355263:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.355305:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.355367:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.355380:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.355385:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302731.355394:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287e85 00000800:00000001:0.0:1713302731.355399:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.356611:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.356614:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.356694:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.356697:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.356702:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302731.356706:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:0.0:1713302731.356708:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:0.0:1713302731.356712:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.356714:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008dfe6400 00000100:00000001:0.0:1713302731.356725:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.356730:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.356732:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302731.356749:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.356752:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302731.356753:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.356770:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302731.356779:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.356781:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302731.356782:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.356784:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.356785:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.356786:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.356787:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.356788:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.356788:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.356789:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.356789:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.356792:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302731.356793:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302731.356795:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302731.356798:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.356800:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302731.356805:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dfe7800. 00080000:00000001:1.0:1713302731.356807:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134696482816 : -131939013068800 : ffff88008dfe7800) 00080000:00000001:1.0:1713302731.356809:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302731.356824:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.356826:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302731.356835:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.356836:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302731.356837:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.356838:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302731.356840:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.356841:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302731.356842:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302731.356851:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302731.356853:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302731.356854:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302731.356856:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dfe6c00. 00080000:00000001:1.0:1713302731.356856:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134696479744 : -131939013071872 : ffff88008dfe6c00) 00080000:00000001:1.0:1713302731.356860:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302731.356864:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.356865:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302731.356867:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302731.356887:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302731.356889:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.356891:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302731.356895:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.356900:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.356905:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302731.356936:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.356940:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302731.356942:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f8ddde0. 00000020:00000040:1.0:1713302731.356944:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302731.356946:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.356949:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.356950:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302731.356952:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302731.356955:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302731.356957:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302731.356990:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302731.356991:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004701, last_committed = 133144004700 00000001:00000010:1.0:1713302731.356994:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f8dd9c0. 00000001:00000040:1.0:1713302731.356996:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302731.356997:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302731.357001:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302731.357024:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302731.357026:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.357031:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302731.358803:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302731.358806:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.358809:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.358811:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.358814:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302731.358815:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302731.358817:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302731.358819:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302731.358820:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880066e2a000. 00000100:00000010:1.0:1713302731.358823:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008dfe6400. 00000100:00000001:1.0:1713302731.358825:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302731.358826:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302731.358829:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004700, transno 133144004701, xid 1796523234513856 00010000:00000001:1.0:1713302731.358831:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.358835:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d570a80 x1796523234513856/t133144004701(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.358840:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.358842:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.358844:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302731.358847:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.358848:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.358850:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.358852:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.358853:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.358855:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.358856:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.358858:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d4c8. 00000100:00000200:1.0:1713302731.358861:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234513856, offset 224 00000400:00000200:1.0:1713302731.358863:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.358869:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.358872:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524259:524259:256:4294967295] 192.168.202.46@tcp LPNI seq info [524259:524259:8:4294967295] 00000400:00000200:1.0:1713302731.358877:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.358880:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.358883:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bad00. 00000800:00000200:1.0:1713302731.358886:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.358890:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.358892:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bad00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.358904:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.358906:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.358907:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.358908:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.358909:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.358912:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d570a80 x1796523234513856/t133144004701(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.358917:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d570a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234513856:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6866us (7056us total) trans 133144004701 rc 0/0 00000100:00100000:1.0:1713302731.358923:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66547 00000100:00000040:1.0:1713302731.358925:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.358927:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302731.358928:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302731.358933:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (903872512->904921087) req@ffff88007d570a80 x1796523234513856/t133144004701(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302731.358938:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302731.358939:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d570a80 with x1796523234513856 ext(903872512->904921087) 00010000:00000001:1.0:1713302731.358940:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302731.358942:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.358944:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302731.358945:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.358947:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.358948:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302731.358949:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302731.358949:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302731.358950:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d570a80 00002000:00000001:1.0:1713302731.358951:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.358952:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.358955:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859280. 00000020:00000010:1.0:1713302731.358957:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585320. 00000020:00000010:1.0:1713302731.358960:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800838f5200. 00000020:00000040:1.0:1713302731.358962:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302731.358963:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.358980:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.358984:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bad00. 00000400:00000200:2.0:1713302731.358987:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.358991:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.358993:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d4c8 00000400:00000010:2.0:1713302731.358995:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d4c8. 00000100:00000001:2.0:1713302731.358998:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.358999:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302731.359751:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.359758:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.359771:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.359773:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.359777:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.359783:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9395400 00000400:00000200:3.0:1713302731.359788:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 5280 00000800:00000001:3.0:1713302731.359791:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.359798:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.359799:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.359801:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.359804:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.359805:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.359808:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f55ad80. 00000100:00000040:3.0:1713302731.359810:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88008f55ad80 x1796523234513920 msgsize 440 00000100:00100000:3.0:1713302731.359813:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.359822:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.359825:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.359826:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.359859:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.359861:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234513920 02000000:00000001:2.0:1713302731.359863:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.359865:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.359867:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.359869:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.359872:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234513920 00000020:00000001:2.0:1713302731.359874:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.359876:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.359877:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.359879:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.359880:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.359882:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.359885:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.359886:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.359889:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006d400800. 00000020:00000010:2.0:1713302731.359892:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda380. 00000020:00000010:2.0:1713302731.359895:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d3e8. 00000100:00000040:2.0:1713302731.359900:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302731.359902:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.359903:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302731.359905:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.359908:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.359917:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.359922:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.359923:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.359926:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59172 00000100:00000040:2.0:1713302731.359929:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.359930:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718975360 : -131938990576256 : ffff88008f55ad80) 00000100:00000040:2.0:1713302731.359935:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f55ad80 x1796523234513920/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.359941:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.359942:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.359944:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f55ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234513920:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302731.359946:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234513920 00000020:00000001:2.0:1713302731.359948:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.359950:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.359951:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.359952:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.359954:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302731.359955:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.359957:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.359958:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.359959:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.359961:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.359962:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.359963:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.359964:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.359965:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.359966:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.359967:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.359967:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.359968:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.359969:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.359970:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.359971:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.359972:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.359975:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.359976:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.359978:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0f000. 02000000:00000001:2.0:1713302731.359979:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.359980:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.359982:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302731.359984:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.359985:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.359989:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.359990:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302731.359991:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302731.359993:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302731.359996:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302731.359998:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.369563:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.369567:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.369571:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713302731.369574:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713302731.369577:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.369578:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:0.0:1713302731.369579:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713302731.369580:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302731.369582:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004701 is committed 00002000:00000001:0.0:1713302731.369583:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.369584:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713302731.369585:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000002:0.0:1713302731.369586:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:3.0:1713302731.369588:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00010000:00000040:0.0:1713302731.369589:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004701, transno 0, xid 1796523234513920 00000001:00000010:3.0:1713302731.369590:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f8dd9c0. 00010000:00000001:0.0:1713302731.369591:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713302731.369593:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302731.369595:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302731.369596:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302731.369598:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000200:0.0:1713302731.369598:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f55ad80 x1796523234513920/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000010:3.0:1713302731.369599:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f8ddde0. 00040000:00000001:3.0:1713302731.369602:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:0.0:1713302731.369602:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713302731.369603:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:0.0:1713302731.369604:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713302731.369605:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dfe6c00. 00000100:00001000:0.0:1713302731.369606:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00080000:00000001:3.0:1713302731.369607:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302731.369608:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.369609:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:3.0:1713302731.369610:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302731.369610:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:0.0:1713302731.369610:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00080000:00000010:3.0:1713302731.369611:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dfe7800. 00000100:00000001:0.0:1713302731.369611:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 00080000:00000001:3.0:1713302731.369613:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:0.0:1713302731.369613:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.369614:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.369616:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.369617:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.369620:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27880. 00000100:00000200:0.0:1713302731.369624:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234513920, offset 224 00000400:00000200:0.0:1713302731.369627:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.369635:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.369639:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524260:524260:256:4294967295] 192.168.202.46@tcp LPNI seq info [524260:524260:8:4294967295] 00000400:00000200:0.0:1713302731.369645:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.369648:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.369650:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88013681b800. 00000800:00000200:0.0:1713302731.369654:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.369659:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.369661:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88013681b800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.369667:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.369668:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.369669:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.369670:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.369671:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.369674:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f55ad80 x1796523234513920/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.369680:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f55ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234513920:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9738us (9868us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302731.369685:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59172 00000100:00000040:0.0:1713302731.369687:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.369688:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302731.369689:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.369692:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda380. 00000020:00000010:0.0:1713302731.369694:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d3e8. 00000020:00000010:0.0:1713302731.369696:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006d400800. 00000020:00000040:0.0:1713302731.369698:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302731.369699:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.369714:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.369717:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88013681b800. 00000400:00000200:2.0:1713302731.369721:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.369726:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.369729:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27880 00000400:00000010:2.0:1713302731.369730:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27880. 00000100:00000001:2.0:1713302731.369733:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.369734:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.373930:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.373942:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.373944:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.373946:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.373954:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.373966:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9395480 00000400:00000200:2.0:1713302731.373972:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 140056 00000800:00000001:2.0:1713302731.373977:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.373989:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.373991:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.373995:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.374000:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.374001:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.374006:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d571880. 00000100:00000040:2.0:1713302731.374009:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007d571880 x1796523234514048 msgsize 488 00000100:00100000:2.0:1713302731.374012:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.374026:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.374032:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.374035:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.374055:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.374058:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234514048 02000000:00000001:1.0:1713302731.374061:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.374063:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.374065:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.374068:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.374071:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234514048 00000020:00000001:1.0:1713302731.374074:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.374076:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.374077:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.374080:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302731.374082:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.374083:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.374087:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.374088:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.374091:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005c96c800. 00000020:00000010:1.0:1713302731.374094:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302731.374097:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585320. 00000100:00000040:1.0:1713302731.374103:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302731.374105:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.374106:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302731.374108:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302731.374110:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.374112:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302731.374114:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.374116:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.374119:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.374121:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.374123:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.374125:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.374126:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.374127:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.374129:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.374129:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.374130:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.374131:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.374133:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302731.374135:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.374137:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.374138:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.374140:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302731.374142:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.374144:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302731.374149:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (904921088->905969663) req@ffff88007d571880 x1796523234514048/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302731.374156:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302731.374158:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d571880 with x1796523234514048 ext(904921088->905969663) 00010000:00000001:1.0:1713302731.374160:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302731.374161:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.374163:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302731.374165:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.374167:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302731.374169:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302731.374170:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302731.374171:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302731.374172:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d571880 00002000:00000001:1.0:1713302731.374173:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.374175:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.374179:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.374192:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.374198:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.374200:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.374203:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66548 00000100:00000040:1.0:1713302731.374206:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.374208:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134417078400 : -131939292473216 : ffff88007d571880) 00000100:00000040:1.0:1713302731.374211:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d571880 x1796523234514048/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.374217:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.374219:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.374222:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d571880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234514048:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302731.374224:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234514048 00000020:00000001:1.0:1713302731.374226:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.374227:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.374229:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.374230:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.374231:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302731.374233:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.374236:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.374237:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.374238:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.374240:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.374241:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302731.374245:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.374246:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.374250:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008dfe4c00. 02000000:00000001:1.0:1713302731.374251:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.374253:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.374255:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302731.374257:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.374260:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302731.374261:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.374282:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302731.374284:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302731.374286:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302731.374287:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302731.374289:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3807379456 00000020:00000001:1.0:1713302731.374292:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302731.374293:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3807379456 left=3278897152 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302731.374296:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3278897152 : 3278897152 : c3700000) 00000020:00000001:1.0:1713302731.374298:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302731.374299:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302731.374301:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302731.374302:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302731.374304:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302731.374306:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302731.374307:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302731.374309:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302731.374310:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302731.374312:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302731.374313:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302731.374315:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.374316:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.374321:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.374323:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302731.374326:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.374330:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302731.376037:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302731.376043:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.376045:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.376046:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.376048:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302731.376051:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008dfe7800. 00000100:00000010:1.0:1713302731.376054:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091f9a000. 00000020:00000040:1.0:1713302731.376056:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302731.376062:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302731.376064:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302731.376070:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302731.376076:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234fee0. 00000400:00000200:1.0:1713302731.376079:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.376087:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.376092:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524261:524261:256:4294967295] 192.168.202.46@tcp LPNI seq info [524261:524261:8:4294967295] 00000400:00000200:1.0:1713302731.376095:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302731.376099:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302731.376103:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.376106:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba800. 00000800:00000200:1.0:1713302731.376111:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.376115:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.376118:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302731.376134:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9395480-0x661eda9395480 00000100:00000001:1.0:1713302731.376136:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.376197:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.376200:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba800. 00000400:00000200:3.0:1713302731.376202:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.376205:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.376207:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.376208:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008dfe7800 00000100:00000001:3.0:1713302731.376209:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.377086:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.377115:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.377117:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.377119:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.377124:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.377131:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287e91 00000800:00000001:2.0:1713302731.377136:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.377883:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.377886:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.378356:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.378359:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.378363:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.378367:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:2.0:1713302731.378369:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:2.0:1713302731.378373:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.378375:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008dfe7800 00000100:00000001:2.0:1713302731.378380:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.378384:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.378386:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.378403:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.378405:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.378407:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.378413:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.378419:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.378422:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.378423:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.378425:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.378427:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.378428:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.378429:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.378430:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.378431:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.378432:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.378433:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.378436:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.378438:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.378439:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.378445:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.378447:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.378452:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080bd1400. 00080000:00000001:2.0:1713302731.378455:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134474093568 : -131939235458048 : ffff880080bd1400) 00080000:00000001:2.0:1713302731.378458:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.378476:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.378478:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.378489:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.378491:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.378492:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.378494:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.378496:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.378497:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.378500:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.378505:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.378508:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.378511:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.378513:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080bd2000. 00080000:00000001:2.0:1713302731.378514:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134474096640 : -131939235454976 : ffff880080bd2000) 00080000:00000001:2.0:1713302731.378519:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.378525:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.378527:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.378529:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.378551:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.378552:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.378554:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.378558:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.378563:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.378567:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.378598:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.378601:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.378603:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616ba0. 00000020:00000040:2.0:1713302731.378605:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.378608:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.378610:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.378611:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.378614:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.378616:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.378618:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.378651:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.378653:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004702, last_committed = 133144004701 00000001:00000010:2.0:1713302731.378655:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6165a0. 00000001:00000040:2.0:1713302731.378657:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.378659:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.378663:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.378689:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.378692:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.378698:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.380808:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.380811:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.380814:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.380815:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.380819:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.380820:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.380822:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.380824:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.380827:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091f9a000. 00000100:00000010:2.0:1713302731.380830:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008dfe7800. 00000100:00000001:2.0:1713302731.380832:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.380833:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.380836:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004701, transno 133144004702, xid 1796523234514048 00010000:00000001:2.0:1713302731.380838:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.380844:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d571880 x1796523234514048/t133144004702(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.380851:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.380852:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.380855:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.380858:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.380860:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.380862:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.380864:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.380867:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.380869:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.380871:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.380873:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00ab28. 00000100:00000200:2.0:1713302731.380877:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234514048, offset 224 00000400:00000200:2.0:1713302731.380881:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.380886:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.380890:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524262:524262:256:4294967295] 192.168.202.46@tcp LPNI seq info [524262:524262:8:4294967295] 00000400:00000200:2.0:1713302731.380897:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.380903:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.380905:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8300. 00000800:00000200:2.0:1713302731.380909:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.380913:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.380917:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.380931:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.380934:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.380936:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.380937:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.380939:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.380942:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d571880 x1796523234514048/t133144004702(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.380950:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d571880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234514048:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6731us (6939us total) trans 133144004702 rc 0/0 00000100:00100000:2.0:1713302731.380958:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66548 00000100:00000040:2.0:1713302731.380961:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.380963:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.380965:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.380970:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (904921088->905969663) req@ffff88007d571880 x1796523234514048/t133144004702(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.380977:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.380978:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d571880 with x1796523234514048 ext(904921088->905969663) 00000800:00000200:0.0:1713302731.380980:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713302731.380981:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.380983:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:0.0:1713302731.380984:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8300. 00000020:00000040:2.0:1713302731.380985:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.380986:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:0.0:1713302731.380987:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713302731.380988:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.380990:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:0.0:1713302731.380991:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:2.0:1713302731.380992:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.380994:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.380995:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d571880 00002000:00000001:2.0:1713302731.380996:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713302731.380996:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00ab28 00000400:00000010:0.0:1713302731.380997:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00ab28. 00000100:00000001:2.0:1713302731.380998:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713302731.380999:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.381000:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713302731.381002:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:2.0:1713302731.381005:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585320. 00000020:00000010:2.0:1713302731.381008:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005c96c800. 00000020:00000040:2.0:1713302731.381012:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302731.381014:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.381769:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.381774:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.381776:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.381777:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.381781:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.381787:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93954c0 00000400:00000200:3.0:1713302731.381792:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 5720 00000800:00000001:3.0:1713302731.381795:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.381801:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.381803:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.381805:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.381807:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.381809:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.381812:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f55a680. 00000100:00000040:3.0:1713302731.381813:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88008f55a680 x1796523234514112 msgsize 440 00000100:00100000:3.0:1713302731.381816:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.381824:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.381827:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.381828:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.381849:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.381851:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234514112 02000000:00000001:0.0:1713302731.381853:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.381854:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.381856:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.381858:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.381859:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234514112 00000020:00000001:0.0:1713302731.381861:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.381862:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.381863:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.381864:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.381865:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.381867:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.381869:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.381870:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.381871:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880068f03000. 00000020:00000010:0.0:1713302731.381874:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547580. 00000020:00000010:0.0:1713302731.381876:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553320. 00000100:00000040:0.0:1713302731.381880:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302731.381881:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.381882:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302731.381883:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.381886:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.381895:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.381899:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.381900:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.381903:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59173 00000100:00000040:0.0:1713302731.381904:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.381905:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718973568 : -131938990578048 : ffff88008f55a680) 00000100:00000040:0.0:1713302731.381908:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f55a680 x1796523234514112/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.381913:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.381913:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.381915:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f55a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234514112:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302731.381917:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234514112 00000020:00000001:0.0:1713302731.381918:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.381919:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.381920:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.381921:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.381923:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302731.381924:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.381926:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.381927:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.381928:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.381930:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.381931:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.381932:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.381933:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.381934:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.381935:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.381935:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.381936:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.381937:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.381938:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.381938:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.381940:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.381941:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.381943:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.381944:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.381946:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880073cb5c00. 02000000:00000001:0.0:1713302731.381947:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.381948:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.381950:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302731.381951:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.381952:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.381955:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.381956:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302731.381957:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302731.381959:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302731.381962:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302731.381963:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.390080:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.390083:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.390087:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713302731.390088:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302731.390092:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:0.0:1713302731.390092:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.390093:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713302731.390094:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713302731.390095:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004702 is committed 00000001:00000040:3.0:1713302731.390097:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:0.0:1713302731.390098:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302731.390099:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:0.0:1713302731.390099:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713302731.390101:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6165a0. 00000020:00000002:0.0:1713302731.390101:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:3.0:1713302731.390103:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302731.390104:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:0.0:1713302731.390104:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004702, transno 0, xid 1796523234514112 00000020:00000040:3.0:1713302731.390105:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00010000:00000001:0.0:1713302731.390105:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713302731.390106:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302731.390107:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616ba0. 00040000:00000001:3.0:1713302731.390109:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302731.390110:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302731.390111:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080bd2000. 00010000:00000200:0.0:1713302731.390111:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f55a680 x1796523234514112/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713302731.390113:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302731.390114:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302731.390115:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302731.390115:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302731.390116:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080bd1400. 00010000:00000001:0.0:1713302731.390116:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713302731.390117:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713302731.390117:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.390120:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302731.390122:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.390123:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.390124:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.390126:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.390127:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.390128:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.390130:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.390133:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb277f8. 00000100:00000200:0.0:1713302731.390136:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234514112, offset 224 00000400:00000200:0.0:1713302731.390139:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.390146:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.390149:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524263:524263:256:4294967295] 192.168.202.46@tcp LPNI seq info [524263:524263:8:4294967295] 00000400:00000200:0.0:1713302731.390155:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.390158:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.390160:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a5e5800. 00000800:00000200:0.0:1713302731.390163:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.390166:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.390169:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a5e5800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.390172:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.390174:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.390175:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.390176:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.390178:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.390181:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f55a680 x1796523234514112/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.390189:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f55a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234514112:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8275us (8374us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302731.390196:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59173 00000100:00000040:0.0:1713302731.390199:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.390200:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302731.390201:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.390204:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547580. 00000020:00000010:0.0:1713302731.390209:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553320. 00000020:00000010:0.0:1713302731.390212:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880068f03000. 00000020:00000040:0.0:1713302731.390216:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302731.390218:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.390229:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.390232:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a5e5800. 00000400:00000200:2.0:1713302731.390236:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.390241:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.390244:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb277f8 00000400:00000010:2.0:1713302731.390246:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb277f8. 00000100:00000001:2.0:1713302731.390248:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.390249:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302731.394672:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.394683:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.394685:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.394687:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.394695:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.394704:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9395540 00000400:00000200:0.0:1713302731.394711:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 140544 00000800:00000001:0.0:1713302731.394717:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.394727:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.394729:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.394733:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.394737:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.394739:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302731.394743:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188ed80. 00000100:00000040:0.0:1713302731.394746:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188ed80 x1796523234514240 msgsize 488 00000100:00100000:0.0:1713302731.394749:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.394769:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.394774:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.394777:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.394789:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.394790:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234514240 02000000:00000001:2.0:1713302731.394792:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.394794:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.394795:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.394798:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.394800:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234514240 00000020:00000001:2.0:1713302731.394802:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.394803:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.394804:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.394806:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.394807:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.394808:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.394811:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.394812:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.394815:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092309c00. 00000020:00000010:2.0:1713302731.394817:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda480. 00000020:00000010:2.0:1713302731.394820:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592da28. 00000100:00000040:2.0:1713302731.394824:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.394826:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.394827:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.394828:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.394830:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.394832:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.394834:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.394836:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.394838:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.394839:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.394841:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.394842:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.394843:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.394844:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.394845:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.394845:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.394846:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.394847:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.394848:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.394850:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.394851:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.394852:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.394853:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.394854:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.394855:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.394859:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (905969664->907018239) req@ffff88008188ed80 x1796523234514240/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.394864:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.394865:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008188ed80 with x1796523234514240 ext(905969664->907018239) 00010000:00000001:2.0:1713302731.394867:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.394868:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.394869:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.394870:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.394871:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.394873:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.394874:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.394875:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.394876:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008188ed80 00002000:00000001:2.0:1713302731.394877:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.394878:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.394882:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.394891:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.394895:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.394896:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.394898:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66549 00000100:00000040:2.0:1713302731.394900:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.394901:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134487453056 : -131939222098560 : ffff88008188ed80) 00000100:00000040:2.0:1713302731.394903:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008188ed80 x1796523234514240/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.394907:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.394908:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.394909:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008188ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234514240:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.394911:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234514240 00000020:00000001:2.0:1713302731.394912:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.394913:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.394914:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.394915:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.394916:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.394917:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.394918:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.394919:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.394920:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.394920:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.394922:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.394924:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.394926:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.394929:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073cb6800. 02000000:00000001:2.0:1713302731.394930:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.394931:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.394933:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.394934:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.394936:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.394936:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.394939:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.394941:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.394943:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.394944:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.394945:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3806330880 00000020:00000001:2.0:1713302731.394947:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.394948:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3806330880 left=3277848576 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.394949:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3277848576 : 3277848576 : c3600000) 00000020:00000001:2.0:1713302731.394950:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.394951:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.394952:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.394953:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.394954:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.394955:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.394956:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.394957:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.394959:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.394960:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.394961:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.394962:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.394963:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.394966:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.394967:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.394970:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.394973:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.396612:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.396618:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.396620:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.396622:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.396624:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.396626:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073cb7400. 00000100:00000010:2.0:1713302731.396629:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880135f74000. 00000020:00000040:2.0:1713302731.396631:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.396638:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.396640:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.396646:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302731.396652:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7348. 00000400:00000200:2.0:1713302731.396656:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.396663:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.396667:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524264:524264:256:4294967295] 192.168.202.46@tcp LPNI seq info [524264:524264:8:4294967295] 00000400:00000200:2.0:1713302731.396671:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.396676:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.396680:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.396683:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8100. 00000800:00000200:2.0:1713302731.396687:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.396692:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.396695:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.396709:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9395540-0x661eda9395540 00000100:00000001:2.0:1713302731.396712:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.396785:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.396789:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8100. 00000400:00000200:3.0:1713302731.396794:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.396797:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.396800:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.396802:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880073cb7400 00000100:00000001:3.0:1713302731.396804:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.397545:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.397570:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.397572:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.397583:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.397588:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.397596:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287e9d 00000800:00000001:2.0:1713302731.397600:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.398110:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.398112:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.398172:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.398391:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.398734:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.398737:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.398741:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302731.398745:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302731.398747:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302731.398750:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.398752:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880073cb7400 00000100:00000001:0.0:1713302731.398773:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.398777:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.398780:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.398791:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.398795:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.398796:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.398802:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.398809:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.398811:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.398813:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.398815:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.398817:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.398818:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.398819:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.398820:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.398821:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.398822:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.398823:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.398826:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.398828:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.398830:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.398836:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.398838:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.398842:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080bd1400. 00080000:00000001:2.0:1713302731.398844:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134474093568 : -131939235458048 : ffff880080bd1400) 00080000:00000001:2.0:1713302731.398846:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.398865:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.398867:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.398878:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.398880:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.398881:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.398883:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.398885:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.398886:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.398888:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.398895:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.398898:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.398900:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.398902:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080bd3c00. 00080000:00000001:2.0:1713302731.398903:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134474103808 : -131939235447808 : ffff880080bd3c00) 00080000:00000001:2.0:1713302731.398906:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.398911:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.398913:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.398915:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.398936:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.398937:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.398939:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.398944:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.398950:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.398955:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.398986:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.398989:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.398991:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616e40. 00000020:00000040:2.0:1713302731.398993:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.398995:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.398997:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.398999:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.399001:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.399004:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.399006:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.399039:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.399040:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004703, last_committed = 133144004702 00000001:00000010:2.0:1713302731.399043:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616c00. 00000001:00000040:2.0:1713302731.399044:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.399046:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.399049:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.399070:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.399071:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.399075:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.400929:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.400932:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.400934:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.400935:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.400937:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.400938:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.400939:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.400941:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.400942:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880135f74000. 00000100:00000010:2.0:1713302731.400945:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880073cb7400. 00000100:00000001:2.0:1713302731.400946:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.400947:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.400949:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004702, transno 133144004703, xid 1796523234514240 00010000:00000001:2.0:1713302731.400951:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.400956:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008188ed80 x1796523234514240/t133144004703(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.400961:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.400962:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.400965:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.400967:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.400968:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.400970:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.400971:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.400973:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.400974:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.400976:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.400977:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9da18. 00000100:00000200:2.0:1713302731.400980:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234514240, offset 224 00000400:00000200:2.0:1713302731.400982:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.400987:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.400991:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524265:524265:256:4294967295] 192.168.202.46@tcp LPNI seq info [524265:524265:8:4294967295] 00000400:00000200:2.0:1713302731.400998:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.401002:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.401004:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8d00. 00000800:00000200:2.0:1713302731.401008:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.401012:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.401015:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.401027:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.401029:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.401031:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.401033:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.401034:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.401038:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008188ed80 x1796523234514240/t133144004703(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.401044:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008188ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234514240:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6135us (6297us total) trans 133144004703 rc 0/0 00000100:00100000:2.0:1713302731.401050:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66549 00000100:00000040:2.0:1713302731.401052:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.401053:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.401055:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.401059:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (905969664->907018239) req@ffff88008188ed80 x1796523234514240/t133144004703(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.401063:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.401064:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008188ed80 with x1796523234514240 ext(905969664->907018239) 00010000:00000001:2.0:1713302731.401066:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.401067:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.401069:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.401070:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.401071:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.401073:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.401073:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.401074:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.401075:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008188ed80 00002000:00000001:2.0:1713302731.401076:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.401077:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.401079:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda480. 00000020:00000010:2.0:1713302731.401082:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592da28. 00000020:00000010:2.0:1713302731.401084:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092309c00. 00000020:00000040:2.0:1713302731.401086:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000800:00000200:3.0:1713302731.401088:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713302731.401088:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:3.0:1713302731.401091:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8d00. 00000400:00000200:3.0:1713302731.401095:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.401099:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302731.401101:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9da18 00000400:00000010:3.0:1713302731.401103:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9da18. 00000100:00000001:3.0:1713302731.401105:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302731.401106:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.401866:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.401872:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.401874:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.401876:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.401881:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.401888:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9395580 00000400:00000200:2.0:1713302731.401894:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 6160 00000800:00000001:2.0:1713302731.401898:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.401906:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.401908:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.401911:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.401915:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.401916:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302731.401921:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bbdca80. 00000100:00000040:2.0:1713302731.401923:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88008bbdca80 x1796523234514304 msgsize 440 00000100:00100000:2.0:1713302731.401926:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.401939:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.401943:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.401945:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.401969:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.401972:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234514304 02000000:00000001:0.0:1713302731.401974:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.401975:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.401977:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.401980:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.401982:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234514304 00000020:00000001:0.0:1713302731.401984:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.401985:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.401986:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.401988:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.401990:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.401992:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.401994:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.402001:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.402003:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880068f03000. 00000020:00000010:0.0:1713302731.402006:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547580. 00000020:00000010:0.0:1713302731.402009:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553320. 00000100:00000040:0.0:1713302731.402015:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302731.402017:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.402018:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302731.402019:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.402022:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.402033:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.402038:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.402040:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.402043:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59174 00000100:00000040:0.0:1713302731.402045:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.402047:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134658689664 : -131939050861952 : ffff88008bbdca80) 00000100:00000040:0.0:1713302731.402051:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bbdca80 x1796523234514304/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.402059:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.402060:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.402062:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bbdca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234514304:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302731.402065:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234514304 00000020:00000001:0.0:1713302731.402067:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.402069:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.402071:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.402072:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.402074:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302731.402076:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.402078:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.402079:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.402080:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.402082:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.402084:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.402086:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.402087:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.402089:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.402090:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.402091:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.402092:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.402093:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.402094:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.402095:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.402096:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.402097:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.402101:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.402103:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.402106:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880134e46000. 02000000:00000001:0.0:1713302731.402108:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.402109:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.402112:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302731.402113:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.402115:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.402119:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.402120:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302731.402122:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302731.402124:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302731.402128:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302731.402130:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713302731.411156:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.411160:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.411166:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.411173:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.411176:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713302731.411180:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.411182:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713302731.411185:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:2.0:1713302731.411189:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004702, transno 0, xid 1796523234514304 00010000:00000001:2.0:1713302731.411192:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713302731.411195:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302731.411200:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000200:2.0:1713302731.411200:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bbdca80 x1796523234514304/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302731.411201:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302731.411203:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004703 is committed 00000001:00000040:3.0:1713302731.411205:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302731.411207:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00010000:00000001:2.0:1713302731.411207:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.411208:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713302731.411209:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616c00. 00000020:00000001:3.0:1713302731.411211:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00001000:2.0:1713302731.411211:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000020:00000001:3.0:1713302731.411213:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302731.411214:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302731.411215:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000100:00000001:2.0:1713302731.411215:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000010:3.0:1713302731.411216:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616e40. 00040000:00000001:3.0:1713302731.411218:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000040:2.0:1713302731.411218:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00040000:00000001:3.0:1713302731.411219:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:2.0:1713302731.411219:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 00080000:00000010:3.0:1713302731.411220:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080bd3c00. 00080000:00000001:3.0:1713302731.411221:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302731.411222:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 02000000:00000001:2.0:1713302731.411222:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:3.0:1713302731.411224:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302731.411224:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:2.0:1713302731.411224:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713302731.411225:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080bd1400. 00080000:00000001:3.0:1713302731.411226:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:2.0:1713302731.411226:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.411229:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.411232:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d5d8. 00000100:00000200:2.0:1713302731.411237:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234514304, offset 224 00000400:00000200:2.0:1713302731.411241:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.411251:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.411256:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524266:524266:256:4294967295] 192.168.202.46@tcp LPNI seq info [524266:524266:8:4294967295] 00000400:00000200:2.0:1713302731.411264:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.411288:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.411291:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8500. 00000800:00000200:2.0:1713302731.411296:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.411302:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.411305:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.411317:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.411319:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.411321:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.411321:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.411323:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.411326:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bbdca80 x1796523234514304/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.411332:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bbdca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234514304:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9272us (9407us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302731.411338:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59174 00000100:00000040:2.0:1713302731.411340:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.411341:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302731.411342:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.411346:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547580. 00000020:00000010:2.0:1713302731.411349:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553320. 00000020:00000010:2.0:1713302731.411352:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880068f03000. 00000020:00000040:2.0:1713302731.411355:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302731.411357:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302731.411384:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.411388:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8500. 00000400:00000200:0.0:1713302731.411391:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.411396:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302731.411399:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d5d8 00000400:00000010:0.0:1713302731.411400:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d5d8. 00000100:00000001:0.0:1713302731.411403:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.411404:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302731.415480:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.415489:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.415491:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.415492:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.415498:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.415507:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9395600 00000400:00000200:3.0:1713302731.415513:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 141032 00000800:00000001:3.0:1713302731.415518:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.415525:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.415527:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.415529:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.415533:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.415534:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302731.415538:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013015a300. 00000100:00000040:3.0:1713302731.415540:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88013015a300 x1796523234514432 msgsize 488 00000100:00100000:3.0:1713302731.415542:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.415552:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.415557:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.415560:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.415575:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.415577:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234514432 02000000:00000001:2.0:1713302731.415579:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.415581:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.415583:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.415586:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.415588:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234514432 00000020:00000001:2.0:1713302731.415591:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.415592:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.415594:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.415596:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.415598:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.415600:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.415603:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.415604:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.415606:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800b7e4b600. 00000020:00000010:2.0:1713302731.415609:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda480. 00000020:00000010:2.0:1713302731.415612:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592da28. 00000100:00000040:2.0:1713302731.415616:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.415618:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.415618:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.415620:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.415622:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.415623:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.415625:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.415627:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.415629:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.415630:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.415632:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.415633:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.415635:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.415636:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.415637:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.415637:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.415638:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.415639:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.415640:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.415642:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.415643:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.415644:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.415646:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.415647:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.415648:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.415652:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (907018240->908066815) req@ffff88013015a300 x1796523234514432/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.415657:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.415658:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88013015a300 with x1796523234514432 ext(907018240->908066815) 00010000:00000001:2.0:1713302731.415660:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.415660:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.415662:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.415663:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.415664:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.415666:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.415667:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.415667:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.415668:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88013015a300 00002000:00000001:2.0:1713302731.415669:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.415670:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.415674:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.415684:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.415688:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.415689:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.415691:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66550 00000100:00000040:2.0:1713302731.415693:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.415695:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137415910144 : -131936293641472 : ffff88013015a300) 00000100:00000040:2.0:1713302731.415697:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013015a300 x1796523234514432/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.415701:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.415702:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.415703:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013015a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234514432:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.415705:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234514432 00000020:00000001:2.0:1713302731.415706:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.415707:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.415708:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.415709:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.415710:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.415711:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.415713:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.415714:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.415714:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.415715:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.415716:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.415720:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.415721:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.415724:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880080bd1400. 02000000:00000001:2.0:1713302731.415725:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.415726:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.415728:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.415729:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.415730:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.415731:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.415735:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.415736:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.415738:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.415739:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.415740:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3805282304 00000020:00000001:2.0:1713302731.415742:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.415743:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3805282304 left=3276800000 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.415745:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3276800000 : 3276800000 : c3500000) 00000020:00000001:2.0:1713302731.415746:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.415747:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.415749:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.415749:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.415750:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.415752:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.415753:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.415755:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.415756:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.415757:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.415769:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.415771:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.415772:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.415775:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.415776:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.415779:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.415782:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.417093:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.417098:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.417099:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.417100:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.417102:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.417104:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880080bd3c00. 00000100:00000010:2.0:1713302731.417106:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800ad14b000. 00000020:00000040:2.0:1713302731.417108:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.417112:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.417114:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.417119:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302731.417123:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7380. 00000400:00000200:2.0:1713302731.417125:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.417132:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.417136:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524267:524267:256:4294967295] 192.168.202.46@tcp LPNI seq info [524267:524267:8:4294967295] 00000400:00000200:2.0:1713302731.417138:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.417141:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.417144:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.417147:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8500. 00000800:00000200:2.0:1713302731.417149:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.417153:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.417155:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.417167:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9395600-0x661eda9395600 00000100:00000001:2.0:1713302731.417169:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302731.417213:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.417216:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8500. 00000400:00000200:0.0:1713302731.417220:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.417223:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302731.417225:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.417226:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880080bd3c00 00000100:00000001:0.0:1713302731.417227:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.418540:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.418562:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.418564:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.418566:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.418571:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302731.418955:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287ea9 00000800:00000001:0.0:1713302731.418961:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.420149:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.420151:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.420231:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.420233:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.420237:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302731.420241:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302731.420243:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302731.420246:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.420248:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880080bd3c00 00000100:00000001:0.0:1713302731.420261:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.420278:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.420280:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.420285:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.420288:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.420289:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.420294:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.420299:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.420301:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.420302:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.420303:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.420305:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.420306:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.420307:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.420307:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.420308:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.420309:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.420309:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.420311:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.420312:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.420313:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.420317:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.420319:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.420324:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080bd0000. 00080000:00000001:2.0:1713302731.420325:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134474088448 : -131939235463168 : ffff880080bd0000) 00080000:00000001:2.0:1713302731.420327:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.420342:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.420343:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.420353:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.420355:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.420356:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.420357:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.420360:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.420361:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.420364:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.420370:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.420372:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.420375:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.420376:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080bd0c00. 00080000:00000001:2.0:1713302731.420378:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134474091520 : -131939235460096 : ffff880080bd0c00) 00080000:00000001:2.0:1713302731.420382:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.420388:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.420390:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.420393:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.420415:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.420416:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.420419:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.420424:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.420429:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.420433:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.420461:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.420463:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.420465:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616b40. 00000020:00000040:2.0:1713302731.420466:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.420467:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.420474:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.420475:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.420477:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.420479:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.420480:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.420511:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.420513:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004704, last_committed = 133144004703 00000001:00000010:2.0:1713302731.420516:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616e40. 00000001:00000040:2.0:1713302731.420519:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.420520:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.420524:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.420554:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.420556:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.420563:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.422416:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.422420:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.422422:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.422424:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.422427:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.422429:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.422430:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.422433:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.422435:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800ad14b000. 00000100:00000010:2.0:1713302731.422439:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880080bd3c00. 00000100:00000001:2.0:1713302731.422441:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.422442:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.422445:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004703, transno 133144004704, xid 1796523234514432 00010000:00000001:2.0:1713302731.422448:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.422453:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013015a300 x1796523234514432/t133144004704(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.422460:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.422462:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.422465:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.422469:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.422471:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.422473:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.422475:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.422477:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.422479:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.422481:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.422484:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00acc0. 00000100:00000200:2.0:1713302731.422488:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234514432, offset 224 00000400:00000200:2.0:1713302731.422491:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.422499:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.422503:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524268:524268:256:4294967295] 192.168.202.46@tcp LPNI seq info [524268:524268:8:4294967295] 00000400:00000200:2.0:1713302731.422510:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.422514:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.422517:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8d00. 00000800:00000200:2.0:1713302731.422521:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.422526:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.422529:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.422541:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.422544:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.422546:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.422547:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.422549:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.422553:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013015a300 x1796523234514432/t133144004704(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.422560:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013015a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234514432:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6857us (7018us total) trans 133144004704 rc 0/0 00000100:00100000:2.0:1713302731.422568:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66550 00000100:00000040:2.0:1713302731.422570:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.422572:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.422574:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.422579:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (907018240->908066815) req@ffff88013015a300 x1796523234514432/t133144004704(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.422586:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.422587:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88013015a300 with x1796523234514432 ext(907018240->908066815) 00000800:00000200:3.0:1713302731.422590:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713302731.422590:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.422592:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:3.0:1713302731.422593:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8d00. 00000020:00000040:2.0:1713302731.422594:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.422596:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:3.0:1713302731.422597:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713302731.422598:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:3.0:1713302731.422600:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:2.0:1713302731.422600:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.422601:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:3.0:1713302731.422602:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00acc0 00002000:00000001:2.0:1713302731.422602:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000010:3.0:1713302731.422604:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00acc0. 00002000:00010000:2.0:1713302731.422604:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88013015a300 00000100:00000001:3.0:1713302731.422606:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:2.0:1713302731.422606:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.422607:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713302731.422607:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.422612:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda480. 00000020:00000010:2.0:1713302731.422615:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592da28. 00000020:00000010:2.0:1713302731.422618:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800b7e4b600. 00000020:00000040:2.0:1713302731.422621:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302731.422623:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.423377:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.423382:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.423385:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.423387:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.423391:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.423398:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9395640 00000400:00000200:0.0:1713302731.423404:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 6600 00000800:00000001:0.0:1713302731.423409:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.423415:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.423417:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.423419:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.423423:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.423424:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302731.423428:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188ce00. 00000100:00000040:0.0:1713302731.423430:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88008188ce00 x1796523234514496 msgsize 440 00000100:00100000:0.0:1713302731.423433:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.423445:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.423450:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.423452:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.423473:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.423475:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234514496 02000000:00000001:2.0:1713302731.423478:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.423479:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.423481:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.423483:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.423486:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234514496 00000020:00000001:2.0:1713302731.423488:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.423490:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.423491:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.423492:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.423494:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.423500:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.423503:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.423504:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.423507:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880121e61e00. 00000020:00000010:2.0:1713302731.423510:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda480. 00000020:00000010:2.0:1713302731.423512:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592da28. 00000100:00000040:2.0:1713302731.423517:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302731.423519:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.423520:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302731.423522:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.423526:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.423537:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.423542:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.423544:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.423547:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59175 00000100:00000040:2.0:1713302731.423549:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.423550:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134487444992 : -131939222106624 : ffff88008188ce00) 00000100:00000040:2.0:1713302731.423554:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008188ce00 x1796523234514496/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.423560:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.423561:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.423563:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008188ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234514496:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302731.423566:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234514496 00000020:00000001:2.0:1713302731.423568:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.423571:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.423572:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.423574:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.423576:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302731.423578:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.423580:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.423581:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.423583:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.423585:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.423587:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.423589:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.423591:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.423593:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.423594:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.423595:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.423596:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.423597:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.423598:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.423599:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.423602:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.423604:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.423606:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.423608:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.423610:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080bd3c00. 02000000:00000001:2.0:1713302731.423611:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.423613:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.423615:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302731.423617:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.423618:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.423622:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.423623:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302731.423625:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302731.423627:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302731.423631:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302731.423633:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.432435:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.432440:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.432442:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.432445:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004704 is committed 00000001:00000040:0.0:1713302731.432449:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:3.0:1713302731.432451:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302731.432451:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302731.432454:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616e40. 00000020:00000001:3.0:1713302731.432455:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.432457:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302731.432459:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713302731.432460:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302731.432460:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.432463:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302731.432464:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616b40. 00000020:00000001:3.0:1713302731.432466:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302731.432466:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713302731.432470:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302731.432470:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.432471:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080bd0c00. 00080000:00000001:0.0:1713302731.432473:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713302731.432474:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.432474:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302731.432475:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713302731.432476:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302731.432476:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.432477:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080bd0000. 00000020:00000002:3.0:1713302731.432479:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302731.432479:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713302731.432484:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004704, transno 0, xid 1796523234514496 00010000:00000001:3.0:1713302731.432486:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302731.432493:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008188ce00 x1796523234514496/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302731.432500:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302731.432502:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302731.432505:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302731.432508:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302731.432511:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302731.432512:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302731.432515:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302731.432516:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.432518:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302731.432520:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302731.432523:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b110. 00000100:00000200:3.0:1713302731.432528:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234514496, offset 224 00000400:00000200:3.0:1713302731.432532:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302731.432541:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302731.432547:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524269:524269:256:4294967295] 192.168.202.46@tcp LPNI seq info [524269:524269:8:4294967295] 00000400:00000200:3.0:1713302731.432555:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302731.432560:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302731.432562:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01ab00. 00000800:00000200:3.0:1713302731.432567:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302731.432572:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302731.432576:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01ab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302731.432582:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302731.432585:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302731.432587:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302731.432589:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302731.432590:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302731.432593:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008188ce00 x1796523234514496/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302731.432599:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008188ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234514496:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9038us (9167us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302731.432605:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59175 00000100:00000040:3.0:1713302731.432606:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302731.432608:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302731.432609:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302731.432612:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda480. 00000020:00000010:3.0:1713302731.432614:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592da28. 00000020:00000010:3.0:1713302731.432616:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880121e61e00. 00000020:00000040:3.0:1713302731.432618:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302731.432619:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302731.432631:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.432633:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01ab00. 00000400:00000200:0.0:1713302731.432636:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.432640:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302731.432643:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b110 00000400:00000010:0.0:1713302731.432644:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b110. 00000100:00000001:0.0:1713302731.432647:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.432648:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302731.436361:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.436369:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.436371:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.436372:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.436378:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.436385:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93956c0 00000400:00000200:3.0:1713302731.436390:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 141520 00000800:00000001:3.0:1713302731.436394:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.436401:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.436403:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.436405:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.436412:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.436413:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302731.436416:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013015b480. 00000100:00000040:3.0:1713302731.436418:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88013015b480 x1796523234514624 msgsize 488 00000100:00100000:3.0:1713302731.436421:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.436429:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.436434:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.436436:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.436477:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.436479:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234514624 02000000:00000001:2.0:1713302731.436480:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.436482:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.436483:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.436485:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.436488:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234514624 00000020:00000001:2.0:1713302731.436489:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.436490:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.436492:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.436494:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.436495:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.436496:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.436498:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.436499:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.436502:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880121e61000. 00000020:00000010:2.0:1713302731.436505:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda880. 00000020:00000010:2.0:1713302731.436507:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592ded8. 00000100:00000040:2.0:1713302731.436510:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.436512:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.436513:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.436515:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.436516:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.436518:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.436519:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.436522:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.436524:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.436526:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.436527:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.436528:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.436529:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.436530:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.436531:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.436532:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.436533:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.436533:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.436534:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.436536:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.436537:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.436538:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.436539:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.436540:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.436542:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.436545:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (908066816->909115391) req@ffff88013015b480 x1796523234514624/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.436549:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.436551:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88013015b480 with x1796523234514624 ext(908066816->909115391) 00010000:00000001:2.0:1713302731.436552:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.436553:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.436554:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.436555:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.436557:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.436558:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.436559:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.436560:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.436561:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88013015b480 00002000:00000001:2.0:1713302731.436562:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.436564:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.436567:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.436577:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.436581:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.436582:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.436584:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66551 00000100:00000040:2.0:1713302731.436586:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.436587:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137415914624 : -131936293636992 : ffff88013015b480) 00000100:00000040:2.0:1713302731.436589:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013015b480 x1796523234514624/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.436593:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.436594:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.436596:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013015b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234514624:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.436597:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234514624 00000020:00000001:2.0:1713302731.436598:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.436600:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.436600:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.436601:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.436602:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.436603:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.436605:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.436606:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.436606:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.436607:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.436608:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.436612:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.436613:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.436615:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880069d0c400. 02000000:00000001:2.0:1713302731.436616:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.436618:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.436620:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.436621:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.436623:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.436624:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.436627:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.436628:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.436630:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.436631:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.436632:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3804233728 00000020:00000001:2.0:1713302731.436634:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.436635:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3804233728 left=3275751424 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.436636:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3275751424 : 3275751424 : c3400000) 00000020:00000001:2.0:1713302731.436637:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.436638:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.436639:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.436640:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.436641:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.436642:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.436643:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.436644:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.436646:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.436647:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.436648:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.436649:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.436650:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.436653:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.436654:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.436657:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.436660:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.438024:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.438028:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.438029:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.438030:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.438032:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.438033:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880069d0e000. 00000100:00000010:2.0:1713302731.438035:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091182000. 00000020:00000040:2.0:1713302731.438037:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.438042:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.438043:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.438047:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302731.438051:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e73b8. 00000400:00000200:2.0:1713302731.438054:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.438059:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.438062:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524270:524270:256:4294967295] 192.168.202.46@tcp LPNI seq info [524270:524270:8:4294967295] 00000400:00000200:2.0:1713302731.438064:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.438067:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.438070:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.438072:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8300. 00000800:00000200:2.0:1713302731.438074:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.438078:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.438079:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.438094:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93956c0-0x661eda93956c0 00000100:00000001:2.0:1713302731.438096:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302731.438172:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.438175:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8300. 00000400:00000200:0.0:1713302731.438178:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.438181:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302731.438183:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.438185:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069d0e000 00000100:00000001:0.0:1713302731.438186:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.439551:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.439573:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.439575:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.439577:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.439583:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302731.439591:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287eb5 00000800:00000001:0.0:1713302731.439596:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.440502:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.440505:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.440582:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.440584:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.440588:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302731.440592:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302731.440594:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302731.440598:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.440599:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069d0e000 00000100:00000001:0.0:1713302731.440611:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.440615:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.440618:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.440631:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.440634:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.440635:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.440639:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.440644:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.440646:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.440647:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.440648:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.440649:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.440650:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.440651:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.440652:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.440653:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.440653:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.440654:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.440656:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.440657:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.440659:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.440662:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.440664:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.440668:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069d0e800. 00080000:00000001:2.0:1713302731.440670:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134089517056 : -131939620034560 : ffff880069d0e800) 00080000:00000001:2.0:1713302731.440671:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.440686:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.440689:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.440699:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.440701:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.440702:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.440704:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.440706:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.440708:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.440710:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.440716:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.440718:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.440721:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.440723:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069d0dc00. 00080000:00000001:2.0:1713302731.440725:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134089513984 : -131939620037632 : ffff880069d0dc00) 00080000:00000001:2.0:1713302731.440729:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.440735:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.440737:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.440741:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.440769:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.440770:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.440773:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.440778:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.440785:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.440789:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.440821:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.440825:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.440827:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616d20. 00000020:00000040:2.0:1713302731.440829:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.440831:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.440833:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.440835:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.440837:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.440840:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.440841:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.440885:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.440888:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004705, last_committed = 133144004704 00000001:00000010:2.0:1713302731.440891:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616c60. 00000001:00000040:2.0:1713302731.440894:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.440895:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.440900:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.440930:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.440932:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.440938:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.442561:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.442563:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.442565:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.442566:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.442569:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.442570:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.442571:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.442573:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.442574:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091182000. 00000100:00000010:2.0:1713302731.442576:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880069d0e000. 00000100:00000001:2.0:1713302731.442577:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.442578:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.442580:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004704, transno 133144004705, xid 1796523234514624 00010000:00000001:2.0:1713302731.442581:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.442585:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013015b480 x1796523234514624/t133144004705(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.442590:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.442591:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.442594:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.442596:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.442598:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.442599:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.442601:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.442602:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.442603:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.442605:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.442606:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9daa0. 00000100:00000200:2.0:1713302731.442609:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234514624, offset 224 00000400:00000200:2.0:1713302731.442611:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.442615:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.442618:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524271:524271:256:4294967295] 192.168.202.46@tcp LPNI seq info [524271:524271:8:4294967295] 00000400:00000200:2.0:1713302731.442623:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.442625:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.442627:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8f00. 00000800:00000200:2.0:1713302731.442629:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.442632:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.442634:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.442643:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.442645:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.442646:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.442647:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.442648:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.442650:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013015b480 x1796523234514624/t133144004705(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.442655:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013015b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234514624:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6061us (6235us total) trans 133144004705 rc 0/0 00000100:00100000:2.0:1713302731.442660:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66551 00000100:00000040:2.0:1713302731.442662:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.442664:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.442666:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.442669:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (908066816->909115391) req@ffff88013015b480 x1796523234514624/t133144004705(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.442674:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.442675:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88013015b480 with x1796523234514624 ext(908066816->909115391) 00010000:00000001:2.0:1713302731.442676:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.442677:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.442679:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.442679:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.442681:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.442682:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.442682:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.442683:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.442683:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88013015b480 00002000:00000001:2.0:1713302731.442684:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.442685:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:3.0:1713302731.442687:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713302731.442688:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda880. 00000800:00000010:3.0:1713302731.442690:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8f00. 00000020:00000010:2.0:1713302731.442690:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592ded8. 00000020:00000010:2.0:1713302731.442692:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880121e61000. 00000400:00000200:3.0:1713302731.442693:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713302731.442694:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302731.442695:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.442696:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302731.442698:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9daa0 00000400:00000010:3.0:1713302731.442699:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9daa0. 00000100:00000001:3.0:1713302731.442701:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302731.442702:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302731.443314:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.443318:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.443319:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.443320:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.443323:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.443328:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9395700 00000400:00000200:0.0:1713302731.443333:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 7040 00000800:00000001:0.0:1713302731.443335:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.443341:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.443342:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.443344:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.443347:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.443348:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302731.443350:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188f480. 00000100:00000040:0.0:1713302731.443352:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88008188f480 x1796523234514688 msgsize 440 00000100:00100000:0.0:1713302731.443354:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.443362:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.443365:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.443366:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302731.443384:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302731.443386:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234514688 02000000:00000001:3.0:1713302731.443387:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302731.443388:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302731.443389:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302731.443391:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302731.443393:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234514688 00000020:00000001:3.0:1713302731.443395:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302731.443396:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302731.443396:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302731.443398:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302731.443399:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302731.443400:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302731.443402:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302731.443403:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302731.443405:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009b9c8600. 00000020:00000010:3.0:1713302731.443407:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552600. 00000020:00000010:3.0:1713302731.443410:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a190. 00000100:00000040:3.0:1713302731.443415:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302731.443417:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302731.443418:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302731.443419:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.443423:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.443433:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302731.443438:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302731.443440:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302731.443443:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59176 00000100:00000040:3.0:1713302731.443445:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302731.443447:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134487454848 : -131939222096768 : ffff88008188f480) 00000100:00000040:3.0:1713302731.443452:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008188f480 x1796523234514688/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302731.443458:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302731.443459:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302731.443462:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008188f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234514688:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302731.443464:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234514688 00000020:00000001:3.0:1713302731.443466:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302731.443468:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302731.443470:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302731.443471:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302731.443473:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302731.443475:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302731.443477:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302731.443478:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302731.443480:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302731.443482:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302731.443483:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302731.443485:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302731.443486:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302731.443487:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302731.443489:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302731.443490:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302731.443491:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302731.443492:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302731.443492:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302731.443493:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302731.443495:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302731.443496:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.443499:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302731.443500:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302731.443504:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a88c2800. 02000000:00000001:3.0:1713302731.443505:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.443507:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302731.443510:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302731.443511:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302731.443513:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302731.443517:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302731.443519:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302731.443521:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302731.443523:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302731.443526:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302731.443529:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.451913:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.451916:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.451918:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.451919:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004705 is committed 00000001:00000040:0.0:1713302731.451921:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.451923:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00080000:00000001:3.0:1713302731.451924:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302731.451925:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616c60. 00000020:00000001:3.0:1713302731.451926:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.451928:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302731.451929:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713302731.451930:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302731.451930:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.451931:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302731.451932:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616d20. 00040000:00000001:0.0:1713302731.451933:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:3.0:1713302731.451935:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302731.451935:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.451936:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069d0dc00. 00080000:00000001:0.0:1713302731.451937:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713302731.451938:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713302731.451938:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302731.451939:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.451939:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.451940:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069d0e800. 00002000:00000001:3.0:1713302731.451941:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.451941:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713302731.451943:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302731.451945:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302731.451949:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004705, transno 0, xid 1796523234514688 00010000:00000001:3.0:1713302731.451951:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302731.451958:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008188f480 x1796523234514688/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302731.451965:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302731.451966:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302731.451969:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302731.451972:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302731.451974:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302731.451976:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302731.451978:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302731.451980:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.451982:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302731.451984:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302731.451987:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b198. 00000100:00000200:3.0:1713302731.451991:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234514688, offset 224 00000400:00000200:3.0:1713302731.451996:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302731.452003:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302731.452007:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524272:524272:256:4294967295] 192.168.202.46@tcp LPNI seq info [524272:524272:8:4294967295] 00000400:00000200:3.0:1713302731.452014:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302731.452018:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302731.452021:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a100. 00000800:00000200:3.0:1713302731.452024:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302731.452029:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302731.452032:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302731.452038:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302731.452040:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302731.452041:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302731.452042:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302731.452044:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302731.452047:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008188f480 x1796523234514688/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302731.452055:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008188f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234514688:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8595us (8701us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302731.452061:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59176 00000100:00000040:3.0:1713302731.452063:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302731.452065:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302731.452066:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302731.452069:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552600. 00000020:00000010:3.0:1713302731.452071:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a190. 00000020:00000010:3.0:1713302731.452074:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009b9c8600. 00000020:00000040:3.0:1713302731.452076:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302731.452078:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302731.452078:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.452080:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a100. 00000400:00000200:0.0:1713302731.452082:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.452085:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302731.452087:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b198 00000400:00000010:0.0:1713302731.452088:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b198. 00000100:00000001:0.0:1713302731.452090:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.452091:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302731.456837:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.456844:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.456846:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.456848:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.456853:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.456860:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9395780 00000400:00000200:3.0:1713302731.456865:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 142008 00000800:00000001:3.0:1713302731.456869:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.456875:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.456877:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.456879:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.456882:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.456883:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302731.456887:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fff8380. 00000100:00000040:3.0:1713302731.456889:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007fff8380 x1796523234514816 msgsize 488 00000100:00100000:3.0:1713302731.456891:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.456901:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.456904:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.456906:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.456926:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.456929:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234514816 02000000:00000001:2.0:1713302731.456930:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.456934:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.456936:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.456939:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.456941:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234514816 00000020:00000001:2.0:1713302731.456943:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.456944:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.456945:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.456946:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.456948:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.456950:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.456953:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.456955:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.456958:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880121e60a00. 00000020:00000010:2.0:1713302731.456961:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdab00. 00000020:00000010:2.0:1713302731.456964:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592ded8. 00000100:00000040:2.0:1713302731.456969:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.456971:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.456972:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.456974:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.456976:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.456978:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.456980:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.456983:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.456986:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.456988:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.456990:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.456991:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.456993:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.456994:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.456995:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.456996:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.456997:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.456998:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.457000:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.457002:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.457004:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.457006:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.457008:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.457009:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.457010:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.457015:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (909115392->910163967) req@ffff88007fff8380 x1796523234514816/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.457021:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.457022:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fff8380 with x1796523234514816 ext(909115392->910163967) 00010000:00000001:2.0:1713302731.457024:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.457025:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.457027:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.457028:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.457029:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.457031:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.457031:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.457032:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.457033:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007fff8380 00002000:00000001:2.0:1713302731.457034:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.457035:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.457037:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.457047:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.457052:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.457053:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.457055:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66552 00000100:00000040:2.0:1713302731.457056:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.457057:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461670272 : -131939247881344 : ffff88007fff8380) 00000100:00000040:2.0:1713302731.457060:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fff8380 x1796523234514816/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.457064:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.457064:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.457066:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fff8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234514816:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.457068:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234514816 00000020:00000001:2.0:1713302731.457069:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.457071:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.457072:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.457073:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.457074:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.457075:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.457077:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.457078:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.457079:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.457079:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.457081:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.457084:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.457085:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.457088:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073cb5800. 02000000:00000001:2.0:1713302731.457089:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.457090:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.457092:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.457093:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.457094:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.457095:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.457098:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.457099:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.457101:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.457102:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.457103:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3803185152 00000020:00000001:2.0:1713302731.457105:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.457106:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3803185152 left=3274702848 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.457108:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3274702848 : 3274702848 : c3300000) 00000020:00000001:2.0:1713302731.457109:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.457110:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.457111:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.457111:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.457113:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.457114:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.457115:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.457116:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.457117:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.457119:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.457119:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.457121:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.457123:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.457125:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.457126:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.457129:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.457132:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.458683:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.458687:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.458689:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.458690:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.458691:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.458693:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073cb4000. 00000100:00000010:2.0:1713302731.458695:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012d8c8000. 00000020:00000040:2.0:1713302731.458697:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.458701:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.458703:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.458707:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302731.458711:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e73f0. 00000400:00000200:2.0:1713302731.458713:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.458718:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.458720:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524273:524273:256:4294967295] 192.168.202.46@tcp LPNI seq info [524273:524273:8:4294967295] 00000400:00000200:2.0:1713302731.458723:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.458726:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.458728:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.458730:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8700. 00000800:00000200:2.0:1713302731.458732:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.458735:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.458737:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.458748:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9395780-0x661eda9395780 00000100:00000001:2.0:1713302731.458750:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302731.458797:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.458801:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8700. 00000400:00000200:0.0:1713302731.458805:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.458809:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302731.458811:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.458813:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880073cb4000 00000100:00000001:0.0:1713302731.458814:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.460124:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.460139:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.460141:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.460142:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.460146:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302731.460152:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287ec1 00000800:00000001:0.0:1713302731.460155:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.461083:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.461085:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.461253:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.461255:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.461259:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302731.461262:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302731.461264:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302731.461283:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.461284:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880073cb4000 00000100:00000001:0.0:1713302731.461293:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.461297:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.461300:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.461322:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.461326:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.461327:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.461332:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.461336:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.461338:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.461340:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.461342:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.461343:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.461345:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.461345:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.461346:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.461347:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.461348:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.461349:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.461351:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.461352:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.461354:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.461358:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.461360:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.461365:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073cb5000. 00080000:00000001:2.0:1713302731.461368:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134256922624 : -131939452628992 : ffff880073cb5000) 00080000:00000001:2.0:1713302731.461370:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.461386:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.461388:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.461398:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.461399:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.461400:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.461401:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.461403:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.461404:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.461406:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.461411:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.461412:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.461414:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.461415:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073cb7400. 00080000:00000001:2.0:1713302731.461416:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134256931840 : -131939452619776 : ffff880073cb7400) 00080000:00000001:2.0:1713302731.461420:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.461424:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.461425:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.461428:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.461443:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.461444:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.461445:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.461448:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.461451:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.461454:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.461479:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.461481:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.461482:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616120. 00000020:00000040:2.0:1713302731.461484:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.461485:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.461486:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.461487:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.461489:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.461492:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.461493:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.461519:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.461520:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004706, last_committed = 133144004705 00000001:00000010:2.0:1713302731.461522:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616b40. 00000001:00000040:2.0:1713302731.461524:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.461525:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.461528:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.461547:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.461548:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.461552:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.463311:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.463314:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.463316:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.463318:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.463322:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.463323:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.463324:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.463326:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.463327:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012d8c8000. 00000100:00000010:2.0:1713302731.463329:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880073cb4000. 00000100:00000001:2.0:1713302731.463330:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.463332:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.463334:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004705, transno 133144004706, xid 1796523234514816 00010000:00000001:2.0:1713302731.463335:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.463339:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fff8380 x1796523234514816/t133144004706(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.463344:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.463345:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.463347:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.463349:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.463351:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.463352:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.463354:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.463355:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.463357:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.463359:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.463362:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00ae58. 00000100:00000200:2.0:1713302731.463365:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234514816, offset 224 00000400:00000200:2.0:1713302731.463368:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.463374:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.463378:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524274:524274:256:4294967295] 192.168.202.46@tcp LPNI seq info [524274:524274:8:4294967295] 00000400:00000200:2.0:1713302731.463385:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.463389:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.463391:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8c00. 00000800:00000200:2.0:1713302731.463394:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.463398:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.463401:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.463413:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.463416:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.463417:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.463419:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.463420:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.463424:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fff8380 x1796523234514816/t133144004706(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.463431:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fff8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234514816:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6366us (6541us total) trans 133144004706 rc 0/0 00000100:00100000:2.0:1713302731.463438:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66552 00000100:00000040:2.0:1713302731.463440:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.463442:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.463444:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.463448:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (909115392->910163967) req@ffff88007fff8380 x1796523234514816/t133144004706(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.463454:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.463456:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fff8380 with x1796523234514816 ext(909115392->910163967) 00010000:00000001:2.0:1713302731.463458:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:3.0:1713302731.463459:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713302731.463459:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:3.0:1713302731.463461:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8c00. 00000020:00000040:2.0:1713302731.463461:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.463462:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:3.0:1713302731.463464:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713302731.463464:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.463465:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.463466:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.463467:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:3.0:1713302731.463468:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00010000:2.0:1713302731.463468:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007fff8380 00000400:00000200:3.0:1713302731.463469:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00ae58 00000400:00000010:3.0:1713302731.463470:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00ae58. 00002000:00000001:2.0:1713302731.463470:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.463471:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:3.0:1713302731.463472:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302731.463473:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713302731.463474:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdab00. 00000020:00000010:2.0:1713302731.463478:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592ded8. 00000020:00000010:2.0:1713302731.463480:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880121e60a00. 00000020:00000040:2.0:1713302731.463482:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302731.463483:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.464163:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.464168:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.464170:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.464171:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.464176:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.464182:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93957c0 00000400:00000200:0.0:1713302731.464187:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 7480 00000800:00000001:0.0:1713302731.464191:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.464199:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.464201:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.464204:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.464207:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.464209:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302731.464212:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188e300. 00000100:00000040:0.0:1713302731.464215:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88008188e300 x1796523234514880 msgsize 440 00000100:00100000:0.0:1713302731.464218:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.464230:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.464234:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.464236:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302731.464252:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302731.464255:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234514880 02000000:00000001:3.0:1713302731.464256:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302731.464258:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302731.464260:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302731.464263:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302731.464291:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234514880 00000020:00000001:3.0:1713302731.464293:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302731.464294:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302731.464296:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302731.464297:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302731.464300:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302731.464301:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302731.464304:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302731.464305:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302731.464307:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800838f4200. 00000020:00000010:3.0:1713302731.464310:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552600. 00000020:00000010:3.0:1713302731.464312:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a190. 00000100:00000040:3.0:1713302731.464316:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302731.464319:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302731.464319:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302731.464321:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.464324:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.464328:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302731.464332:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302731.464333:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302731.464336:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59177 00000100:00000040:3.0:1713302731.464338:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302731.464340:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134487450368 : -131939222101248 : ffff88008188e300) 00000100:00000040:3.0:1713302731.464344:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008188e300 x1796523234514880/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302731.464350:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302731.464351:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302731.464353:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008188e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234514880:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302731.464356:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234514880 00000020:00000001:3.0:1713302731.464357:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302731.464359:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302731.464360:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302731.464362:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302731.464363:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302731.464365:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302731.464367:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302731.464368:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302731.464369:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302731.464371:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302731.464372:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302731.464374:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302731.464375:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302731.464376:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302731.464377:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302731.464378:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302731.464379:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302731.464380:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302731.464381:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302731.464382:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302731.464383:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302731.464385:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.464387:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302731.464389:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302731.464391:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a88c3800. 02000000:00000001:3.0:1713302731.464393:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.464394:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302731.464397:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302731.464399:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302731.464400:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302731.464404:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302731.464405:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302731.464406:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302731.464408:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302731.464410:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302731.464411:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.474073:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.474079:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.474080:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.474083:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004706 is committed 00000001:00000040:0.0:1713302731.474086:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.474088:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00080000:00000001:3.0:1713302731.474090:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302731.474091:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616b40. 00000020:00000001:3.0:1713302731.474094:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.474094:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302731.474095:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302731.474096:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:3.0:1713302731.474098:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302731.474098:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302731.474099:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616120. 00040000:00000001:0.0:1713302731.474101:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.474103:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713302731.474105:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302731.474105:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073cb7400. 00080000:00000001:0.0:1713302731.474107:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302731.474108:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:3.0:1713302731.474109:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302731.474109:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.474110:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.474110:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073cb5000. 00080000:00000001:0.0:1713302731.474112:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713302731.474113:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302731.474115:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302731.474118:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302731.474122:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004706, transno 0, xid 1796523234514880 00010000:00000001:3.0:1713302731.474125:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302731.474132:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008188e300 x1796523234514880/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302731.474139:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302731.474141:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302731.474143:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302731.474147:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302731.474149:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302731.474150:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302731.474152:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302731.474155:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.474157:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302731.474159:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302731.474162:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b770. 00000100:00000200:3.0:1713302731.474167:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234514880, offset 224 00000400:00000200:3.0:1713302731.474171:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302731.474180:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302731.474185:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524275:524275:256:4294967295] 192.168.202.46@tcp LPNI seq info [524275:524275:8:4294967295] 00000400:00000200:3.0:1713302731.474192:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302731.474196:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302731.474198:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a700. 00000800:00000200:3.0:1713302731.474202:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302731.474207:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302731.474210:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302731.474216:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302731.474219:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302731.474220:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302731.474221:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302731.474223:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302731.474227:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008188e300 x1796523234514880/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302731.474239:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008188e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234514880:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9886us (10021us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302731.474245:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59177 00000100:00000040:3.0:1713302731.474248:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302731.474249:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302731.474251:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302731.474254:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552600. 00000020:00000010:3.0:1713302731.474257:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a190. 00000020:00000010:3.0:1713302731.474259:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800838f4200. 00000020:00000040:3.0:1713302731.474262:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302731.474282:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302731.474287:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.474290:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a700. 00000400:00000200:0.0:1713302731.474293:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.474296:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302731.474298:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b770 00000400:00000010:0.0:1713302731.474300:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b770. 00000100:00000001:0.0:1713302731.474302:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.474303:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302731.478602:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.478612:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.478613:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.478616:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.478622:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.478631:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9395840 00000400:00000200:3.0:1713302731.478637:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 142496 00000800:00000001:3.0:1713302731.478642:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.478651:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.478653:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.478657:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.478661:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.478663:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302731.478668:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011b8eb480. 00000100:00000040:3.0:1713302731.478670:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011b8eb480 x1796523234515008 msgsize 488 00000100:00100000:3.0:1713302731.478673:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.478685:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.478691:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.478693:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.478711:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.478714:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234515008 02000000:00000001:2.0:1713302731.478716:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.478718:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.478720:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.478723:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.478726:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234515008 00000020:00000001:2.0:1713302731.478728:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.478730:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.478732:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.478734:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.478736:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.478738:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.478741:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.478743:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.478746:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092d81000. 00000020:00000010:2.0:1713302731.478750:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdab00. 00000020:00000010:2.0:1713302731.478753:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592ded8. 00000100:00000040:2.0:1713302731.478770:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.478773:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.478774:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.478776:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.478778:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.478780:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.478782:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.478785:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.478788:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.478790:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.478792:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.478794:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.478795:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.478796:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.478798:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.478798:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.478800:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.478800:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.478802:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.478804:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.478805:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.478807:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.478810:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.478812:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.478814:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.478819:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (910163968->911212543) req@ffff88011b8eb480 x1796523234515008/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.478828:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.478829:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8eb480 with x1796523234515008 ext(910163968->911212543) 00010000:00000001:2.0:1713302731.478832:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.478833:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.478835:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.478836:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.478838:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.478840:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.478842:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.478843:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.478844:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8eb480 00002000:00000001:2.0:1713302731.478846:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.478847:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.478852:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.478861:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.478867:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.478868:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.478872:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66553 00000100:00000040:2.0:1713302731.478874:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.478879:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137071522944 : -131936638028672 : ffff88011b8eb480) 00000100:00000040:2.0:1713302731.478882:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011b8eb480 x1796523234515008/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.478889:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.478890:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.478893:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011b8eb480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234515008:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.478898:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234515008 00000020:00000001:2.0:1713302731.478899:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.478902:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.478903:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.478905:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.478906:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.478908:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.478911:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.478912:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.478913:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.478914:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.478916:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.478919:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.478921:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.478924:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880069d0f400. 02000000:00000001:2.0:1713302731.478926:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.478928:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.478930:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.478932:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.478933:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.478935:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.478938:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.478940:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.478943:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.478944:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.478947:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3802136576 00000020:00000001:2.0:1713302731.478949:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.478951:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3802136576 left=3273654272 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.478953:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3273654272 : 3273654272 : c3200000) 00000020:00000001:2.0:1713302731.478955:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.478957:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.478959:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.478960:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.478962:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.478965:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.478966:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.478967:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.478970:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.478972:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.478973:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.478975:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.478977:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.478981:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.478983:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.478986:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.478990:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.480711:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.480716:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.480718:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.480719:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.480721:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.480724:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880069d0e000. 00000100:00000010:2.0:1713302731.480727:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006fa78000. 00000020:00000040:2.0:1713302731.480729:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.480735:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.480736:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.480741:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302731.480748:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7428. 00000400:00000200:2.0:1713302731.480751:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.480769:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.480774:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524276:524276:256:4294967295] 192.168.202.46@tcp LPNI seq info [524276:524276:8:4294967295] 00000400:00000200:2.0:1713302731.480777:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.480782:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.480786:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.480788:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8100. 00000800:00000200:2.0:1713302731.480792:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.480797:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.480799:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.480814:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9395840-0x661eda9395840 00000100:00000001:2.0:1713302731.480816:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302731.480864:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.480867:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8100. 00000400:00000200:0.0:1713302731.480871:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.480875:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302731.480878:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.480880:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069d0e000 00000100:00000001:0.0:1713302731.480882:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.482223:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.482239:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.482241:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.482242:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.482246:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302731.482253:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287ecd 00000800:00000001:0.0:1713302731.482256:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.483174:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.483177:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.483404:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.483406:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.483409:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302731.483413:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302731.483414:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302731.483416:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.483417:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069d0e000 00000100:00000001:0.0:1713302731.483424:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.483427:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.483429:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.483450:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.483454:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.483455:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.483460:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.483466:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.483468:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.483470:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.483471:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.483473:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.483475:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.483476:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.483477:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.483478:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.483479:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.483480:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.483482:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.483483:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.483485:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.483489:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.483492:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.483497:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009b22a400. 00080000:00000001:2.0:1713302731.483500:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134916957184 : -131938792594432 : ffff88009b22a400) 00080000:00000001:2.0:1713302731.483503:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.483520:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.483522:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.483533:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.483535:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.483536:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.483538:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.483540:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.483542:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.483544:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.483550:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.483552:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.483554:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.483556:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009b22b800. 00080000:00000001:2.0:1713302731.483558:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134916962304 : -131938792589312 : ffff88009b22b800) 00080000:00000001:2.0:1713302731.483562:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.483567:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.483568:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.483571:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.483594:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.483595:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.483596:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.483601:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.483605:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.483609:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.483639:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.483642:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.483644:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616de0. 00000020:00000040:2.0:1713302731.483646:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.483648:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.483650:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.483651:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.483654:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.483656:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.483658:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.483690:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.483692:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004707, last_committed = 133144004706 00000001:00000010:2.0:1713302731.483694:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616300. 00000001:00000040:2.0:1713302731.483697:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.483698:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.483702:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.483727:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.483730:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.483735:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.485745:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.485748:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.485750:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.485752:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.485755:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.485757:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.485769:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.485772:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.485775:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006fa78000. 00000100:00000010:2.0:1713302731.485777:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880069d0e000. 00000100:00000001:2.0:1713302731.485779:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.485781:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.485784:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004706, transno 133144004707, xid 1796523234515008 00010000:00000001:2.0:1713302731.485786:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.485792:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8eb480 x1796523234515008/t133144004707(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.485799:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.485800:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.485803:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.485806:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.485808:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.485810:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.485812:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.485813:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.485815:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.485817:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.485820:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880116e9d000. 00000100:00000200:2.0:1713302731.485823:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234515008, offset 224 00000400:00000200:2.0:1713302731.485826:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.485832:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.485836:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524277:524277:256:4294967295] 192.168.202.46@tcp LPNI seq info [524277:524277:8:4294967295] 00000400:00000200:2.0:1713302731.485843:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.485847:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.485850:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8a00. 00000800:00000200:2.0:1713302731.485853:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.485858:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.485860:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.485871:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.485873:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.485875:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.485876:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.485877:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.485881:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8eb480 x1796523234515008/t133144004707(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.485888:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8eb480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234515008:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6997us (7216us total) trans 133144004707 rc 0/0 00000100:00100000:2.0:1713302731.485895:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66553 00000100:00000040:2.0:1713302731.485898:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.485899:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.485901:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.485907:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (910163968->911212543) req@ffff88011b8eb480 x1796523234515008/t133144004707(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.485913:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.485914:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8eb480 with x1796523234515008 ext(910163968->911212543) 00010000:00000001:2.0:1713302731.485917:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.485918:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.485920:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.485922:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.485924:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.485926:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.485926:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.485927:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000200:3.0:1713302731.485929:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00010000:2.0:1713302731.485929:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8eb480 00002000:00000001:2.0:1713302731.485930:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:3.0:1713302731.485932:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8a00. 00000100:00000001:2.0:1713302731.485932:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.485936:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdab00. 00000400:00000200:3.0:1713302731.485937:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713302731.485939:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592ded8. 00000020:00000010:2.0:1713302731.485941:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092d81000. 00000400:00000200:3.0:1713302731.485943:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302731.485945:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116e9d000 00000020:00000040:2.0:1713302731.485945:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302731.485946:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:3.0:1713302731.485947:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880116e9d000. 00000100:00000001:3.0:1713302731.485949:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302731.485950:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302731.486652:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.486656:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.486658:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.486659:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.486663:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.486668:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9395880 00000400:00000200:0.0:1713302731.486672:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 7920 00000800:00000001:0.0:1713302731.486675:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.486682:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.486683:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.486685:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.486688:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.486689:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302731.486693:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093260000. 00000100:00000040:0.0:1713302731.486694:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880093260000 x1796523234515072 msgsize 440 00000100:00100000:0.0:1713302731.486696:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.486704:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.486707:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.486709:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302731.486733:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302731.486736:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234515072 02000000:00000001:3.0:1713302731.486738:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302731.486739:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302731.486741:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302731.486743:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302731.486745:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234515072 00000020:00000001:3.0:1713302731.486747:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302731.486749:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302731.486750:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302731.486752:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302731.486754:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302731.486755:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302731.486771:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302731.486772:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302731.486776:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092309000. 00000020:00000010:3.0:1713302731.486780:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552600. 00000020:00000010:3.0:1713302731.486784:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a190. 00000100:00000040:3.0:1713302731.486790:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302731.486792:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302731.486793:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302731.486794:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.486797:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.486809:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302731.486815:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302731.486816:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302731.486820:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59178 00000100:00000040:3.0:1713302731.486823:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302731.486824:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782959616 : -131938926592000 : ffff880093260000) 00000100:00000040:3.0:1713302731.486828:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093260000 x1796523234515072/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302731.486835:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302731.486836:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302731.486840:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093260000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234515072:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302731.486843:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234515072 00000020:00000001:3.0:1713302731.486844:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302731.486847:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302731.486848:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302731.486850:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302731.486851:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302731.486853:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302731.486855:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302731.486857:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302731.486859:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302731.486861:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302731.486863:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302731.486864:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302731.486866:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302731.486867:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302731.486868:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302731.486869:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302731.486870:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302731.486871:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302731.486872:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302731.486873:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302731.486875:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302731.486877:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.486880:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302731.486881:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302731.486885:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008e8be800. 02000000:00000001:3.0:1713302731.486886:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302731.486888:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302731.486891:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302731.486892:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302731.486894:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302731.486898:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302731.486899:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302731.486901:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302731.486903:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302731.486906:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302731.486909:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.495992:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.495996:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.496000:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.496005:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.496007:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:1.0:1713302731.496009:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713302731.496011:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.496012:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:1.0:1713302731.496014:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000002:0.0:1713302731.496014:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000100:00000001:1.0:1713302731.496016:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000040:0.0:1713302731.496017:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004707, transno 0, xid 1796523234515072 00000001:00080000:1.0:1713302731.496018:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004707 is committed 00010000:00000001:0.0:1713302731.496019:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000040:1.0:1713302731.496021:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302731.496024:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00010000:00000200:0.0:1713302731.496025:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093260000 x1796523234515072/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000010:1.0:1713302731.496026:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616300. 00000020:00000001:1.0:1713302731.496029:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302731.496030:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:0.0:1713302731.496030:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000040:1.0:1713302731.496031:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00010000:00000001:0.0:1713302731.496031:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713302731.496032:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000100:00001000:0.0:1713302731.496033:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000020:00000010:1.0:1713302731.496034:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616de0. 00040000:00000001:1.0:1713302731.496036:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:0.0:1713302731.496036:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.496037:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.496038:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 00040000:00000001:1.0:1713302731.496039:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302731.496040:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009b22b800. 02000000:00000001:0.0:1713302731.496040:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.496041:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.496043:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713302731.496043:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.496044:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00080000:00000001:1.0:1713302731.496045:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302731.496046:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302731.496047:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000010:0.0:1713302731.496047:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27ee0. 00080000:00000010:1.0:1713302731.496048:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009b22a400. 00080000:00000001:1.0:1713302731.496049:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000200:0.0:1713302731.496051:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234515072, offset 224 00000400:00000200:0.0:1713302731.496053:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.496061:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.496065:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524278:524278:256:4294967295] 192.168.202.46@tcp LPNI seq info [524278:524278:8:4294967295] 00000400:00000200:0.0:1713302731.496070:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.496074:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.496076:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1700. 00000800:00000200:0.0:1713302731.496080:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.496084:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.496086:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.496097:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.496099:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.496101:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.496102:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.496103:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.496105:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093260000 x1796523234515072/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.496111:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093260000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234515072:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9275us (9415us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302731.496117:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59178 00000100:00000040:0.0:1713302731.496119:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.496120:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302731.496121:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.496124:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552600. 00000020:00000010:0.0:1713302731.496126:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a190. 00000020:00000010:0.0:1713302731.496128:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092309000. 00000020:00000040:0.0:1713302731.496131:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302731.496133:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.496175:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.496179:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1700. 00000400:00000200:2.0:1713302731.496182:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.496186:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.496189:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27ee0 00000400:00000010:2.0:1713302731.496191:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27ee0. 00000100:00000001:2.0:1713302731.496194:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.496195:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302731.500014:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.500024:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.500026:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.500028:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.500035:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.500044:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9395900 00000400:00000200:3.0:1713302731.500051:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 142984 00000800:00000001:3.0:1713302731.500056:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.500065:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.500068:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.500071:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.500075:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.500077:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302731.500081:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011b8e9500. 00000100:00000040:3.0:1713302731.500083:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011b8e9500 x1796523234515200 msgsize 488 00000100:00100000:3.0:1713302731.500086:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.500101:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.500112:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.500114:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.500134:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.500136:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234515200 02000000:00000001:2.0:1713302731.500138:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.500139:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.500140:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.500143:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.500147:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234515200 00000020:00000001:2.0:1713302731.500149:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.500150:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.500152:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.500153:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.500155:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.500156:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.500158:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.500159:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.500162:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009a9a9c00. 00000020:00000010:2.0:1713302731.500164:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdad00. 00000020:00000010:2.0:1713302731.500166:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592ded8. 00000100:00000040:2.0:1713302731.500170:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.500171:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.500172:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.500174:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.500176:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.500177:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.500179:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.500181:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.500183:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.500184:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.500186:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.500187:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.500188:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.500188:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.500189:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.500190:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.500191:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.500191:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.500192:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.500194:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.500195:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.500196:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.500197:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.500198:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.500200:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.500204:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (911212544->912261119) req@ffff88011b8e9500 x1796523234515200/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.500209:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.500210:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8e9500 with x1796523234515200 ext(911212544->912261119) 00010000:00000001:2.0:1713302731.500213:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.500214:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.500216:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.500217:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.500219:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.500221:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.500223:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.500224:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.500225:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8e9500 00002000:00000001:2.0:1713302731.500227:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.500228:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.500232:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.500243:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.500249:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.500250:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.500254:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66554 00000100:00000040:2.0:1713302731.500256:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.500258:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137071514880 : -131936638036736 : ffff88011b8e9500) 00000100:00000040:2.0:1713302731.500261:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011b8e9500 x1796523234515200/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.500280:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.500281:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.500283:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011b8e9500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234515200:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.500285:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234515200 00000020:00000001:2.0:1713302731.500286:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.500288:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.500289:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.500290:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.500291:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.500293:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.500294:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.500295:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.500296:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.500297:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.500298:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.500302:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.500304:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.500307:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008222e000. 02000000:00000001:2.0:1713302731.500308:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.500310:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.500313:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.500315:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.500317:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.500318:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.500322:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.500323:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.500326:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.500327:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.500329:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3801088000 00000020:00000001:2.0:1713302731.500331:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.500333:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3801088000 left=3272605696 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.500336:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3272605696 : 3272605696 : c3100000) 00000020:00000001:2.0:1713302731.500338:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.500339:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.500342:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.500342:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.500344:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.500347:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.500348:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.500350:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.500352:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.500354:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.500356:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.500358:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.500360:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.500364:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.500366:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.500369:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.500373:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.501876:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.501880:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.501881:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.501882:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.501884:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.501886:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008222dc00. 00000100:00000010:2.0:1713302731.501888:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008a4dc000. 00000020:00000040:2.0:1713302731.501890:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.501894:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.501896:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.501900:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302731.501905:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7460. 00000400:00000200:2.0:1713302731.501907:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.501913:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.501916:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524279:524279:256:4294967295] 192.168.202.46@tcp LPNI seq info [524279:524279:8:4294967295] 00000400:00000200:2.0:1713302731.501919:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.501922:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.501925:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.501927:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8100. 00000800:00000200:2.0:1713302731.501929:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.501933:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.501935:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.501948:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9395900-0x661eda9395900 00000100:00000001:2.0:1713302731.501950:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302731.502001:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.502004:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8100. 00000400:00000200:0.0:1713302731.502008:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.502011:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302731.502015:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.502016:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008222dc00 00000100:00000001:0.0:1713302731.502018:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.502977:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.503003:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.503005:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.503012:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.503016:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.503023:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287ed9 00000800:00000001:2.0:1713302731.503028:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.503857:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.503859:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.504131:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.504134:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.504138:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.504142:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:2.0:1713302731.504144:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:2.0:1713302731.504148:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.504149:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008222dc00 00000100:00000001:2.0:1713302731.504160:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.504164:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.504166:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.504190:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.504195:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.504196:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.504201:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.504207:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.504209:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.504211:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.504212:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.504214:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.504216:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.504217:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.504218:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.504219:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.504220:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.504221:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.504223:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.504225:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.504227:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.504232:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.504235:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.504240:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080bd0c00. 00080000:00000001:0.0:1713302731.504243:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134474091520 : -131939235460096 : ffff880080bd0c00) 00080000:00000001:0.0:1713302731.504246:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.504263:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.504280:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.504293:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.504295:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.504296:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.504297:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.504299:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.504301:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.504303:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.504309:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.504312:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.504314:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.504317:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080bd1000. 00080000:00000001:0.0:1713302731.504318:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134474092544 : -131939235459072 : ffff880080bd1000) 00080000:00000001:0.0:1713302731.504323:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.504329:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.504331:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.504334:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.504353:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.504354:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.504356:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.504361:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.504366:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.504371:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.504402:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.504405:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.504407:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939e8a0. 00000020:00000040:0.0:1713302731.504410:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.504412:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.504414:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.504415:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.504418:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.504421:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.504423:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.504457:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.504459:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004708, last_committed = 133144004707 00000001:00000010:0.0:1713302731.504462:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939ea80. 00000001:00000040:0.0:1713302731.504464:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.504465:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.504469:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.504496:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.504498:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.504504:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.506643:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.506647:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.506650:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.506652:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.506655:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.506657:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.506659:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.506661:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.506663:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008a4dc000. 00000100:00000010:0.0:1713302731.506667:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008222dc00. 00000100:00000001:0.0:1713302731.506669:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.506670:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.506673:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004707, transno 133144004708, xid 1796523234515200 00010000:00000001:0.0:1713302731.506675:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.506681:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8e9500 x1796523234515200/t133144004708(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.506688:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.506690:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.506692:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.506697:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.506699:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.506701:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.506703:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.506705:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.506707:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.506709:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.506712:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27330. 00000100:00000200:0.0:1713302731.506716:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234515200, offset 224 00000400:00000200:0.0:1713302731.506720:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.506727:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.506732:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524280:524280:256:4294967295] 192.168.202.46@tcp LPNI seq info [524280:524280:8:4294967295] 00000400:00000200:0.0:1713302731.506739:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.506743:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.506746:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66400. 00000800:00000200:0.0:1713302731.506749:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.506754:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.506771:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.506784:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.506787:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.506789:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.506791:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.506792:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.506796:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8e9500 x1796523234515200/t133144004708(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.506804:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8e9500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234515200:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6522us (6718us total) trans 133144004708 rc 0/0 00000100:00100000:0.0:1713302731.506812:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66554 00000100:00000040:0.0:1713302731.506814:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.506816:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.506818:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.506823:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (911212544->912261119) req@ffff88011b8e9500 x1796523234515200/t133144004708(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.506829:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.506831:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8e9500 with x1796523234515200 ext(911212544->912261119) 00000800:00000200:3.0:1713302731.506832:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:0.0:1713302731.506833:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.506834:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:3.0:1713302731.506835:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66400. 00000400:00000200:3.0:1713302731.506837:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:0.0:1713302731.506837:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.506838:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:3.0:1713302731.506840:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:0.0:1713302731.506840:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:3.0:1713302731.506842:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27330 00010000:00000001:0.0:1713302731.506842:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000010:3.0:1713302731.506843:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27330. 00010000:00000001:0.0:1713302731.506843:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.506844:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000100:00000001:3.0:1713302731.506845:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302731.506846:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00010000:0.0:1713302731.506846:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8e9500 00002000:00000001:0.0:1713302731.506847:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.506849:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.506852:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdad00. 00000020:00000010:0.0:1713302731.506855:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592ded8. 00000020:00000010:0.0:1713302731.506858:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009a9a9c00. 00000020:00000040:0.0:1713302731.506862:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.506864:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.507595:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.507601:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.507602:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.507603:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.507608:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.507613:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9395940 00000400:00000200:0.0:1713302731.507618:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 8360 00000800:00000001:0.0:1713302731.507621:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.507627:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.507629:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.507631:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.507634:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.507635:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302731.507637:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093261c00. 00000100:00000040:0.0:1713302731.507639:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880093261c00 x1796523234515264 msgsize 440 00000100:00100000:0.0:1713302731.507641:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.507653:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.507656:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.507658:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.507682:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.507684:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234515264 02000000:00000001:2.0:1713302731.507685:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.507687:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.507688:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.507690:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.507692:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234515264 00000020:00000001:2.0:1713302731.507694:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.507695:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.507696:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.507697:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.507698:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.507700:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.507702:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.507703:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.507706:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009a9a8c00. 00000020:00000010:2.0:1713302731.507708:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdac80. 00000020:00000010:2.0:1713302731.507710:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592ded8. 00000100:00000040:2.0:1713302731.507714:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302731.507716:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.507716:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302731.507717:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.507720:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.507728:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.507731:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.507732:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.507735:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59179 00000100:00000040:2.0:1713302731.507736:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.507738:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782966784 : -131938926584832 : ffff880093261c00) 00000100:00000040:2.0:1713302731.507741:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093261c00 x1796523234515264/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.507746:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.507746:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.507748:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093261c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234515264:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302731.507750:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234515264 00000020:00000001:2.0:1713302731.507751:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.507753:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.507754:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.507755:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.507756:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302731.507770:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.507772:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.507773:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.507775:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.507777:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.507780:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.507781:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.507783:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.507784:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.507786:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.507787:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.507788:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.507789:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.507790:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.507791:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.507793:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.507795:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.507798:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.507800:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.507803:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008222c800. 02000000:00000001:2.0:1713302731.507805:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.507807:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.507809:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302731.507810:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.507812:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.507816:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.507817:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302731.507818:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302731.507820:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302731.507822:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302731.507824:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302731.516158:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713302731.516161:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.516162:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302731.516164:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713302731.516165:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:1.0:1713302731.516166:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004708 is committed 00000020:00000001:2.0:1713302731.516169:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:1.0:1713302731.516169:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302731.516172:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:1.0:1713302731.516174:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939ea80. 00000020:00000001:2.0:1713302731.516175:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.516177:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:1.0:1713302731.516177:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302731.516179:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:2.0:1713302731.516180:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713302731.516180:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:2.0:1713302731.516181:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:1.0:1713302731.516181:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000002:2.0:1713302731.516183:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000010:1.0:1713302731.516183:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e8a0. 00040000:00000001:1.0:1713302731.516185:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:2.0:1713302731.516186:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004708, transno 0, xid 1796523234515264 00010000:00000001:2.0:1713302731.516188:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:1.0:1713302731.516188:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302731.516189:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080bd1000. 00080000:00000001:1.0:1713302731.516191:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302731.516192:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302731.516193:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:2.0:1713302731.516194:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093261c00 x1796523234515264/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:1.0:1713302731.516194:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302731.516195:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080bd0c00. 00080000:00000001:1.0:1713302731.516196:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713302731.516199:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.516201:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.516203:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302731.516205:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.516207:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.516208:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.516209:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.516211:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.516212:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.516214:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.516216:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a7f8. 00000100:00000200:2.0:1713302731.516220:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234515264, offset 224 00000400:00000200:2.0:1713302731.516223:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.516229:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.516234:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524281:524281:256:4294967295] 192.168.202.46@tcp LPNI seq info [524281:524281:8:4294967295] 00000400:00000200:2.0:1713302731.516238:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.516242:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.516244:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8f00. 00000800:00000200:2.0:1713302731.516247:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.516251:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.516253:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.516259:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.516261:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.516262:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.516263:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.516277:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.516282:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093261c00 x1796523234515264/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.516290:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093261c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234515264:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8542us (8649us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302731.516297:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59179 00000100:00000040:2.0:1713302731.516300:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.516302:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302731.516303:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.516307:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdac80. 00000020:00000010:2.0:1713302731.516310:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592ded8. 00000020:00000010:2.0:1713302731.516314:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009a9a8c00. 00000020:00000040:2.0:1713302731.516317:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302731.516319:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302731.516330:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.516334:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8f00. 00000400:00000200:0.0:1713302731.516338:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.516342:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302731.516345:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a7f8 00000400:00000010:0.0:1713302731.516347:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a7f8. 00000100:00000001:0.0:1713302731.516349:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.516351:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302731.520376:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.520386:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.520388:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.520390:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.520396:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.520406:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93959c0 00000400:00000200:3.0:1713302731.520411:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 143472 00000800:00000001:3.0:1713302731.520416:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.520425:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.520426:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.520430:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.520434:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.520436:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302731.520440:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011b8eaa00. 00000100:00000040:3.0:1713302731.520442:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011b8eaa00 x1796523234515392 msgsize 488 00000100:00100000:3.0:1713302731.520445:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.520450:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.520456:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.520457:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.520461:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.520463:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234515392 02000000:00000001:0.0:1713302731.520465:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.520466:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.520468:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.520471:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.520472:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234515392 00000020:00000001:0.0:1713302731.520474:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.520476:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.520477:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.520479:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.520480:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.520482:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.520485:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.520486:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.520488:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008dcf9a00. 00000020:00000010:0.0:1713302731.520491:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da880. 00000020:00000010:0.0:1713302731.520494:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553578. 00000100:00000040:0.0:1713302731.520500:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.520502:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.520503:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.520505:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.520507:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.520509:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.520512:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.520514:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.520517:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.520519:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.520521:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.520523:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.520524:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.520526:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.520527:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.520528:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.520529:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.520530:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.520532:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.520535:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.520536:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.520538:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.520540:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.520542:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.520544:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.520549:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (912261120->913309695) req@ffff88011b8eaa00 x1796523234515392/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.520563:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.520564:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8eaa00 with x1796523234515392 ext(912261120->913309695) 00010000:00000001:0.0:1713302731.520567:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.520569:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.520571:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.520572:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.520574:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.520576:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.520577:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.520579:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.520580:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8eaa00 00002000:00000001:0.0:1713302731.520581:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.520583:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.520588:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.520601:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.520608:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.520610:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.520613:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66555 00000100:00000040:0.0:1713302731.520616:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.520617:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137071520256 : -131936638031360 : ffff88011b8eaa00) 00000100:00000040:0.0:1713302731.520621:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011b8eaa00 x1796523234515392/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.520628:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.520629:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.520631:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011b8eaa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234515392:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.520633:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234515392 00000020:00000001:0.0:1713302731.520635:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.520637:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.520639:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.520640:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.520641:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.520643:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.520646:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.520647:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.520648:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.520649:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.520651:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.520655:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.520657:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.520660:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008e8be400. 02000000:00000001:0.0:1713302731.520661:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.520663:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.520666:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.520667:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.520669:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.520670:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.520674:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.520677:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.520679:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.520681:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.520683:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3800039424 00000020:00000001:0.0:1713302731.520685:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.520686:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3800039424 left=3271557120 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.520689:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3271557120 : 3271557120 : c3000000) 00000020:00000001:0.0:1713302731.520690:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.520692:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.520694:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.520695:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.520697:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.520700:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.520701:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.520703:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.520705:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.520708:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.520709:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.520711:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.520713:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.520718:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.520719:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.520722:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.520726:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.522208:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.522212:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.522214:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.522215:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.522216:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.522218:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008e8be000. 00000100:00000010:0.0:1713302731.522220:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008d9a0000. 00000020:00000040:0.0:1713302731.522221:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.522226:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.522227:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.522231:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302731.522236:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a99d8. 00000400:00000200:0.0:1713302731.522238:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.522244:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.522247:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524282:524282:256:4294967295] 192.168.202.46@tcp LPNI seq info [524282:524282:8:4294967295] 00000400:00000200:0.0:1713302731.522249:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.522253:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.522255:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.522257:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66900. 00000800:00000200:0.0:1713302731.522260:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.522263:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.522277:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.522287:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93959c0-0x661eda93959c0 00000100:00000001:0.0:1713302731.522290:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302731.522337:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.522339:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66900. 00000400:00000200:2.0:1713302731.522341:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.522345:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302731.522347:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.522348:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008e8be000 00000100:00000001:2.0:1713302731.522349:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.523612:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.523628:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.523630:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.523631:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.523636:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302731.523641:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287ee5 00000800:00000001:0.0:1713302731.523645:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.524501:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.524504:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.524797:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.524799:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.524802:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302731.524806:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:0.0:1713302731.524807:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:0.0:1713302731.524809:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.524810:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008e8be000 00000100:00000001:0.0:1713302731.524818:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.524821:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.524823:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.524847:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.524850:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.524851:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.524857:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.524862:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.524863:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.524865:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.524866:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.524867:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.524868:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.524869:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.524870:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.524870:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.524871:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.524872:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.524873:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.524875:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.524876:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.524880:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.524882:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.524887:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008222d400. 00080000:00000001:2.0:1713302731.524888:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134497539072 : -131939212012544 : ffff88008222d400) 00080000:00000001:2.0:1713302731.524891:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.524906:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.524907:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.524917:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.524918:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.524919:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.524920:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.524921:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.524922:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.524924:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.524929:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.524931:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.524932:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.524934:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008222ec00. 00080000:00000001:2.0:1713302731.524935:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134497545216 : -131939212006400 : ffff88008222ec00) 00080000:00000001:2.0:1713302731.524939:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.524942:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.524944:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.524946:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.524964:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.524965:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.524966:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.524969:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.524972:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.524976:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.525000:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.525002:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.525003:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616000. 00000020:00000040:2.0:1713302731.525004:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.525006:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.525007:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.525009:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.525011:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.525013:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.525014:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.525046:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.525048:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004709, last_committed = 133144004708 00000001:00000010:2.0:1713302731.525050:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616540. 00000001:00000040:2.0:1713302731.525052:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.525053:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.525057:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.525084:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.525087:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.525092:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.526971:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.526973:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.526975:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.526976:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.526979:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.526980:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.526981:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.526983:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.526985:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008d9a0000. 00000100:00000010:2.0:1713302731.526988:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008e8be000. 00000100:00000001:2.0:1713302731.526990:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.526991:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.526993:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004708, transno 133144004709, xid 1796523234515392 00010000:00000001:2.0:1713302731.526995:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.527000:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8eaa00 x1796523234515392/t133144004709(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.527005:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.527006:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.527009:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.527012:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.527014:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.527015:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.527016:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.527018:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.527019:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.527021:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.527023:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a880. 00000100:00000200:2.0:1713302731.527025:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234515392, offset 224 00000400:00000200:2.0:1713302731.527028:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.527033:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.527036:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524283:524283:256:4294967295] 192.168.202.46@tcp LPNI seq info [524283:524283:8:4294967295] 00000400:00000200:2.0:1713302731.527041:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.527044:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.527046:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8f00. 00000800:00000200:2.0:1713302731.527049:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.527053:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.527055:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.527066:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.527067:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.527069:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.527069:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.527071:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.527073:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8eaa00 x1796523234515392/t133144004709(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.527079:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8eaa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234515392:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6450us (6635us total) trans 133144004709 rc 0/0 00000100:00100000:2.0:1713302731.527085:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66555 00000100:00000040:2.0:1713302731.527087:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.527088:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.527090:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.527094:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (912261120->913309695) req@ffff88011b8eaa00 x1796523234515392/t133144004709(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.527098:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.527099:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8eaa00 with x1796523234515392 ext(912261120->913309695) 00010000:00000001:2.0:1713302731.527101:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.527102:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.527104:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.527105:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.527106:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.527108:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.527108:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.527109:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.527110:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8eaa00 00002000:00000001:2.0:1713302731.527111:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.527112:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.527114:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da880. 00000800:00000200:3.0:1713302731.527115:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.527117:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8f00. 00000020:00000010:2.0:1713302731.527117:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553578. 00000020:00000010:2.0:1713302731.527119:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008dcf9a00. 00000400:00000200:3.0:1713302731.527120:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713302731.527122:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302731.527123:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.527124:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302731.527125:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a880 00000400:00000010:3.0:1713302731.527127:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a880. 00000100:00000001:3.0:1713302731.527128:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302731.527129:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.527870:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.527874:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.527875:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.527877:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.527880:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.527886:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9395a00 00000400:00000200:2.0:1713302731.527890:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 8800 00000800:00000001:2.0:1713302731.527893:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.527899:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.527900:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.527903:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.527905:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.527907:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302731.527910:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bbdc000. 00000100:00000040:2.0:1713302731.527913:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88008bbdc000 x1796523234515456 msgsize 440 00000100:00100000:2.0:1713302731.527916:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.527927:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.527931:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.527934:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.527954:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.527956:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234515456 02000000:00000001:0.0:1713302731.527958:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.527959:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.527961:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.527964:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.527966:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234515456 00000020:00000001:0.0:1713302731.527968:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.527969:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.527971:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.527972:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.527974:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.527976:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.527978:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.527980:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.527983:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008dcf9e00. 00000020:00000010:0.0:1713302731.527986:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da400. 00000020:00000010:0.0:1713302731.527988:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305530c8. 00000100:00000040:0.0:1713302731.527993:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302731.527995:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.527996:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302731.527998:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.528001:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.528011:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.528016:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.528018:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.528021:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59180 00000100:00000040:0.0:1713302731.528023:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.528024:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134658686976 : -131939050864640 : ffff88008bbdc000) 00000100:00000040:0.0:1713302731.528028:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bbdc000 x1796523234515456/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.528034:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.528035:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.528038:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bbdc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234515456:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302731.528041:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234515456 00000020:00000001:0.0:1713302731.528042:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.528044:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.528046:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.528047:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.528049:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302731.528051:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.528053:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.528054:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.528055:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.528058:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.528059:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.528061:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.528063:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.528064:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.528065:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.528066:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.528068:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.528069:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.528070:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.528070:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.528072:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.528074:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.528077:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.528078:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.528081:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880131f65c00. 02000000:00000001:0.0:1713302731.528082:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.528084:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.528087:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302731.528088:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.528090:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.528094:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.528096:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302731.528098:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302731.528100:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302731.528103:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302731.528105:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.537799:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.537802:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.537806:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.537811:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.537814:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:1.0:1713302731.537815:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713302731.537817:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.537818:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302731.537819:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713302731.537819:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00080000:1.0:1713302731.537821:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004709 is committed 00000020:00000002:0.0:1713302731.537821:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000001:00000040:1.0:1713302731.537823:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00010000:00000040:0.0:1713302731.537824:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004709, transno 0, xid 1796523234515456 00000020:00000040:1.0:1713302731.537825:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:1.0:1713302731.537826:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616540. 00010000:00000001:0.0:1713302731.537826:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:1.0:1713302731.537829:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302731.537830:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302731.537831:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302731.537832:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000200:0.0:1713302731.537832:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bbdc000 x1796523234515456/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000010:1.0:1713302731.537833:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616000. 00040000:00000001:1.0:1713302731.537835:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302731.537837:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:0.0:1713302731.537837:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:1.0:1713302731.537838:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008222ec00. 00010000:00000001:0.0:1713302731.537838:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.537839:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302731.537840:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302731.537840:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302731.537841:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302731.537841:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008222d400. 00000100:00001000:0.0:1713302731.537841:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00080000:00000001:1.0:1713302731.537842:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713302731.537844:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.537846:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.537847:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.537849:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.537850:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.537851:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.537853:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.537855:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800689a92a8. 00000100:00000200:0.0:1713302731.537859:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234515456, offset 224 00000400:00000200:0.0:1713302731.537862:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.537870:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.537874:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524284:524284:256:4294967295] 192.168.202.46@tcp LPNI seq info [524284:524284:8:4294967295] 00000400:00000200:0.0:1713302731.537880:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.537883:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.537885:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1a00. 00000800:00000200:0.0:1713302731.537888:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.537892:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.537895:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.537900:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.537901:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.537902:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.537903:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.537904:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.537907:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bbdc000 x1796523234515456/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.537913:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bbdc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234515456:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9877us (9999us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302731.537919:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59180 00000100:00000040:0.0:1713302731.537921:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.537922:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302731.537923:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.537926:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da400. 00000020:00000010:0.0:1713302731.537928:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305530c8. 00000020:00000010:0.0:1713302731.537931:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008dcf9e00. 00000020:00000040:0.0:1713302731.537934:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302731.537935:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.537954:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.537957:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1a00. 00000400:00000200:2.0:1713302731.537960:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.537963:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.537965:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800689a92a8 00000400:00000010:2.0:1713302731.537966:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800689a92a8. 00000100:00000001:2.0:1713302731.537968:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.537969:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302731.541972:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.541980:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.541982:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.541983:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.541989:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.541997:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9395a80 00000400:00000200:3.0:1713302731.542002:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 143960 00000800:00000001:3.0:1713302731.542006:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.542014:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.542015:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.542018:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.542022:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.542023:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302731.542026:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011b8e8380. 00000100:00000040:3.0:1713302731.542029:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011b8e8380 x1796523234515584 msgsize 488 00000100:00100000:3.0:1713302731.542031:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.542040:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.542045:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.542046:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.542062:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.542064:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234515584 02000000:00000001:2.0:1713302731.542066:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.542067:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.542069:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.542072:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.542075:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234515584 00000020:00000001:2.0:1713302731.542076:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.542078:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.542079:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.542081:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.542082:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.542083:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.542086:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.542087:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.542089:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880118629c00. 00000020:00000010:2.0:1713302731.542092:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302731.542094:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592ded8. 00000100:00000040:2.0:1713302731.542098:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.542100:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.542101:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.542103:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.542104:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.542106:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.542107:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.542109:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.542111:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.542112:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.542114:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.542115:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.542116:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.542117:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.542118:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.542119:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.542119:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.542120:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.542121:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.542123:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.542124:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.542124:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.542126:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.542127:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.542129:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.542133:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (913309696->914358271) req@ffff88011b8e8380 x1796523234515584/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.542138:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.542139:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8e8380 with x1796523234515584 ext(913309696->914358271) 00010000:00000001:2.0:1713302731.542141:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.542142:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.542143:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.542144:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.542145:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.542147:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.542148:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.542148:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.542149:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8e8380 00002000:00000001:2.0:1713302731.542150:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.542151:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.542154:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.542162:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.542166:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.542167:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.542170:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66556 00000100:00000040:2.0:1713302731.542171:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.542172:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137071510400 : -131936638041216 : ffff88011b8e8380) 00000100:00000040:2.0:1713302731.542174:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011b8e8380 x1796523234515584/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.542178:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.542179:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.542180:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011b8e8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234515584:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.542182:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234515584 00000020:00000001:2.0:1713302731.542183:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.542185:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.542186:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.542187:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.542188:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.542189:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.542191:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.542192:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.542192:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.542193:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.542194:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.542198:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.542199:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.542201:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880135ba9800. 02000000:00000001:2.0:1713302731.542202:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.542203:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.542205:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.542206:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.542207:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.542208:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.542211:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.542212:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.542214:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.542215:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.542216:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3798990848 00000020:00000001:2.0:1713302731.542218:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.542219:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3798990848 left=3270508544 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.542221:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3270508544 : 3270508544 : c2f00000) 00000020:00000001:2.0:1713302731.542222:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.542222:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.542224:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.542224:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.542226:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.542227:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.542228:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.542230:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.542231:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.542232:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.542233:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.542234:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.542236:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.542239:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.542240:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.542243:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.542245:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.543811:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.543815:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.543816:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.543817:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.543819:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.543821:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880135babc00. 00000100:00000010:2.0:1713302731.543823:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880062190000. 00000020:00000040:2.0:1713302731.543825:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.543830:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.543831:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.543835:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302731.543839:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7498. 00000400:00000200:2.0:1713302731.543842:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.543849:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.543853:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524285:524285:256:4294967295] 192.168.202.46@tcp LPNI seq info [524285:524285:8:4294967295] 00000400:00000200:2.0:1713302731.543857:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.543861:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.543865:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.543868:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8100. 00000800:00000200:2.0:1713302731.543872:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.543876:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.543879:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.543894:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9395a80-0x661eda9395a80 00000100:00000001:2.0:1713302731.543897:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302731.543944:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.543947:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8100. 00000400:00000200:0.0:1713302731.543951:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.543954:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302731.543957:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.543958:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880135babc00 00000100:00000001:0.0:1713302731.543960:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.544718:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.544745:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.544747:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.544756:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.544771:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.544778:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287ef1 00000800:00000001:2.0:1713302731.544782:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.545313:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.545315:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.545380:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.545515:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.545854:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.545856:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.545859:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302731.545862:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:3.0:1713302731.545863:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:3.0:1713302731.545865:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.545866:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880135babc00 00000100:00000001:3.0:1713302731.545873:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.545876:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.545878:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.545893:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.545895:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.545896:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.545900:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.545906:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.545908:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.545909:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.545910:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.545911:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.545912:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.545912:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.545913:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.545914:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.545914:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.545915:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.545916:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.545918:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.545919:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.545922:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.545924:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.545928:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880135ba8400. 00080000:00000001:2.0:1713302731.545930:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137510601728 : -131936198949888 : ffff880135ba8400) 00080000:00000001:2.0:1713302731.545933:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.545947:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.545948:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.545956:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.545957:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.545958:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.545959:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.545960:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.545962:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.545963:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.545968:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.545970:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.545971:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.545972:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880135ba8800. 00080000:00000001:2.0:1713302731.545973:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137510602752 : -131936198948864 : ffff880135ba8800) 00080000:00000001:2.0:1713302731.545977:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.545980:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.545981:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.545983:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.545999:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.546000:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.546001:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.546004:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.546007:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.546010:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.546035:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.546038:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.546039:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616780. 00000020:00000040:2.0:1713302731.546040:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.546041:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.546043:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.546044:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.546046:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.546048:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.546049:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.546077:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.546078:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004710, last_committed = 133144004709 00000001:00000010:2.0:1713302731.546081:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616120. 00000001:00000040:2.0:1713302731.546082:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.546083:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.546086:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.546106:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.546107:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.546110:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.547856:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.547858:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.547861:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.547862:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.547864:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.547865:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.547866:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.547868:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.547870:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880062190000. 00000100:00000010:2.0:1713302731.547871:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880135babc00. 00000100:00000001:2.0:1713302731.547872:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.547873:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.547875:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004709, transno 133144004710, xid 1796523234515584 00010000:00000001:2.0:1713302731.547877:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.547881:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8e8380 x1796523234515584/t133144004710(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.547886:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.547887:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.547890:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.547892:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.547894:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.547895:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.547897:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.547898:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.547899:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.547901:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.547902:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800862adc38. 00000100:00000200:2.0:1713302731.547904:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234515584, offset 224 00000400:00000200:2.0:1713302731.547906:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.547911:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.547915:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524286:524286:256:4294967295] 192.168.202.46@tcp LPNI seq info [524286:524286:8:4294967295] 00000400:00000200:2.0:1713302731.547922:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.547926:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.547928:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8d00. 00000800:00000200:2.0:1713302731.547932:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.547936:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.547939:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.547952:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.547954:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.547956:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.547957:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.547959:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.547963:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8e8380 x1796523234515584/t133144004710(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.547971:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8e8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234515584:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5791us (5940us total) trans 133144004710 rc 0/0 00000100:00100000:2.0:1713302731.547978:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66556 00000100:00000040:2.0:1713302731.547980:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.547981:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.547983:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.547987:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (913309696->914358271) req@ffff88011b8e8380 x1796523234515584/t133144004710(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.547992:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.547993:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011b8e8380 with x1796523234515584 ext(913309696->914358271) 00010000:00000001:2.0:1713302731.547995:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.547996:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.547997:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.547999:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.548000:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.548001:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.548002:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.548004:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000200:0.0:1713302731.548004:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00010000:2.0:1713302731.548005:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011b8e8380 00002000:00000001:2.0:1713302731.548006:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:0.0:1713302731.548007:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8d00. 00000100:00000001:2.0:1713302731.548008:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713302731.548011:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713302731.548012:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa00. 00000400:00000200:0.0:1713302731.548014:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:2.0:1713302731.548015:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592ded8. 00000400:00000200:0.0:1713302731.548017:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800862adc38 00000020:00000010:2.0:1713302731.548018:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880118629c00. 00000400:00000010:0.0:1713302731.548019:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800862adc38. 00000020:00000040:2.0:1713302731.548021:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.548021:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.548022:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713302731.548023:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.548679:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.548684:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.548686:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.548689:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.548693:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.548699:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9395ac0 00000400:00000200:2.0:1713302731.548704:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 9240 00000800:00000001:2.0:1713302731.548708:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.548714:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.548716:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.548718:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.548720:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.548721:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302731.548724:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bbdf800. 00000100:00000040:2.0:1713302731.548726:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008bbdf800 x1796523234515648 msgsize 440 00000100:00100000:2.0:1713302731.548728:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.548737:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.548739:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.548741:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.548753:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.548755:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234515648 02000000:00000001:0.0:1713302731.548756:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.548768:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.548770:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.548773:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.548775:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234515648 00000020:00000001:0.0:1713302731.548776:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.548778:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.548779:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.548781:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.548783:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.548785:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.548787:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.548788:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.548790:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007bceec00. 00000020:00000010:0.0:1713302731.548792:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da400. 00000020:00000010:0.0:1713302731.548794:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305530c8. 00000100:00000040:0.0:1713302731.548798:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302731.548800:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.548800:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302731.548801:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.548804:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.548812:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.548816:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.548817:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.548820:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59181 00000100:00000040:0.0:1713302731.548821:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.548822:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134658701312 : -131939050850304 : ffff88008bbdf800) 00000100:00000040:0.0:1713302731.548825:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bbdf800 x1796523234515648/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.548830:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.548831:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.548832:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bbdf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234515648:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302731.548834:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234515648 00000020:00000001:0.0:1713302731.548836:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.548837:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.548838:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.548839:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.548841:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302731.548842:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.548844:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.548845:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.548845:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.548848:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.548849:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.548850:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.548851:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.548852:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.548853:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.548854:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.548854:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.548855:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.548856:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.548856:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.548857:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.548858:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.548860:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.548861:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.548863:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008e8bd800. 02000000:00000001:0.0:1713302731.548865:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.548866:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.548867:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302731.548868:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.548869:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.548872:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.548873:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302731.548875:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302731.548876:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302731.548879:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302731.548881:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.559720:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.559726:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.559728:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713302731.559729:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302731.559730:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004710 is committed 00000020:00000001:1.0:1713302731.559733:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302731.559733:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.559736:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302731.559738:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713302731.559739:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616120. 00000020:00000001:0.0:1713302731.559742:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302731.559743:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713302731.559744:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302731.559744:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.559747:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:1.0:1713302731.559748:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713302731.559748:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616780. 00040000:00000001:0.0:1713302731.559750:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302731.559752:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302731.559752:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302731.559753:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713302731.559754:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880135ba8800. 00080000:00000001:0.0:1713302731.559756:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713302731.559766:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302731.559768:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302731.559769:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.559770:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:1.0:1713302731.559771:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004710, transno 0, xid 1796523234515648 00080000:00000010:0.0:1713302731.559771:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880135ba8400. 00010000:00000001:1.0:1713302731.559773:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713302731.559773:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302731.559780:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bbdf800 x1796523234515648/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.559785:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.559787:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.559789:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.559792:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.559794:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.559795:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.559796:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.559798:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.559799:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.559801:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.559803:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916dd0. 00000100:00000200:1.0:1713302731.559807:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234515648, offset 224 00000400:00000200:1.0:1713302731.559810:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.559817:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.559821:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524287:524287:256:4294967295] 192.168.202.46@tcp LPNI seq info [524287:524287:8:4294967295] 00000400:00000200:1.0:1713302731.559826:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.559829:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.559832:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baf00. 00000800:00000200:1.0:1713302731.559835:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.559839:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.559841:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.559846:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.559848:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.559849:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.559850:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.559851:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.559854:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bbdf800 x1796523234515648/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.559860:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bbdf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234515648:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11028us (11132us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.559866:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59181 00000100:00000040:1.0:1713302731.559867:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.559869:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.559870:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.559874:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da400. 00000020:00000010:1.0:1713302731.559876:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305530c8. 00000020:00000010:1.0:1713302731.559879:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007bceec00. 00000020:00000040:1.0:1713302731.559881:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302731.559882:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302731.559893:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.559896:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baf00. 00000400:00000200:3.0:1713302731.559898:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.559902:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302731.559904:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916dd0 00000400:00000010:3.0:1713302731.559905:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916dd0. 00000100:00000001:3.0:1713302731.559908:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302731.559908:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302731.563419:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.563426:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.563428:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.563429:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.563434:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.563440:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9395b40 00000400:00000200:0.0:1713302731.563445:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 144448 00000800:00000001:0.0:1713302731.563449:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.563459:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.563460:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.563462:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.563465:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.563466:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302731.563469:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093263480. 00000100:00000040:0.0:1713302731.563471:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880093263480 x1796523234515776 msgsize 488 00000100:00100000:0.0:1713302731.563473:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.563477:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.563480:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.563481:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.563493:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.563496:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234515776 02000000:00000001:2.0:1713302731.563498:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.563499:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.563501:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.563503:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.563506:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234515776 00000020:00000001:2.0:1713302731.563509:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.563510:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.563512:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.563514:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.563516:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.563518:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.563521:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.563523:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.563526:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880067355200. 00000020:00000010:2.0:1713302731.563530:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda500. 00000020:00000010:2.0:1713302731.563533:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592ded8. 00000100:00000040:2.0:1713302731.563538:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.563541:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.563542:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.563544:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.563546:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.563548:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.563550:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.563553:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.563556:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.563558:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.563560:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.563561:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.563563:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.563564:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.563566:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.563566:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.563567:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.563568:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.563569:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.563572:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.563573:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.563574:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.563576:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.563577:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.563578:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.563582:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (914358272->915406847) req@ffff880093263480 x1796523234515776/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.563587:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.563588:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093263480 with x1796523234515776 ext(914358272->915406847) 00010000:00000001:2.0:1713302731.563591:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.563591:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.563593:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.563594:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.563595:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.563597:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.563598:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.563598:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.563599:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093263480 00002000:00000001:2.0:1713302731.563600:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.563601:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.563604:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.563614:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.563618:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.563619:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.563622:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66557 00000100:00000040:2.0:1713302731.563623:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.563624:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782973056 : -131938926578560 : ffff880093263480) 00000100:00000040:2.0:1713302731.563626:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093263480 x1796523234515776/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.563631:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.563632:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.563633:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093263480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234515776:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.563635:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234515776 00000020:00000001:2.0:1713302731.563637:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.563638:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.563639:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.563640:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.563641:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.563642:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.563644:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.563645:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.563645:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.563646:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.563647:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.563651:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.563652:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.563654:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880135ba9c00. 02000000:00000001:2.0:1713302731.563655:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.563657:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.563659:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.563660:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.563661:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.563662:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.563665:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.563667:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.563668:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.563670:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.563671:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3797942272 00000020:00000001:2.0:1713302731.563672:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.563674:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3797942272 left=3269459968 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.563676:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3269459968 : 3269459968 : c2e00000) 00000020:00000001:2.0:1713302731.563677:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.563678:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.563679:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.563680:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.563681:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.563683:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.563684:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.563686:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.563687:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.563688:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.563689:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.563690:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.563691:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.563695:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.563696:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.563698:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.563700:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.565329:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.565335:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.565337:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.565338:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.565340:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.565344:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880135ba8400. 00000100:00000010:2.0:1713302731.565347:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007fd88000. 00000020:00000040:2.0:1713302731.565349:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.565356:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.565358:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.565363:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302731.565368:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e74d0. 00000400:00000200:2.0:1713302731.565372:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.565380:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.565383:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524288:524288:256:4294967295] 192.168.202.46@tcp LPNI seq info [524288:524288:8:4294967295] 00000400:00000200:2.0:1713302731.565387:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.565392:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.565396:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.565399:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8700. 00000800:00000200:2.0:1713302731.565402:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.565407:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.565411:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.565430:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9395b40-0x661eda9395b40 00000100:00000001:2.0:1713302731.565432:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302731.565493:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.565495:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8700. 00000400:00000200:0.0:1713302731.565500:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.565504:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302731.565507:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.565509:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880135ba8400 00000100:00000001:0.0:1713302731.565510:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.566364:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.566384:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.566386:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.566390:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.566394:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302731.566400:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287efd 00000800:00000001:3.0:1713302731.566404:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.566933:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.566936:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.566939:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.567160:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.567541:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.567543:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.567547:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302731.567552:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302731.567554:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302731.567557:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.567558:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880135ba8400 00000100:00000001:0.0:1713302731.567568:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.567574:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.567577:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.567593:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.567596:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.567597:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.567602:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.567607:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.567609:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.567610:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.567611:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.567612:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.567613:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.567614:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.567615:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.567615:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.567616:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.567616:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.567618:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.567619:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.567621:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.567624:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.567626:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.567630:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880135ba8800. 00080000:00000001:2.0:1713302731.567632:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137510602752 : -131936198948864 : ffff880135ba8800) 00080000:00000001:2.0:1713302731.567634:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.567649:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.567651:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.567660:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.567661:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.567662:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.567663:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.567665:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.567666:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.567667:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.567672:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.567674:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.567676:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.567677:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880135babc00. 00080000:00000001:2.0:1713302731.567678:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137510616064 : -131936198935552 : ffff880135babc00) 00080000:00000001:2.0:1713302731.567682:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.567685:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.567686:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.567689:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.567705:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.567706:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.567708:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.567710:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.567713:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.567716:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.567743:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.567746:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.567747:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616360. 00000020:00000040:2.0:1713302731.567748:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.567750:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.567751:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.567753:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.567755:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.567770:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.567772:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.567810:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.567813:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004711, last_committed = 133144004710 00000001:00000010:2.0:1713302731.567816:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616e40. 00000001:00000040:2.0:1713302731.567818:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.567820:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.567824:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.567854:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.567856:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.567861:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.569552:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.569554:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.569556:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.569557:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.569560:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.569561:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.569562:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.569564:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.569566:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007fd88000. 00000100:00000010:2.0:1713302731.569568:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880135ba8400. 00000100:00000001:2.0:1713302731.569569:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.569570:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.569572:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004710, transno 133144004711, xid 1796523234515776 00010000:00000001:2.0:1713302731.569574:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.569578:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093263480 x1796523234515776/t133144004711(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.569583:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.569585:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.569587:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.569589:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.569591:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.569592:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.569593:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.569595:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.569597:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.569598:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.569600:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00ab28. 00000100:00000200:2.0:1713302731.569602:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234515776, offset 224 00000400:00000200:2.0:1713302731.569604:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.569609:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.569612:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524289:524289:256:4294967295] 192.168.202.46@tcp LPNI seq info [524289:524289:8:4294967295] 00000400:00000200:2.0:1713302731.569617:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.569621:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.569623:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8000. 00000800:00000200:2.0:1713302731.569626:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.569630:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.569632:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.569646:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.569649:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.569650:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.569652:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.569654:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.569658:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093263480 x1796523234515776/t133144004711(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.569665:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093263480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234515776:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6033us (6192us total) trans 133144004711 rc 0/0 00000100:00100000:2.0:1713302731.569673:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66557 00000100:00000040:2.0:1713302731.569676:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.569678:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.569680:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.569685:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (914358272->915406847) req@ffff880093263480 x1796523234515776/t133144004711(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713302731.569691:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713302731.569692:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.569693:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093263480 with x1796523234515776 ext(914358272->915406847) 00000800:00000010:0.0:1713302731.569694:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8000. 00010000:00000001:2.0:1713302731.569696:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.569697:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:0.0:1713302731.569698:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713302731.569699:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.569701:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:0.0:1713302731.569701:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:2.0:1713302731.569703:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:0.0:1713302731.569703:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00ab28 00000400:00000010:0.0:1713302731.569704:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00ab28. 00010000:00000001:2.0:1713302731.569705:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.569706:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000100:00000001:0.0:1713302731.569706:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:2.0:1713302731.569707:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000100:00000001:0.0:1713302731.569707:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00010000:2.0:1713302731.569709:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093263480 00002000:00000001:2.0:1713302731.569710:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.569712:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.569716:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda500. 00000020:00000010:2.0:1713302731.569719:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592ded8. 00000020:00000010:2.0:1713302731.569722:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880067355200. 00000020:00000040:2.0:1713302731.569726:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302731.569728:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.570445:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.570451:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.570453:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.570455:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.570459:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.570466:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9395b80 00000400:00000200:3.0:1713302731.570471:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 9680 00000800:00000001:3.0:1713302731.570475:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.570481:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.570483:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.570486:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.570490:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.570491:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.570495:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011b8ebb80. 00000100:00000040:3.0:1713302731.570497:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011b8ebb80 x1796523234515840 msgsize 440 00000100:00100000:3.0:1713302731.570500:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.570511:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.570515:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.570518:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.570537:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.570539:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234515840 02000000:00000001:1.0:1713302731.570541:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.570542:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.570544:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.570546:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.570548:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234515840 00000020:00000001:1.0:1713302731.570549:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.570550:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.570551:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.570552:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.570553:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.570555:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.570556:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.570557:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.570559:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880068f03800. 00000020:00000010:1.0:1713302731.570562:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859200. 00000020:00000010:1.0:1713302731.570564:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585258. 00000100:00000040:1.0:1713302731.570568:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.570570:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.570571:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.570572:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.570574:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.570582:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.570586:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.570587:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.570589:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59182 00000100:00000040:1.0:1713302731.570591:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.570592:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137071524736 : -131936638026880 : ffff88011b8ebb80) 00000100:00000040:1.0:1713302731.570596:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011b8ebb80 x1796523234515840/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.570600:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.570601:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.570603:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011b8ebb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234515840:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.570605:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234515840 00000020:00000001:1.0:1713302731.570607:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.570609:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.570610:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.570612:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.570613:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.570615:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.570617:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.570618:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.570619:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.570622:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.570624:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.570625:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.570627:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.570628:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.570629:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.570630:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.570631:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.570632:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.570633:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.570634:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.570636:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.570637:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.570640:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.570642:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.570645:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008dfe4400. 02000000:00000001:1.0:1713302731.570647:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.570649:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.570651:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.570654:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.570655:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.570659:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.570661:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.570663:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.570665:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.570668:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.570670:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.580314:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.580320:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.580321:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713302731.580322:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302731.580323:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004711 is committed 00000020:00000001:1.0:1713302731.580325:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302731.580327:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302731.580329:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302731.580329:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302731.580332:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616e40. 00000020:00000001:1.0:1713302731.580335:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.580335:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713302731.580337:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713302731.580337:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302731.580338:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.580340:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:1.0:1713302731.580341:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302731.580341:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616360. 00002000:00000001:1.0:1713302731.580342:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302731.580344:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713302731.580345:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302731.580346:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.580347:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880135babc00. 00010000:00000040:1.0:1713302731.580348:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004711, transno 0, xid 1796523234515840 00080000:00000001:0.0:1713302731.580349:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302731.580350:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713302731.580351:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302731.580352:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.580353:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.580354:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880135ba8800. 00080000:00000001:0.0:1713302731.580355:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302731.580357:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8ebb80 x1796523234515840/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.580362:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.580363:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.580366:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.580369:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.580370:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.580371:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.580373:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.580374:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.580376:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.580378:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.580380:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800849164c8. 00000100:00000200:1.0:1713302731.580383:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234515840, offset 224 00000400:00000200:1.0:1713302731.580386:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.580393:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.580396:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524290:524290:256:4294967295] 192.168.202.46@tcp LPNI seq info [524290:524290:8:4294967295] 00000400:00000200:1.0:1713302731.580402:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.580405:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.580407:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba900. 00000800:00000200:1.0:1713302731.580410:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.580414:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.580416:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.580421:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.580423:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.580424:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.580425:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.580426:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.580429:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8ebb80 x1796523234515840/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.580434:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8ebb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234515840:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9833us (9936us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.580440:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59182 00000100:00000040:1.0:1713302731.580442:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.580443:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.580445:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.580449:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859200. 00000020:00000010:1.0:1713302731.580451:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585258. 00000020:00000010:1.0:1713302731.580455:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880068f03800. 00000020:00000040:1.0:1713302731.580458:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302731.580459:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302731.580477:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.580479:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba900. 00000400:00000200:0.0:1713302731.580482:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.580487:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302731.580490:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800849164c8 00000400:00000010:0.0:1713302731.580491:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800849164c8. 00000100:00000001:0.0:1713302731.580494:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.580495:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302731.585223:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.585234:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.585236:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.585239:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.585246:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.585257:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9395c00 00000400:00000200:0.0:1713302731.585263:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 144936 00000800:00000001:0.0:1713302731.585287:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.585297:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.585300:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.585303:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.585309:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.585310:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302731.585314:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093261880. 00000100:00000040:0.0:1713302731.585317:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093261880 x1796523234515968 msgsize 488 00000100:00100000:0.0:1713302731.585320:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.585332:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.585337:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.585340:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.585353:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.585355:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234515968 02000000:00000001:2.0:1713302731.585357:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.585359:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.585360:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.585363:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.585365:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234515968 00000020:00000001:2.0:1713302731.585367:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.585368:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.585369:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.585371:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.585373:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.585374:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.585376:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.585377:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.585380:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880065c64e00. 00000020:00000010:2.0:1713302731.585383:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda100. 00000020:00000010:2.0:1713302731.585386:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592ded8. 00000100:00000040:2.0:1713302731.585390:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.585391:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.585392:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.585394:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.585395:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.585397:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.585398:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.585400:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.585403:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.585404:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.585406:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.585407:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.585408:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.585409:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.585410:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.585410:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.585411:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.585412:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.585413:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.585414:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.585415:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.585416:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.585418:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.585419:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.585420:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.585424:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (915406848->916455423) req@ffff880093261880 x1796523234515968/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.585429:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.585430:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093261880 with x1796523234515968 ext(915406848->916455423) 00010000:00000001:2.0:1713302731.585432:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.585433:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.585434:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.585435:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.585436:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.585438:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.585439:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.585439:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.585440:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093261880 00002000:00000001:2.0:1713302731.585441:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.585442:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.585445:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.585454:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.585458:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.585459:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.585462:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66558 00000100:00000040:2.0:1713302731.585464:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.585464:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782965888 : -131938926585728 : ffff880093261880) 00000100:00000040:2.0:1713302731.585467:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093261880 x1796523234515968/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.585471:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.585472:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.585474:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093261880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234515968:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.585476:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234515968 00000020:00000001:2.0:1713302731.585477:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.585478:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.585479:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.585480:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.585481:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.585482:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.585484:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.585484:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.585485:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.585486:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.585487:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.585490:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.585491:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.585493:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880135ba8800. 02000000:00000001:2.0:1713302731.585494:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.585496:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.585498:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.585499:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.585500:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.585501:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.585505:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.585506:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.585508:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.585509:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.585511:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3796893696 00000020:00000001:2.0:1713302731.585512:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.585513:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3796893696 left=3268411392 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.585515:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3268411392 : 3268411392 : c2d00000) 00000020:00000001:2.0:1713302731.585516:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.585517:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.585518:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.585519:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.585520:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.585521:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.585522:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.585523:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.585524:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.585525:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.585526:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.585527:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.585529:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.585532:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.585533:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.585535:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.585538:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.587041:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.587046:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.587047:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.587048:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.587050:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.587053:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880135babc00. 00000100:00000010:2.0:1713302731.587055:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880066e2f000. 00000020:00000040:2.0:1713302731.587056:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.587061:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.587063:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.587067:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302731.587072:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7508. 00000400:00000200:2.0:1713302731.587074:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.587080:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.587083:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524291:524291:256:4294967295] 192.168.202.46@tcp LPNI seq info [524291:524291:8:4294967295] 00000400:00000200:2.0:1713302731.587086:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.587089:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.587092:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.587094:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8d00. 00000800:00000200:2.0:1713302731.587097:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.587101:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.587103:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.587115:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9395c00-0x661eda9395c00 00000100:00000001:2.0:1713302731.587117:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.587181:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.587184:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8d00. 00000400:00000200:3.0:1713302731.587189:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.587193:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.587196:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.587197:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880135babc00 00000100:00000001:3.0:1713302731.587199:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.588277:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.588294:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.588296:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.588297:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.588301:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302731.588307:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287f09 00000800:00000001:0.0:1713302731.588310:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.589287:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.589290:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.589773:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.589775:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.589779:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302731.589783:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302731.589785:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302731.589788:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.589790:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880135babc00 00000100:00000001:0.0:1713302731.589800:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.589804:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.589807:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.589827:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.589830:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.589832:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.589837:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.589842:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.589844:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.589846:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.589847:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.589849:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.589850:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.589851:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.589852:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.589853:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.589854:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.589855:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.589858:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.589860:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.589862:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.589866:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.589868:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.589872:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880135ba8c00. 00080000:00000001:2.0:1713302731.589874:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137510603776 : -131936198947840 : ffff880135ba8c00) 00080000:00000001:2.0:1713302731.589876:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.589891:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.589892:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.589901:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.589902:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.589903:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.589904:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.589905:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.589907:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.589908:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.589913:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.589915:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.589916:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.589917:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880135ba8400. 00080000:00000001:2.0:1713302731.589918:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137510601728 : -131936198949888 : ffff880135ba8400) 00080000:00000001:2.0:1713302731.589922:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.589925:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.589926:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.589928:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.589948:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.589949:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.589951:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.589956:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.589961:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.589966:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.589999:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.590002:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.590003:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616480. 00000020:00000040:2.0:1713302731.590005:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.590006:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.590008:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.590009:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.590012:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.590014:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.590015:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.590045:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.590046:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004712, last_committed = 133144004711 00000001:00000010:2.0:1713302731.590048:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6166c0. 00000001:00000040:2.0:1713302731.590049:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.590050:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.590053:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.590074:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.590075:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.590079:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.591775:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.591777:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.591779:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.591780:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.591782:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.591783:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.591785:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.591786:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.591788:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880066e2f000. 00000100:00000010:2.0:1713302731.591790:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880135babc00. 00000100:00000001:2.0:1713302731.591791:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.591792:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.591795:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004711, transno 133144004712, xid 1796523234515968 00010000:00000001:2.0:1713302731.591796:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.591801:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093261880 x1796523234515968/t133144004712(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.591806:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.591807:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.591809:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.591812:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.591813:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.591814:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.591816:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.591818:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.591819:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.591821:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.591822:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800862adc38. 00000100:00000200:2.0:1713302731.591824:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234515968, offset 224 00000400:00000200:2.0:1713302731.591827:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.591832:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.591835:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524292:524292:256:4294967295] 192.168.202.46@tcp LPNI seq info [524292:524292:8:4294967295] 00000400:00000200:2.0:1713302731.591839:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.591842:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.591844:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8a00. 00000800:00000200:2.0:1713302731.591847:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.591850:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.591852:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.591862:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.591864:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.591866:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.591867:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.591869:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.591873:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093261880 x1796523234515968/t133144004712(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.591880:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093261880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234515968:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6407us (6561us total) trans 133144004712 rc 0/0 00000100:00100000:2.0:1713302731.591888:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66558 00000100:00000040:2.0:1713302731.591891:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.591893:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.591895:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.591900:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (915406848->916455423) req@ffff880093261880 x1796523234515968/t133144004712(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.591912:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.591913:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093261880 with x1796523234515968 ext(915406848->916455423) 00000800:00000200:0.0:1713302731.591914:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713302731.591916:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000010:0.0:1713302731.591917:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8a00. 00000020:00000001:2.0:1713302731.591918:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.591920:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000400:00000200:0.0:1713302731.591921:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:2.0:1713302731.591922:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.591923:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:0.0:1713302731.591925:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:2.0:1713302731.591926:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.591927:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:0.0:1713302731.591927:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800862adc38 00002000:00000001:2.0:1713302731.591928:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.591929:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093261880 00000400:00000010:0.0:1713302731.591929:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800862adc38. 00002000:00000001:2.0:1713302731.591931:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.591932:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713302731.591932:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.591933:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713302731.591935:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda100. 00000020:00000010:2.0:1713302731.591937:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592ded8. 00000020:00000010:2.0:1713302731.591939:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880065c64e00. 00000020:00000040:2.0:1713302731.591942:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302731.591944:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.592657:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.592663:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.592664:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.592667:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.592672:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.592679:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9395c40 00000400:00000200:3.0:1713302731.592684:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 10120 00000800:00000001:3.0:1713302731.592688:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.592697:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.592698:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.592701:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.592705:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.592706:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.592711:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180ce300. 00000100:00000040:3.0:1713302731.592713:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff8801180ce300 x1796523234516032 msgsize 440 00000100:00100000:3.0:1713302731.592716:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.592729:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.592733:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.592735:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.592756:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.592768:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234516032 02000000:00000001:1.0:1713302731.592769:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.592771:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.592772:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.592774:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.592776:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234516032 00000020:00000001:1.0:1713302731.592778:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.592779:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.592780:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.592781:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.592782:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.592783:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.592785:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.592786:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.592788:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880068f03800. 00000020:00000010:1.0:1713302731.592790:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859200. 00000020:00000010:1.0:1713302731.592793:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585258. 00000100:00000040:1.0:1713302731.592796:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.592798:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.592799:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.592800:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.592803:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.592811:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.592814:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.592815:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.592818:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59183 00000100:00000040:1.0:1713302731.592819:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.592820:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137012683520 : -131936696868096 : ffff8801180ce300) 00000100:00000040:1.0:1713302731.592823:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801180ce300 x1796523234516032/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.592828:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.592828:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.592830:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801180ce300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234516032:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.592832:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234516032 00000020:00000001:1.0:1713302731.592833:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.592835:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.592835:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.592837:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.592838:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.592840:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.592841:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.592842:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.592843:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.592845:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.592847:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.592848:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.592848:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.592849:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.592850:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.592851:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.592852:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.592852:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.592853:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.592854:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.592855:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.592856:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.592858:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.592859:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.592862:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008dfe7000. 02000000:00000001:1.0:1713302731.592863:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.592864:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.592866:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.592867:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.592868:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.592871:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.592872:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.592873:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.592875:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.592878:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.592879:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.601302:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.601307:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.601309:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.601311:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004712 is committed 00080000:00000001:2.0:1713302731.601312:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302731.601314:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:2.0:1713302731.601315:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302731.601317:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302731.601319:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6166c0. 00000020:00000001:2.0:1713302731.601320:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.601322:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302731.601324:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713302731.601325:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302731.601325:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.601327:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:2.0:1713302731.601329:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713302731.601329:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616480. 00002000:00000001:2.0:1713302731.601332:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302731.601332:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713302731.601334:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302731.601334:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.601335:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880135ba8400. 00000020:00000002:2.0:1713302731.601336:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302731.601338:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302731.601339:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000040:2.0:1713302731.601340:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004712, transno 0, xid 1796523234516032 00040000:00000001:0.0:1713302731.601340:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.601341:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:2.0:1713302731.601342:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:0.0:1713302731.601342:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880135ba8c00. 00080000:00000001:0.0:1713302731.601343:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713302731.601349:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801180ce300 x1796523234516032/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.601356:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.601358:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.601361:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302731.601364:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.601366:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.601368:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.601370:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.601372:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.601373:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.601375:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.601378:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800862ad110. 00000100:00000200:2.0:1713302731.601382:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234516032, offset 224 00000400:00000200:2.0:1713302731.601386:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.601393:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.601398:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524293:524293:256:4294967295] 192.168.202.46@tcp LPNI seq info [524293:524293:8:4294967295] 00000400:00000200:2.0:1713302731.601405:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.601409:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.601411:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8100. 00000800:00000200:2.0:1713302731.601415:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.601419:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.601422:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.601428:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.601430:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.601432:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.601433:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.601434:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.601438:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801180ce300 x1796523234516032/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.601444:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801180ce300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234516032:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8614us (8729us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302731.601451:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59183 00000100:00000040:2.0:1713302731.601454:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.601455:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302731.601457:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.601460:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859200. 00000020:00000010:2.0:1713302731.601462:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585258. 00000020:00000010:2.0:1713302731.601465:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880068f03800. 00000020:00000040:2.0:1713302731.601468:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302731.601470:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302731.601478:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.601480:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8100. 00000400:00000200:0.0:1713302731.601484:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.601488:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302731.601491:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800862ad110 00000400:00000010:0.0:1713302731.601492:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800862ad110. 00000100:00000001:0.0:1713302731.601494:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.601495:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302731.606242:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.606250:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.606253:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.606254:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.606261:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.606289:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9395cc0 00000400:00000200:0.0:1713302731.606293:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 145424 00000800:00000001:0.0:1713302731.606298:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.606305:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.606307:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.606309:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.606313:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.606314:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302731.606317:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093263100. 00000100:00000040:0.0:1713302731.606319:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093263100 x1796523234516160 msgsize 488 00000100:00100000:0.0:1713302731.606322:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.606331:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.606337:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.606339:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.606356:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.606358:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234516160 02000000:00000001:2.0:1713302731.606360:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.606362:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.606364:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.606367:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.606369:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234516160 00000020:00000001:2.0:1713302731.606371:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.606373:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.606374:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.606376:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.606378:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.606380:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.606383:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.606384:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.606387:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090271800. 00000020:00000010:2.0:1713302731.606390:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdac80. 00000020:00000010:2.0:1713302731.606393:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592ded8. 00000100:00000040:2.0:1713302731.606397:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.606399:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.606400:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.606401:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.606403:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.606404:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.606406:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.606408:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.606410:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.606412:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.606414:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.606415:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.606416:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.606417:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.606417:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.606418:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.606419:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.606419:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.606420:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.606422:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.606423:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.606424:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.606425:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.606426:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.606428:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.606431:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (916455424->917503999) req@ffff880093263100 x1796523234516160/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.606436:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.606438:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093263100 with x1796523234516160 ext(916455424->917503999) 00010000:00000001:2.0:1713302731.606439:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.606440:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.606441:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.606443:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.606444:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.606446:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.606446:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.606447:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.606448:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093263100 00002000:00000001:2.0:1713302731.606449:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.606450:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.606453:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.606462:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.606467:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.606469:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.606472:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66559 00000100:00000040:2.0:1713302731.606475:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.606476:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782972160 : -131938926579456 : ffff880093263100) 00000100:00000040:2.0:1713302731.606480:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093263100 x1796523234516160/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.606486:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.606487:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.606490:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093263100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234516160:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.606493:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234516160 00000020:00000001:2.0:1713302731.606494:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.606496:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.606497:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.606498:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.606499:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.606501:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.606504:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.606505:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.606506:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.606507:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.606509:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.606513:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.606514:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.606517:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008f032400. 02000000:00000001:2.0:1713302731.606519:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.606520:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.606523:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.606524:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.606526:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.606527:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.606530:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.606532:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.606534:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.606536:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.606538:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3795845120 00000020:00000001:2.0:1713302731.606541:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.606543:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3795845120 left=3267362816 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.606545:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3267362816 : 3267362816 : c2c00000) 00000020:00000001:2.0:1713302731.606547:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.606548:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.606549:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.606550:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.606551:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.606553:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.606554:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.606555:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.606556:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.606558:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.606558:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.606559:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.606561:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.606565:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.606566:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.606569:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.606572:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.607894:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.607898:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.607899:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.607900:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.607902:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.607903:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008f032000. 00000100:00000010:2.0:1713302731.607905:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006a555000. 00000020:00000040:2.0:1713302731.607907:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.607911:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.607913:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.607917:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302731.607922:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7540. 00000400:00000200:2.0:1713302731.607924:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.607930:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.607933:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524294:524294:256:4294967295] 192.168.202.46@tcp LPNI seq info [524294:524294:8:4294967295] 00000400:00000200:2.0:1713302731.607936:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.607939:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.607941:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.607943:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8f00. 00000800:00000200:2.0:1713302731.607945:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.607949:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.607951:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.607962:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9395cc0-0x661eda9395cc0 00000100:00000001:2.0:1713302731.607964:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.608028:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.608031:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8f00. 00000400:00000200:3.0:1713302731.608036:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.608040:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.608042:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.608044:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008f032000 00000100:00000001:3.0:1713302731.608045:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.609557:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.609577:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.609579:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.609580:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.609584:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302731.609589:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287f15 00000800:00000001:0.0:1713302731.609593:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.610482:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.610484:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.610561:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.610563:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.610567:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302731.610571:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302731.610573:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302731.610575:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.610577:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008f032000 00000100:00000001:0.0:1713302731.610589:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.610592:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.610595:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.610608:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.610611:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.610612:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.610616:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.610621:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.610623:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.610624:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.610625:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.610627:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.610628:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.610628:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.610629:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.610629:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.610630:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.610631:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.610632:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.610633:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.610635:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.610638:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.610640:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.610643:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880064aad800. 00080000:00000001:2.0:1713302731.610645:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134003136512 : -131939706415104 : ffff880064aad800) 00080000:00000001:2.0:1713302731.610647:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.610661:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.610663:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.610674:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.610675:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.610676:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.610677:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.610678:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.610680:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.610681:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.610686:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.610688:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.610689:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.610691:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f033000. 00080000:00000001:2.0:1713302731.610692:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134713569280 : -131938995982336 : ffff88008f033000) 00080000:00000001:2.0:1713302731.610695:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.610698:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.610699:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.610702:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.610715:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.610715:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.610717:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.610720:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.610723:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.610726:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.610752:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.610754:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.610755:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616660. 00000020:00000040:2.0:1713302731.610768:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.610770:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.610772:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.610773:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.610775:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.610777:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.610779:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.610808:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.610809:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004713, last_committed = 133144004712 00000001:00000010:2.0:1713302731.610811:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616420. 00000001:00000040:2.0:1713302731.610813:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.610814:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.610817:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.610836:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.610838:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.610842:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.612618:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.612621:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.612624:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.612626:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.612629:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.612630:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.612632:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.612634:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.612636:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006a555000. 00000100:00000010:2.0:1713302731.612638:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008f032000. 00000100:00000001:2.0:1713302731.612640:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.612641:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.612644:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004712, transno 133144004713, xid 1796523234516160 00010000:00000001:2.0:1713302731.612646:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.612652:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093263100 x1796523234516160/t133144004713(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.612658:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.612660:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.612663:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.612666:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.612668:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.612670:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.612672:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.612675:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.612676:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.612678:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.612680:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a770. 00000100:00000200:2.0:1713302731.612683:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234516160, offset 224 00000400:00000200:2.0:1713302731.612686:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.612693:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.612697:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524295:524295:256:4294967295] 192.168.202.46@tcp LPNI seq info [524295:524295:8:4294967295] 00000400:00000200:2.0:1713302731.612703:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.612707:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.612710:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8f00. 00000800:00000200:2.0:1713302731.612713:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.612717:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.612720:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.612733:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.612736:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.612738:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.612739:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.612741:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.612744:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093263100 x1796523234516160/t133144004713(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.612752:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093263100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234516160:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6264us (6430us total) trans 133144004713 rc 0/0 00000100:00100000:2.0:1713302731.612770:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66559 00000100:00000040:2.0:1713302731.612773:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.612775:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.612776:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.612781:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (916455424->917503999) req@ffff880093263100 x1796523234516160/t133144004713(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.612793:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.612794:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093263100 with x1796523234516160 ext(916455424->917503999) 00010000:00000001:2.0:1713302731.612796:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:0.0:1713302731.612796:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713302731.612798:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:0.0:1713302731.612798:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8f00. 00000020:00000040:2.0:1713302731.612800:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.612801:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:0.0:1713302731.612801:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713302731.612803:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:0.0:1713302731.612804:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:2.0:1713302731.612805:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.612806:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:0.0:1713302731.612806:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a770 00002000:00000001:2.0:1713302731.612807:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000010:0.0:1713302731.612807:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a770. 00002000:00010000:2.0:1713302731.612808:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093263100 00000100:00000001:0.0:1713302731.612808:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.612809:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00000001:2.0:1713302731.612810:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.612811:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.612815:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdac80. 00000020:00000010:2.0:1713302731.612818:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592ded8. 00000020:00000010:2.0:1713302731.612821:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090271800. 00000020:00000040:2.0:1713302731.612824:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302731.612826:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.613580:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.613586:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.613587:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.613589:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.613594:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.613602:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9395d00 00000400:00000200:3.0:1713302731.613607:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 10560 00000800:00000001:3.0:1713302731.613611:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.613621:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.613622:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.613626:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.613629:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.613631:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.613635:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180ced80. 00000100:00000040:3.0:1713302731.613637:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff8801180ced80 x1796523234516224 msgsize 440 00000100:00100000:3.0:1713302731.613640:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.613651:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.613655:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.613657:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.613678:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.613680:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234516224 02000000:00000001:2.0:1713302731.613682:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.613684:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.613685:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.613688:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.613690:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234516224 00000020:00000001:2.0:1713302731.613692:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.613693:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.613694:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.613696:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.613697:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.613699:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.613702:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.613703:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.613706:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880064a8f200. 00000020:00000010:2.0:1713302731.613708:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdac80. 00000020:00000010:2.0:1713302731.613710:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592ded8. 00000100:00000040:2.0:1713302731.613715:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302731.613717:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.613718:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302731.613719:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.613722:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.613735:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.613740:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.613742:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.613745:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59184 00000100:00000040:2.0:1713302731.613747:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.613748:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137012686208 : -131936696865408 : ffff8801180ced80) 00000100:00000040:2.0:1713302731.613752:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801180ced80 x1796523234516224/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.613770:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.613771:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.613773:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801180ced80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234516224:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302731.613776:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234516224 00000020:00000001:2.0:1713302731.613778:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.613780:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.613781:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.613783:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.613784:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302731.613787:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.613789:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.613790:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.613791:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.613793:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.613795:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.613797:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.613799:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.613800:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.613802:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.613803:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.613804:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.613805:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.613806:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.613807:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.613809:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.613810:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.613813:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.613814:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.613817:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008f032000. 02000000:00000001:2.0:1713302731.613818:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.613820:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.613822:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302731.613824:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.613826:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.613829:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.613831:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302731.613833:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302731.613835:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302731.613838:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302731.613840:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302731.622867:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302731.622871:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302731.622873:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:2.0:1713302731.622875:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713302731.622876:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004713 is committed 00000001:00000040:3.0:1713302731.622879:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:2.0:1713302731.622879:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302731.622881:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302731.622884:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616420. 00000020:00000001:2.0:1713302731.622884:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302731.622887:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302731.622889:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713302731.622889:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302731.622890:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302731.622892:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:2.0:1713302731.622892:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:3.0:1713302731.622893:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616660. 00040000:00000001:3.0:1713302731.622896:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713302731.622896:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.622897:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:3.0:1713302731.622898:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302731.622899:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f033000. 00000020:00000002:2.0:1713302731.622899:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:3.0:1713302731.622901:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713302731.622902:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004713, transno 0, xid 1796523234516224 00080000:00000001:3.0:1713302731.622903:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302731.622904:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:2.0:1713302731.622904:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713302731.622905:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302731.622906:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880064aad800. 00080000:00000001:3.0:1713302731.622908:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713302731.622911:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801180ced80 x1796523234516224/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.622917:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.622918:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.622921:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302731.622924:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.622925:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.622927:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.622928:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.622930:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.622931:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.622933:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.622936:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00aee0. 00000100:00000200:2.0:1713302731.622939:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234516224, offset 224 00000400:00000200:2.0:1713302731.622942:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.622950:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.622954:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524296:524296:256:4294967295] 192.168.202.46@tcp LPNI seq info [524296:524296:8:4294967295] 00000400:00000200:2.0:1713302731.622960:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.622963:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.622965:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1300. 00000800:00000200:2.0:1713302731.622968:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.622973:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.622975:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.622986:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.622988:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.622990:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.622991:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.622993:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.622997:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801180ced80 x1796523234516224/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.623005:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801180ced80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234516224:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9233us (9366us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302731.623013:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59184 00000100:00000040:2.0:1713302731.623016:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.623018:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302731.623019:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.623023:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdac80. 00000020:00000010:2.0:1713302731.623026:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592ded8. 00000020:00000010:2.0:1713302731.623029:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880064a8f200. 00000020:00000040:2.0:1713302731.623032:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302731.623034:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302731.623043:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.623045:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1300. 00000400:00000200:0.0:1713302731.623048:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.623052:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302731.623054:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00aee0 00000400:00000010:0.0:1713302731.623055:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00aee0. 00000100:00000001:0.0:1713302731.623057:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.623058:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302731.626690:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.626699:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.626702:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.626704:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.626711:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.626720:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9395d80 00000400:00000200:0.0:1713302731.626725:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 145912 00000800:00000001:0.0:1713302731.626731:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.626742:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.626744:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.626748:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.626752:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.626754:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302731.626769:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093263800. 00000100:00000040:0.0:1713302731.626772:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093263800 x1796523234516352 msgsize 488 00000100:00100000:0.0:1713302731.626776:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.626786:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.626791:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.626794:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.626807:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.626808:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234516352 02000000:00000001:2.0:1713302731.626810:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.626812:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.626813:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.626815:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.626818:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234516352 00000020:00000001:2.0:1713302731.626819:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.626820:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.626822:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.626824:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.626825:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.626826:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.626829:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.626830:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.626833:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880085ee9600. 00000020:00000010:2.0:1713302731.626836:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdac80. 00000020:00000010:2.0:1713302731.626838:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592ded8. 00000100:00000040:2.0:1713302731.626841:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.626843:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.626843:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.626845:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.626846:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.626848:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.626849:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.626852:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.626854:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.626857:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.626858:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.626859:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.626860:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.626861:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.626862:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.626863:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.626863:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.626864:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.626865:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.626867:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.626868:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.626869:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.626870:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.626871:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.626873:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.626876:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (917504000->918552575) req@ffff880093263800 x1796523234516352/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.626881:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.626882:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093263800 with x1796523234516352 ext(917504000->918552575) 00010000:00000001:2.0:1713302731.626884:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.626884:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.626886:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.626887:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.626888:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.626890:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.626891:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.626891:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.626892:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093263800 00002000:00000001:2.0:1713302731.626893:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.626894:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.626898:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.626901:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.626905:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.626906:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.626908:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66560 00000100:00000040:2.0:1713302731.626910:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.626911:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782973952 : -131938926577664 : ffff880093263800) 00000100:00000040:2.0:1713302731.626913:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093263800 x1796523234516352/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.626917:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.626917:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.626919:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093263800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234516352:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.626921:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234516352 00000020:00000001:2.0:1713302731.626922:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.626924:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.626925:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.626926:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.626926:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.626928:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.626929:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.626930:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.626931:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.626932:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.626933:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.626937:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.626938:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.626940:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880099649800. 02000000:00000001:2.0:1713302731.626941:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.626943:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.626944:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.626945:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.626947:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.626947:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.626951:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.626952:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.626954:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.626955:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.626956:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3794796544 00000020:00000001:2.0:1713302731.626958:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.626959:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3794796544 left=3266314240 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.626961:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3266314240 : 3266314240 : c2b00000) 00000020:00000001:2.0:1713302731.626962:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.626963:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.626964:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.626965:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.626966:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.626967:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.626968:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.626969:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.626971:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.626972:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.626973:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.626974:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.626976:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.626979:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.626980:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.626983:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.626985:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.628518:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.628523:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.628524:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.628525:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.628526:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.628528:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880099649000. 00000100:00000010:2.0:1713302731.628531:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007267e000. 00000020:00000040:2.0:1713302731.628532:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.628537:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.628538:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.628543:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302731.628547:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7578. 00000400:00000200:2.0:1713302731.628550:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.628556:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.628559:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524297:524297:256:4294967295] 192.168.202.46@tcp LPNI seq info [524297:524297:8:4294967295] 00000400:00000200:2.0:1713302731.628562:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.628565:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.628568:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.628569:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800709a1b00. 00000800:00000200:2.0:1713302731.628572:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.628575:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.628578:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.628592:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9395d80-0x661eda9395d80 00000100:00000001:2.0:1713302731.628594:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.628646:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.628648:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800709a1b00. 00000400:00000200:3.0:1713302731.628651:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.628654:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.628656:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.628657:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099649000 00000100:00000001:3.0:1713302731.628658:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.630251:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.630294:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.630296:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.630299:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.630454:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302731.630461:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287f21 00000800:00000001:0.0:1713302731.630466:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.631414:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.631417:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.631508:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.631511:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.631516:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302731.631520:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302731.631522:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302731.631525:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.631527:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880099649000 00000100:00000001:0.0:1713302731.631539:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.631545:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.631547:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.631575:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.631579:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.631581:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.631587:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.631593:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.631595:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.631596:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.631598:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.631600:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.631601:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.631603:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.631604:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.631605:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.631606:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.631606:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.631609:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.631611:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.631612:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.631616:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.631619:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.631624:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099649400. 00080000:00000001:2.0:1713302731.631627:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134887724032 : -131938821827584 : ffff880099649400) 00080000:00000001:2.0:1713302731.631629:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.631646:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.631648:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.631659:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.631661:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.631662:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.631663:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.631665:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.631667:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.631669:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.631675:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.631677:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.631679:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.631682:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880131f67000. 00080000:00000001:2.0:1713302731.631683:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137447419904 : -131936262131712 : ffff880131f67000) 00080000:00000001:2.0:1713302731.631688:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.631693:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.631694:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.631698:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.631718:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.631719:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.631721:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.631725:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.631729:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.631734:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.631788:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.631791:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.631793:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616cc0. 00000020:00000040:2.0:1713302731.631795:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.631797:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.631800:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.631801:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.631803:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.631807:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.631808:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.631842:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.631844:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004714, last_committed = 133144004713 00000001:00000010:2.0:1713302731.631846:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616660. 00000001:00000040:2.0:1713302731.631848:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.631850:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.631854:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.631879:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.631881:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.631887:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.633895:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.633898:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.633900:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.633902:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.633906:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.633907:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.633908:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.633910:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.633912:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007267e000. 00000100:00000010:2.0:1713302731.633915:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880099649000. 00000100:00000001:2.0:1713302731.633917:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.633919:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.633922:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004713, transno 133144004714, xid 1796523234516352 00010000:00000001:2.0:1713302731.633924:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.633930:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093263800 x1796523234516352/t133144004714(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.633937:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.633939:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.633942:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.633945:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.633947:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.633949:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.633951:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.633954:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.633955:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.633958:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.633960:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800862ad110. 00000100:00000200:2.0:1713302731.633963:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234516352, offset 224 00000400:00000200:2.0:1713302731.633967:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.633973:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.633978:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524298:524298:256:4294967295] 192.168.202.46@tcp LPNI seq info [524298:524298:8:4294967295] 00000400:00000200:2.0:1713302731.633985:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.633989:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.633991:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1900. 00000800:00000200:2.0:1713302731.633995:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.633999:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.634002:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.634015:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.634017:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.634019:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.634020:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.634021:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.634025:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093263800 x1796523234516352/t133144004714(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.634032:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093263800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234516352:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7113us (7259us total) trans 133144004714 rc 0/0 00000100:00100000:2.0:1713302731.634040:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66560 00000100:00000040:2.0:1713302731.634042:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.634045:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.634046:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.634052:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (917504000->918552575) req@ffff880093263800 x1796523234516352/t133144004714(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.634064:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.634065:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093263800 with x1796523234516352 ext(917504000->918552575) 00000800:00000200:0.0:1713302731.634067:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713302731.634068:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.634069:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:0.0:1713302731.634070:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1900. 00000020:00000040:2.0:1713302731.634071:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.634072:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.634074:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:0.0:1713302731.634074:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713302731.634076:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.634077:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.634078:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.634079:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093263800 00000400:00000200:0.0:1713302731.634079:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00000001:2.0:1713302731.634081:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713302731.634081:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800862ad110 00000100:00000001:2.0:1713302731.634082:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:0.0:1713302731.634083:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800862ad110. 00000020:00000010:2.0:1713302731.634086:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdac80. 00000100:00000001:0.0:1713302731.634086:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.634087:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713302731.634089:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592ded8. 00000020:00000010:2.0:1713302731.634091:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880085ee9600. 00000020:00000040:2.0:1713302731.634095:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302731.634096:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.634863:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.634870:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.634871:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.634873:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.634878:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.634885:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9395dc0 00000400:00000200:3.0:1713302731.634892:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 11000 00000800:00000001:3.0:1713302731.634896:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.634904:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.634905:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.634908:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.634911:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.634913:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.634916:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180cfb80. 00000100:00000040:3.0:1713302731.634919:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff8801180cfb80 x1796523234516416 msgsize 440 00000100:00100000:3.0:1713302731.634922:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.634934:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.634939:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.634941:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.634960:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.634962:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234516416 02000000:00000001:2.0:1713302731.634963:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.634965:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.634967:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.634970:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.634972:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234516416 00000020:00000001:2.0:1713302731.634974:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.634975:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.634976:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.634978:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.634979:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.634981:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.634983:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.634985:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.634987:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880064a8fc00. 00000020:00000010:2.0:1713302731.634990:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdac80. 00000020:00000010:2.0:1713302731.634992:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592ded8. 00000100:00000040:2.0:1713302731.634997:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302731.634999:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.635000:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302731.635002:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.635005:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.635016:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.635020:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.635021:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.635024:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59185 00000100:00000040:2.0:1713302731.635026:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.635027:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137012689792 : -131936696861824 : ffff8801180cfb80) 00000100:00000040:2.0:1713302731.635031:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801180cfb80 x1796523234516416/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.635037:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.635038:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.635040:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801180cfb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234516416:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302731.635042:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234516416 00000020:00000001:2.0:1713302731.635044:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.635046:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.635048:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.635050:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.635051:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302731.635053:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.635055:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.635057:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.635058:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.635061:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.635062:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.635064:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.635066:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.635067:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.635068:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.635069:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.635070:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.635071:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.635072:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.635073:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.635075:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.635076:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.635079:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.635080:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.635083:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880131f64800. 02000000:00000001:2.0:1713302731.635085:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.635087:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.635089:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302731.635091:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.635092:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.635096:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.635098:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302731.635099:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302731.635102:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302731.635105:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302731.635107:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.644292:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713302731.644294:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.644296:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713302731.644298:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.644298:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.644300:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004714 is committed 00000020:00000001:2.0:1713302731.644303:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713302731.644303:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.644305:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302731.644307:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616660. 00000020:00000001:2.0:1713302731.644310:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.644310:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302731.644312:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:2.0:1713302731.644313:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713302731.644313:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.644315:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:2.0:1713302731.644317:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302731.644317:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616cc0. 00002000:00000001:2.0:1713302731.644319:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302731.644319:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.644321:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:2.0:1713302731.644322:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000010:0.0:1713302731.644323:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880131f67000. 00010000:00000040:2.0:1713302731.644325:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004714, transno 0, xid 1796523234516416 00080000:00000001:0.0:1713302731.644325:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302731.644327:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:2.0:1713302731.644328:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713302731.644328:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.644329:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.644329:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099649400. 00080000:00000001:0.0:1713302731.644331:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713302731.644335:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801180cfb80 x1796523234516416/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.644342:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.644344:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.644347:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302731.644351:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.644353:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.644355:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.644357:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.644359:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.644361:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.644364:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.644367:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800862adbb0. 00000100:00000200:2.0:1713302731.644370:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234516416, offset 224 00000400:00000200:2.0:1713302731.644374:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.644383:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.644388:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524299:524299:256:4294967295] 192.168.202.46@tcp LPNI seq info [524299:524299:8:4294967295] 00000400:00000200:2.0:1713302731.644397:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.644401:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.644404:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1900. 00000800:00000200:2.0:1713302731.644408:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.644413:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.644417:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.644423:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.644425:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.644427:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.644428:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.644430:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.644434:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801180cfb80 x1796523234516416/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.644441:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801180cfb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234516416:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9403us (9521us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302731.644449:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59185 00000100:00000040:2.0:1713302731.644452:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.644454:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302731.644456:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.644460:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdac80. 00000020:00000010:2.0:1713302731.644463:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592ded8. 00000020:00000010:2.0:1713302731.644465:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880064a8fc00. 00000020:00000040:2.0:1713302731.644468:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302731.644470:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302731.644475:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.644478:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1900. 00000400:00000200:0.0:1713302731.644481:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.644487:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302731.644490:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800862adbb0 00000400:00000010:0.0:1713302731.644491:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800862adbb0. 00000100:00000001:0.0:1713302731.644494:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.644495:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302731.648530:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.648540:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.648542:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.648544:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.648551:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.648559:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9395e40 00000400:00000200:0.0:1713302731.648565:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 146400 00000800:00000001:0.0:1713302731.648570:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.648579:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.648581:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.648584:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.648589:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.648591:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302731.648595:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093260700. 00000100:00000040:0.0:1713302731.648597:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093260700 x1796523234516544 msgsize 488 00000100:00100000:0.0:1713302731.648601:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.648613:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.648618:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.648621:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.648648:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.648650:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234516544 02000000:00000001:2.0:1713302731.648652:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.648654:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.648656:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.648659:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.648661:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234516544 00000020:00000001:2.0:1713302731.648664:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.648665:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.648667:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.648669:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.648671:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.648672:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.648676:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.648677:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.648680:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008ee0e600. 00000020:00000010:2.0:1713302731.648683:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdac80. 00000020:00000010:2.0:1713302731.648686:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592ded8. 00000100:00000040:2.0:1713302731.648692:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.648694:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.648695:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.648697:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.648699:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.648701:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.648703:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.648706:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.648707:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.648710:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.648712:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.648713:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.648715:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.648716:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.648717:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.648718:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.648719:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.648720:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.648722:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.648724:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.648725:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.648727:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.648729:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.648731:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.648732:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.648736:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (918552576->919601151) req@ffff880093260700 x1796523234516544/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.648743:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.648745:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093260700 with x1796523234516544 ext(918552576->919601151) 00010000:00000001:2.0:1713302731.648747:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.648748:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.648750:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.648751:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.648753:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.648755:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.648768:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.648770:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.648772:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093260700 00002000:00000001:2.0:1713302731.648773:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.648775:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.648779:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.648790:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.648795:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.648797:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.648800:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66561 00000100:00000040:2.0:1713302731.648802:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.648804:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782961408 : -131938926590208 : ffff880093260700) 00000100:00000040:2.0:1713302731.648808:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093260700 x1796523234516544/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.648814:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.648815:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.648817:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093260700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234516544:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.648820:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234516544 00000020:00000001:2.0:1713302731.648822:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.648824:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.648825:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.648827:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.648828:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.648830:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.648832:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.648834:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.648835:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.648836:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.648838:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.648842:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.648844:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.648847:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007e113c00. 02000000:00000001:2.0:1713302731.648849:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.648851:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.648854:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.648855:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.648857:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.648858:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.648861:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.648863:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.648865:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.648867:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.648869:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3793747968 00000020:00000001:2.0:1713302731.648871:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.648874:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3793747968 left=3265265664 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.648876:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3265265664 : 3265265664 : c2a00000) 00000020:00000001:2.0:1713302731.648877:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.648879:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.648881:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.648882:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.648884:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.648886:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.648887:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.648889:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.648892:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.648894:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.648895:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.648897:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.648898:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.648902:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.648903:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.648906:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.648910:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.650401:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.650406:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.650407:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.650408:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.650410:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.650412:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007e112800. 00000100:00000010:2.0:1713302731.650414:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801334fd000. 00000020:00000040:2.0:1713302731.650416:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.650420:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.650422:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.650425:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302731.650429:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e75b0. 00000400:00000200:2.0:1713302731.650432:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.650437:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.650439:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524300:524300:256:4294967295] 192.168.202.46@tcp LPNI seq info [524300:524300:8:4294967295] 00000400:00000200:2.0:1713302731.650442:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.650445:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.650448:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.650450:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800709a1800. 00000800:00000200:2.0:1713302731.650452:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.650455:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.650457:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.650470:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9395e40-0x661eda9395e40 00000100:00000001:2.0:1713302731.650472:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.650535:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.650538:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800709a1800. 00000400:00000200:3.0:1713302731.650542:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.650546:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.650548:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.650550:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007e112800 00000100:00000001:3.0:1713302731.650551:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.651993:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.652010:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.652011:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.652012:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.652016:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302731.652021:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287f2d 00000800:00000001:0.0:1713302731.652028:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.652976:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.652978:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.653167:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.653169:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.653172:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302731.653175:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302731.653176:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302731.653178:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.653179:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007e112800 00000100:00000001:0.0:1713302731.653186:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.653189:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.653191:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.653217:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.653220:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.653222:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.653227:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.653234:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.653236:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.653237:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.653239:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.653240:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.653241:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.653242:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.653242:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.653243:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.653244:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.653244:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.653246:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.653247:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.653249:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.653252:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.653255:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.653258:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007e111400. 00080000:00000001:2.0:1713302731.653260:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134429266944 : -131939280284672 : ffff88007e111400) 00080000:00000001:2.0:1713302731.653262:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.653296:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.653300:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.653309:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.653310:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.653311:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.653312:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.653314:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.653315:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.653317:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.653322:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.653324:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.653326:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.653327:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007e113400. 00080000:00000001:2.0:1713302731.653328:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134429275136 : -131939280276480 : ffff88007e113400) 00080000:00000001:2.0:1713302731.653332:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.653336:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.653337:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.653339:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.653357:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.653358:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.653359:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.653362:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.653365:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.653368:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.653392:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.653394:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.653396:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616b40. 00000020:00000040:2.0:1713302731.653397:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.653399:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.653400:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.653401:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.653403:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.653406:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.653407:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.653435:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.653436:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004715, last_committed = 133144004714 00000001:00000010:2.0:1713302731.653438:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616ba0. 00000001:00000040:2.0:1713302731.653439:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.653440:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.653443:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.653462:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.653463:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.653466:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.655078:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.655081:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.655083:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.655085:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.655088:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.655089:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.655091:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.655094:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.655096:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801334fd000. 00000100:00000010:2.0:1713302731.655098:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007e112800. 00000100:00000001:2.0:1713302731.655100:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.655102:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.655104:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004714, transno 133144004715, xid 1796523234516544 00010000:00000001:2.0:1713302731.655106:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.655110:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093260700 x1796523234516544/t133144004715(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.655115:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.655116:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.655118:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.655121:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.655122:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.655124:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.655125:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.655127:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.655128:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.655130:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.655133:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a110. 00000100:00000200:2.0:1713302731.655136:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234516544, offset 224 00000400:00000200:2.0:1713302731.655139:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.655145:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.655148:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524301:524301:256:4294967295] 192.168.202.46@tcp LPNI seq info [524301:524301:8:4294967295] 00000400:00000200:2.0:1713302731.655155:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.655159:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.655162:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1a00. 00000800:00000200:2.0:1713302731.655165:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.655169:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.655172:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.655186:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.655189:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.655190:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.655191:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.655193:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.655196:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093260700 x1796523234516544/t133144004715(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.655204:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093260700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234516544:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6388us (6604us total) trans 133144004715 rc 0/0 00000100:00100000:2.0:1713302731.655211:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66561 00000100:00000040:2.0:1713302731.655214:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.655215:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.655218:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.655222:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (918552576->919601151) req@ffff880093260700 x1796523234516544/t133144004715(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713302731.655231:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713302731.655234:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000010:0.0:1713302731.655234:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1a00. 00002000:00100000:2.0:1713302731.655235:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093260700 with x1796523234516544 ext(918552576->919601151) 00000400:00000200:0.0:1713302731.655236:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713302731.655237:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.655238:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:0.0:1713302731.655239:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000040:2.0:1713302731.655240:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.655241:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:0.0:1713302731.655241:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a110 00010000:00000001:2.0:1713302731.655242:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000010:0.0:1713302731.655242:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a110. 00010000:00000001:2.0:1713302731.655244:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.655244:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000100:00000001:0.0:1713302731.655244:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:2.0:1713302731.655245:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000100:00000001:0.0:1713302731.655245:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00010000:2.0:1713302731.655246:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093260700 00002000:00000001:2.0:1713302731.655247:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.655247:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.655250:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdac80. 00000020:00000010:2.0:1713302731.655253:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592ded8. 00000020:00000010:2.0:1713302731.655255:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008ee0e600. 00000020:00000040:2.0:1713302731.655257:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302731.655259:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.655884:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.655889:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.655890:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.655892:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.655895:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.655900:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9395e80 00000400:00000200:3.0:1713302731.655905:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 11440 00000800:00000001:3.0:1713302731.655908:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.655913:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.655915:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.655917:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.655919:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.655920:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.655923:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180cc380. 00000100:00000040:3.0:1713302731.655925:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff8801180cc380 x1796523234516608 msgsize 440 00000100:00100000:3.0:1713302731.655927:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.655935:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.655938:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.655939:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.655960:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.655962:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234516608 02000000:00000001:2.0:1713302731.655963:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.655965:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.655966:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.655968:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.655970:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234516608 00000020:00000001:2.0:1713302731.655971:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.655972:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.655973:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.655975:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.655976:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.655977:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.655979:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.655980:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.655982:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008ee0e600. 00000020:00000010:2.0:1713302731.655984:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdac80. 00000020:00000010:2.0:1713302731.655986:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592ded8. 00000100:00000040:2.0:1713302731.655991:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302731.655992:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.655993:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302731.655994:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.655997:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.656005:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.656008:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.656009:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.656012:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59186 00000100:00000040:2.0:1713302731.656013:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.656014:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137012675456 : -131936696876160 : ffff8801180cc380) 00000100:00000040:2.0:1713302731.656018:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801180cc380 x1796523234516608/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.656022:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.656023:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.656025:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801180cc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234516608:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302731.656027:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234516608 00000020:00000001:2.0:1713302731.656028:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.656029:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.656031:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.656032:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.656033:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302731.656034:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.656036:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.656036:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.656037:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.656039:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.656040:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.656041:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.656042:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.656043:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.656044:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.656045:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.656046:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.656046:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.656047:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.656048:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.656049:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.656049:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.656052:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.656052:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.656055:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007e112800. 02000000:00000001:2.0:1713302731.656056:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.656058:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.656060:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302731.656062:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.656063:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.656067:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.656069:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302731.656070:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302731.656072:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302731.656075:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302731.656077:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.663750:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.663753:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.663755:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.663767:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004715 is committed 00080000:00000001:2.0:1713302731.663769:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302731.663769:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.663771:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:2.0:1713302731.663772:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302731.663773:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616ba0. 00000020:00000001:0.0:1713302731.663775:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302731.663776:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713302731.663777:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302731.663777:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.663779:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302731.663779:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616b40. 00040000:00000001:0.0:1713302731.663781:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:2.0:1713302731.663782:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302731.663782:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.663783:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007e113400. 00002000:00000001:2.0:1713302731.663785:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713302731.663785:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302731.663786:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302731.663786:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.663787:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.663787:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007e111400. 00002000:00000001:2.0:1713302731.663788:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.663789:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302731.663789:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:2.0:1713302731.663791:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:2.0:1713302731.663795:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004715, transno 0, xid 1796523234516608 00010000:00000001:2.0:1713302731.663797:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.663803:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801180cc380 x1796523234516608/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.663809:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.663811:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.663813:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302731.663816:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.663818:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.663820:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.663822:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.663824:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.663825:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.663827:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.663830:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00ab28. 00000100:00000200:2.0:1713302731.663834:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234516608, offset 224 00000400:00000200:2.0:1713302731.663837:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.663843:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.663847:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524302:524302:256:4294967295] 192.168.202.46@tcp LPNI seq info [524302:524302:8:4294967295] 00000400:00000200:2.0:1713302731.663855:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.663859:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.663862:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a6d23100. 00000800:00000200:2.0:1713302731.663866:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.663869:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.663871:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6d23100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.663877:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.663879:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.663880:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.663881:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.663882:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.663885:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801180cc380 x1796523234516608/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.663890:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801180cc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234516608:12345-192.168.202.46@tcp:16:dd.0 Request processed in 7866us (7963us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302731.663894:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59186 00000100:00000040:2.0:1713302731.663896:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.663897:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302731.663898:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.663900:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdac80. 00000020:00000010:2.0:1713302731.663902:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592ded8. 00000020:00000010:2.0:1713302731.663904:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008ee0e600. 00000020:00000040:2.0:1713302731.663906:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302731.663907:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302731.663912:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.663914:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6d23100. 00000400:00000200:0.0:1713302731.663916:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.663920:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302731.663922:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00ab28 00000400:00000010:0.0:1713302731.663923:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00ab28. 00000100:00000001:0.0:1713302731.663924:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.663925:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302731.667341:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.667349:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.667350:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.667352:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.667357:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.667369:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9395f00 00000400:00000200:0.0:1713302731.667374:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 146888 00000800:00000001:0.0:1713302731.667379:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.667390:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.667392:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.667395:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.667399:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.667400:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302731.667404:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093262a00. 00000100:00000040:0.0:1713302731.667406:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093262a00 x1796523234516736 msgsize 488 00000100:00100000:0.0:1713302731.667409:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.667420:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.667425:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.667427:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.667445:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.667447:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234516736 02000000:00000001:2.0:1713302731.667450:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.667451:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.667453:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.667455:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.667457:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234516736 00000020:00000001:2.0:1713302731.667459:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.667460:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.667462:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.667464:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.667466:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.667468:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.667470:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.667472:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.667475:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880076b48e00. 00000020:00000010:2.0:1713302731.667477:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdac80. 00000020:00000010:2.0:1713302731.667480:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592ded8. 00000100:00000040:2.0:1713302731.667483:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.667485:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.667485:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.667487:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.667489:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.667491:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.667493:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.667496:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.667498:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.667500:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.667502:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.667504:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.667505:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.667506:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.667507:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.667508:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.667509:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.667510:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.667512:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.667515:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.667516:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.667518:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.667520:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.667521:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.667523:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.667529:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (919601152->920649727) req@ffff880093262a00 x1796523234516736/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.667536:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.667538:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093262a00 with x1796523234516736 ext(919601152->920649727) 00010000:00000001:2.0:1713302731.667541:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.667542:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.667544:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.667545:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.667547:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.667549:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.667550:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.667551:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.667552:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093262a00 00002000:00000001:2.0:1713302731.667554:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.667555:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.667559:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.667570:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.667575:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.667577:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.667579:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66562 00000100:00000040:2.0:1713302731.667581:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.667582:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782970368 : -131938926581248 : ffff880093262a00) 00000100:00000040:2.0:1713302731.667585:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093262a00 x1796523234516736/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.667589:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.667590:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.667591:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093262a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234516736:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.667593:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234516736 00000020:00000001:2.0:1713302731.667595:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.667596:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.667598:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.667598:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.667599:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.667601:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.667602:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.667603:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.667604:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.667604:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.667605:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.667608:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.667610:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.667613:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009964b000. 02000000:00000001:2.0:1713302731.667615:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.667617:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.667619:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.667620:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.667622:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.667624:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.667627:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.667629:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.667631:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.667633:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.667635:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3792699392 00000020:00000001:2.0:1713302731.667637:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.667639:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3792699392 left=3264217088 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.667641:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3264217088 : 3264217088 : c2900000) 00000020:00000001:2.0:1713302731.667643:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.667645:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.667647:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.667648:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.667650:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.667652:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.667654:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.667655:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.667658:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.667660:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.667661:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.667663:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.667664:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.667669:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.667670:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.667673:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.667677:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.669231:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.669235:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.669236:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.669237:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.669239:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.669241:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880099649400. 00000100:00000010:2.0:1713302731.669243:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006cecb000. 00000020:00000040:2.0:1713302731.669245:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.669249:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.669251:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.669255:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302731.669259:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e75e8. 00000400:00000200:2.0:1713302731.669261:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.669288:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.669292:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524303:524303:256:4294967295] 192.168.202.46@tcp LPNI seq info [524303:524303:8:4294967295] 00000400:00000200:2.0:1713302731.669296:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.669300:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.669304:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.669306:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a6d23100. 00000800:00000200:2.0:1713302731.669310:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.669313:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.669316:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6d23100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.669329:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9395f00-0x661eda9395f00 00000100:00000001:2.0:1713302731.669332:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.669379:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.669382:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a6d23100. 00000400:00000200:3.0:1713302731.669385:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.669388:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.669391:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.669392:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099649400 00000100:00000001:3.0:1713302731.669394:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.670703:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.670728:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.670730:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.670789:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.670795:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302731.670802:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287f39 00000800:00000001:0.0:1713302731.670809:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.671781:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.671783:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.671846:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.671848:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.671851:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302731.671854:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302731.671855:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302731.671857:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.671858:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880099649400 00000100:00000001:0.0:1713302731.671866:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.671868:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.671870:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.671890:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.671893:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.671894:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.671898:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.671903:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.671905:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.671907:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.671909:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.671910:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.671912:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.671913:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.671914:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.671915:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.671916:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.671917:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.671919:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.671921:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.671922:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.671927:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.671930:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.671934:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099649c00. 00080000:00000001:2.0:1713302731.671937:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134887726080 : -131938821825536 : ffff880099649c00) 00080000:00000001:2.0:1713302731.671939:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.671955:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.671957:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.671967:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.671968:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.671969:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.671971:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.671972:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.671974:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.671976:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.671981:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.671984:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.671986:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.671988:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009964a800. 00080000:00000001:2.0:1713302731.671990:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134887729152 : -131938821822464 : ffff88009964a800) 00080000:00000001:2.0:1713302731.671994:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.671998:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.671999:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.672001:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.672016:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.672017:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.672018:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.672021:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.672025:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.672028:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.672051:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.672054:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.672055:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616ea0. 00000020:00000040:2.0:1713302731.672056:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.672057:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.672059:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.672060:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.672062:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.672064:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.672065:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.672097:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.672099:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004716, last_committed = 133144004715 00000001:00000010:2.0:1713302731.672101:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616f60. 00000001:00000040:2.0:1713302731.672104:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.672105:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.672109:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.672145:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.672147:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.672156:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.673802:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.673804:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.673806:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.673807:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.673810:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.673811:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.673812:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.673813:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.673815:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006cecb000. 00000100:00000010:2.0:1713302731.673816:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880099649400. 00000100:00000001:2.0:1713302731.673818:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.673819:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.673820:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004715, transno 133144004716, xid 1796523234516736 00010000:00000001:2.0:1713302731.673822:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.673827:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093262a00 x1796523234516736/t133144004716(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.673831:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.673833:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.673835:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.673837:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.673838:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.673839:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.673841:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.673842:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.673844:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.673845:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.673846:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800862adc38. 00000100:00000200:2.0:1713302731.673848:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234516736, offset 224 00000400:00000200:2.0:1713302731.673851:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.673855:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.673858:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524304:524304:256:4294967295] 192.168.202.46@tcp LPNI seq info [524304:524304:8:4294967295] 00000400:00000200:2.0:1713302731.673862:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.673865:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.673867:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a6d23100. 00000800:00000200:2.0:1713302731.673870:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.673873:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.673875:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6d23100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.673886:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.673889:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.673890:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.673891:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.673893:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.673897:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093262a00 x1796523234516736/t133144004716(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.673904:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093262a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234516736:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6313us (6496us total) trans 133144004716 rc 0/0 00000100:00100000:2.0:1713302731.673910:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66562 00000100:00000040:2.0:1713302731.673913:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.673915:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.673917:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.673921:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (919601152->920649727) req@ffff880093262a00 x1796523234516736/t133144004716(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713302731.673924:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.673926:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6d23100. 00000400:00000200:0.0:1713302731.673928:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.673931:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302731.673932:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800862adc38 00002000:00000001:2.0:1713302731.673933:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.673934:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093262a00 with x1796523234516736 ext(919601152->920649727) 00000400:00000010:0.0:1713302731.673934:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800862adc38. 00000100:00000001:0.0:1713302731.673935:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:2.0:1713302731.673936:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000100:00000001:0.0:1713302731.673936:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:2.0:1713302731.673938:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.673940:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.673941:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.673943:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.673945:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.673946:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.673947:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.673948:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093262a00 00002000:00000001:2.0:1713302731.673950:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.673952:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.673955:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdac80. 00000020:00000010:2.0:1713302731.673959:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592ded8. 00000020:00000010:2.0:1713302731.673961:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880076b48e00. 00000020:00000040:2.0:1713302731.673964:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302731.673966:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.674589:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.674594:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.674595:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.674596:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.674600:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.674605:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9395f40 00000400:00000200:3.0:1713302731.674609:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 11880 00000800:00000001:3.0:1713302731.674613:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.674622:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.674624:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.674627:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.674630:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.674631:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.674634:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180cf480. 00000100:00000040:3.0:1713302731.674636:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff8801180cf480 x1796523234516800 msgsize 440 00000100:00100000:3.0:1713302731.674639:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.674652:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.674657:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.674659:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.674678:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.674680:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234516800 02000000:00000001:2.0:1713302731.674681:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.674682:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.674683:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.674685:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.674686:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234516800 00000020:00000001:2.0:1713302731.674688:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.674688:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.674690:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.674691:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.674692:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.674693:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.674695:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.674696:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.674698:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008ee0e400. 00000020:00000010:2.0:1713302731.674700:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdac80. 00000020:00000010:2.0:1713302731.674701:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592ded8. 00000100:00000040:2.0:1713302731.674705:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302731.674706:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.674707:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302731.674708:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.674710:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.674717:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.674720:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.674721:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.674724:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59187 00000100:00000040:2.0:1713302731.674725:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.674726:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137012688000 : -131936696863616 : ffff8801180cf480) 00000100:00000040:2.0:1713302731.674729:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801180cf480 x1796523234516800/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.674733:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.674734:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.674735:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801180cf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234516800:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302731.674737:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234516800 00000020:00000001:2.0:1713302731.674738:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.674739:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.674740:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.674741:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.674742:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302731.674743:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.674745:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.674745:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.674746:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.674748:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.674749:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.674750:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.674751:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.674752:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.674753:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.674754:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.674754:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.674755:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.674764:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.674765:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.674767:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.674768:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.674771:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.674772:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.674774:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880099649400. 02000000:00000001:2.0:1713302731.674775:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.674776:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.674778:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302731.674779:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.674780:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.674786:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.674787:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302731.674788:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302731.674790:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302731.674792:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302731.674793:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.684523:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.684525:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713302731.684527:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.684529:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302731.684530:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302731.684531:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004716 is committed 00000020:00000001:0.0:1713302731.684532:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:1.0:1713302731.684534:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302731.684536:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:1.0:1713302731.684537:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616f60. 00000020:00000001:0.0:1713302731.684538:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.684540:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302731.684541:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:0.0:1713302731.684541:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:1.0:1713302731.684542:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302731.684543:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302731.684544:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616ea0. 00040000:00000001:1.0:1713302731.684545:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:0.0:1713302731.684545:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713302731.684547:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:0.0:1713302731.684547:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:1.0:1713302731.684548:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009964a800. 00000020:00000002:0.0:1713302731.684549:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:1.0:1713302731.684550:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302731.684551:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302731.684551:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302731.684552:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302731.684552:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099649c00. 00080000:00000001:1.0:1713302731.684553:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:0.0:1713302731.684553:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004716, transno 0, xid 1796523234516800 00010000:00000001:0.0:1713302731.684555:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.684563:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801180cf480 x1796523234516800/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.684569:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.684571:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.684574:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302731.684578:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.684580:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.684582:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.684584:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.684586:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.684588:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.684590:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.684592:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800689a92a8. 00000100:00000200:0.0:1713302731.684595:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234516800, offset 224 00000400:00000200:0.0:1713302731.684598:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.684605:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.684609:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524305:524305:256:4294967295] 192.168.202.46@tcp LPNI seq info [524305:524305:8:4294967295] 00000400:00000200:0.0:1713302731.684614:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.684618:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.684620:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8700. 00000800:00000200:0.0:1713302731.684623:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.684627:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.684630:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.684641:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.684643:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.684645:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.684646:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.684647:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.684651:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801180cf480 x1796523234516800/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.684659:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801180cf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234516800:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9924us (10021us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302731.684667:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59187 00000100:00000040:0.0:1713302731.684669:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.684671:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302731.684673:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.684676:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdac80. 00000020:00000010:0.0:1713302731.684679:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592ded8. 00000020:00000010:0.0:1713302731.684682:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008ee0e400. 00000020:00000040:0.0:1713302731.684685:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302731.684686:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.684700:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.684703:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8700. 00000400:00000200:2.0:1713302731.684706:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.684710:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.684712:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800689a92a8 00000400:00000010:2.0:1713302731.684713:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800689a92a8. 00000100:00000001:2.0:1713302731.684716:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.684718:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302731.689513:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.689521:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.689523:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.689525:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.689531:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.689539:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9395fc0 00000400:00000200:0.0:1713302731.689545:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 147376 00000800:00000001:0.0:1713302731.689549:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.689557:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.689559:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.689561:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.689565:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.689566:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302731.689569:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093260380. 00000100:00000040:0.0:1713302731.689571:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093260380 x1796523234516928 msgsize 488 00000100:00100000:0.0:1713302731.689573:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.689584:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.689588:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.689590:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.689618:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.689620:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234516928 02000000:00000001:2.0:1713302731.689622:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.689624:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.689625:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.689628:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.689631:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234516928 00000020:00000001:2.0:1713302731.689633:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.689634:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.689636:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.689638:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.689640:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.689642:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.689645:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.689646:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.689649:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880064a8e600. 00000020:00000010:2.0:1713302731.689652:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda480. 00000020:00000010:2.0:1713302731.689655:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592da28. 00000100:00000040:2.0:1713302731.689660:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.689662:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.689663:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.689665:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.689667:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.689669:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.689670:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.689673:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.689675:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.689677:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.689679:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.689681:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.689682:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.689683:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.689684:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.689685:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.689686:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.689687:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.689689:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.689691:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.689692:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.689694:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.689696:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.689697:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.689699:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.689704:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (920649728->921698303) req@ffff880093260380 x1796523234516928/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.689711:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.689712:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093260380 with x1796523234516928 ext(920649728->921698303) 00010000:00000001:2.0:1713302731.689715:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.689716:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.689718:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.689719:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.689721:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.689723:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.689724:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.689725:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.689726:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093260380 00002000:00000001:2.0:1713302731.689727:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.689728:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.689731:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.689741:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.689747:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.689749:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.689753:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66563 00000100:00000040:2.0:1713302731.689755:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.689767:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782960512 : -131938926591104 : ffff880093260380) 00000100:00000040:2.0:1713302731.689771:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093260380 x1796523234516928/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.689778:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.689779:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.689781:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093260380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234516928:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.689784:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234516928 00000020:00000001:2.0:1713302731.689786:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.689788:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.689789:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.689790:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.689792:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.689794:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.689796:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.689798:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.689799:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.689800:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.689801:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.689806:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.689807:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.689811:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008deaa800. 02000000:00000001:2.0:1713302731.689812:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.689814:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.689817:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.689818:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.689820:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.689821:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.689825:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.689827:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.689829:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.689831:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.689833:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3791650816 00000020:00000001:2.0:1713302731.689835:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.689837:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3791650816 left=3263168512 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.689839:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3263168512 : 3263168512 : c2800000) 00000020:00000001:2.0:1713302731.689841:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.689842:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.689844:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.689845:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.689846:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.689849:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.689850:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.689851:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.689854:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.689856:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.689857:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.689859:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.689860:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.689864:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.689865:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.689868:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.689872:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.691310:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.691315:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.691316:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.691317:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.691319:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.691321:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008deab400. 00000100:00000010:2.0:1713302731.691323:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012d8ca000. 00000020:00000040:2.0:1713302731.691324:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.691328:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.691330:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.691334:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302731.691338:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7620. 00000400:00000200:2.0:1713302731.691340:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.691345:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.691348:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524306:524306:256:4294967295] 192.168.202.46@tcp LPNI seq info [524306:524306:8:4294967295] 00000400:00000200:2.0:1713302731.691351:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.691354:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.691357:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.691358:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007cb23500. 00000800:00000200:2.0:1713302731.691361:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.691364:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.691366:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007cb23500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.691378:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9395fc0-0x661eda9395fc0 00000100:00000001:2.0:1713302731.691380:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302731.691422:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.691424:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007cb23500. 00000400:00000200:3.0:1713302731.691426:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.691429:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302731.691431:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.691432:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008deab400 00000100:00000001:3.0:1713302731.691433:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.692144:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.692171:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.692173:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.692185:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.692190:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.692197:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287f45 00000800:00000001:2.0:1713302731.692202:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.692710:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.692712:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.693160:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.693163:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.693240:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.693241:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.693245:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.693247:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:2.0:1713302731.693249:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:2.0:1713302731.693250:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.693251:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008deab400 00000100:00000001:2.0:1713302731.693259:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.693261:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.693263:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.693302:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.693306:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.693307:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.693311:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.693318:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.693320:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.693322:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.693324:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.693326:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.693327:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.693328:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.693329:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.693330:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.693331:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.693332:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.693334:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.693336:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.693338:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.693343:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.693345:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.693351:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a88c3400. 00080000:00000001:0.0:1713302731.693354:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135141979136 : -131938567572480 : ffff8800a88c3400) 00080000:00000001:0.0:1713302731.693356:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.693373:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.693375:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.693386:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.693388:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.693389:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.693391:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.693392:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.693394:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.693396:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.693402:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.693405:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.693407:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.693409:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a88c3000. 00080000:00000001:0.0:1713302731.693411:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135141978112 : -131938567573504 : ffff8800a88c3000) 00080000:00000001:0.0:1713302731.693415:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.693421:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.693422:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.693425:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.693446:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.693447:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.693449:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.693453:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.693458:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.693462:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.693494:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.693498:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.693500:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939e300. 00000020:00000040:0.0:1713302731.693501:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.693503:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.693505:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.693506:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.693508:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.693510:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.693512:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.693541:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.693543:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004717, last_committed = 133144004716 00000001:00000010:0.0:1713302731.693545:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939ef60. 00000001:00000040:0.0:1713302731.693546:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.693547:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.693550:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.693572:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.693573:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.693578:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.695193:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.695196:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.695198:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.695199:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.695202:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.695203:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.695204:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.695206:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.695208:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012d8ca000. 00000100:00000010:0.0:1713302731.695210:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008deab400. 00000100:00000001:0.0:1713302731.695212:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.695213:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.695215:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004716, transno 133144004717, xid 1796523234516928 00010000:00000001:0.0:1713302731.695217:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.695221:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093260380 x1796523234516928/t133144004717(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.695226:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.695227:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.695230:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.695232:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.695234:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.695235:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.695236:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.695238:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.695239:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.695240:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.695242:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800689a9f68. 00000100:00000200:0.0:1713302731.695245:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234516928, offset 224 00000400:00000200:0.0:1713302731.695247:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.695252:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.695254:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524307:524307:256:4294967295] 192.168.202.46@tcp LPNI seq info [524307:524307:8:4294967295] 00000400:00000200:0.0:1713302731.695259:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.695262:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.695278:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a593b100. 00000800:00000200:0.0:1713302731.695281:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.695285:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.695287:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a593b100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.695298:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.695300:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.695302:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.695303:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.695305:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.695308:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093260380 x1796523234516928/t133144004717(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.695316:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093260380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234516928:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5537us (5743us total) trans 133144004717 rc 0/0 00000100:00100000:0.0:1713302731.695324:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66563 00000100:00000040:0.0:1713302731.695327:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.695329:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.695331:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.695335:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (920649728->921698303) req@ffff880093260380 x1796523234516928/t133144004717(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.695342:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.695343:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093260380 with x1796523234516928 ext(920649728->921698303) 00010000:00000001:0.0:1713302731.695345:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.695347:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.695349:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.695351:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.695353:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.695355:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.695356:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000800:00000200:2.0:1713302731.695357:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:0.0:1713302731.695357:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.695358:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093260380 00002000:00000001:0.0:1713302731.695359:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:2.0:1713302731.695360:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a593b100. 00000100:00000001:0.0:1713302731.695361:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713302731.695363:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713302731.695365:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda480. 00000400:00000200:2.0:1713302731.695366:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.695368:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800689a9f68 00000020:00000010:0.0:1713302731.695368:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592da28. 00000400:00000010:2.0:1713302731.695370:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800689a9f68. 00000020:00000010:0.0:1713302731.695371:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880064a8e600. 00000100:00000001:2.0:1713302731.695373:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.695374:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:0.0:1713302731.695374:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.695375:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.696103:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.696108:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.696110:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.696111:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.696114:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302731.696120:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9396000 00000400:00000200:3.0:1713302731.696124:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 12320 00000800:00000001:3.0:1713302731.696127:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.696133:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.696135:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.696137:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302731.696139:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302731.696140:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302731.696144:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180cca80. 00000100:00000040:3.0:1713302731.696145:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff8801180cca80 x1796523234516992 msgsize 440 00000100:00100000:3.0:1713302731.696147:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302731.696157:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302731.696161:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.696163:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.696181:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.696183:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234516992 02000000:00000001:0.0:1713302731.696185:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.696186:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.696188:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.696191:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.696193:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234516992 00000020:00000001:0.0:1713302731.696196:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.696196:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.696197:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.696199:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.696200:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.696201:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.696203:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.696203:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.696205:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801225d6e00. 00000020:00000010:0.0:1713302731.696207:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8dac80. 00000020:00000010:0.0:1713302731.696209:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305534b0. 00000100:00000040:0.0:1713302731.696213:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302731.696215:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.696215:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302731.696216:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.696219:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.696228:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.696233:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.696235:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.696238:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59188 00000100:00000040:0.0:1713302731.696240:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.696241:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137012677248 : -131936696874368 : ffff8801180cca80) 00000100:00000040:0.0:1713302731.696246:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801180cca80 x1796523234516992/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.696252:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.696253:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.696255:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801180cca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234516992:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302731.696258:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234516992 00000020:00000001:0.0:1713302731.696260:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.696262:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.696263:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.696264:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.696282:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302731.696284:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.696286:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.696287:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.696289:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.696291:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.696293:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.696294:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.696296:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.696297:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.696298:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.696299:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.696300:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.696301:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.696302:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.696303:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.696305:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.696307:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.696310:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.696312:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.696316:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008e8be000. 02000000:00000001:0.0:1713302731.696318:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.696319:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.696322:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302731.696324:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.696325:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.696329:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.696331:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302731.696333:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302731.696335:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302731.696339:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302731.696341:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00010000:00000001:0.0:1713302731.701320:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302731.701323:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302731.701327:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302731.701336:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302731.701425:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302731.701427:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302731.701549:0:1649:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713302731.701551:0:1649:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.701563:0:19877:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1713302731.701565:0:19877:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1713302731.701567:0:19877:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:0.0:1713302731.704700:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.704702:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.704706:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.704711:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.704713:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713302731.704717:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.704718:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:1.0:1713302731.704721:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:0.0:1713302731.704721:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:0.0:1713302731.704724:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004716, transno 0, xid 1796523234516992 00000100:00000001:1.0:1713302731.704726:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000001:0.0:1713302731.704726:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:1.0:1713302731.704727:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302731.704729:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004717 is committed 00000001:00000040:1.0:1713302731.704732:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00010000:00000200:0.0:1713302731.704732:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801180cca80 x1796523234516992/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:1.0:1713302731.704734:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:1.0:1713302731.704736:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939ef60. 00010000:00000001:0.0:1713302731.704738:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.704739:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.704740:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302731.704741:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00001000:0.0:1713302731.704741:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000020:00000040:1.0:1713302731.704742:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302731.704744:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000100:00000001:0.0:1713302731.704744:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000010:1.0:1713302731.704745:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e300. 00000100:00000040:0.0:1713302731.704745:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.704746:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 00040000:00000001:1.0:1713302731.704748:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:0.0:1713302731.704748:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:1.0:1713302731.704750:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:0.0:1713302731.704750:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713302731.704751:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a88c3000. 00000100:00000001:0.0:1713302731.704751:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.704753:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00080000:00000001:1.0:1713302731.704754:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302731.704755:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000010:0.0:1713302731.704755:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800689a9e58. 00040000:00000001:1.0:1713302731.704767:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302731.704768:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302731.704769:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a88c3400. 00000100:00000200:0.0:1713302731.704770:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234516992, offset 224 00080000:00000001:1.0:1713302731.704771:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:0.0:1713302731.704773:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.704780:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.704784:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524308:524308:256:4294967295] 192.168.202.46@tcp LPNI seq info [524308:524308:8:4294967295] 00000400:00000200:0.0:1713302731.704789:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.704793:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.704795:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007e7eb000. 00000800:00000200:0.0:1713302731.704799:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.704803:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.704805:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007e7eb000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.704809:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.704811:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.704812:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.704813:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.704814:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.704817:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801180cca80 x1796523234516992/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.704822:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801180cca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234516992:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8569us (8675us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302731.704827:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59188 00000100:00000040:0.0:1713302731.704829:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.704831:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302731.704831:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.704834:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8dac80. 00000020:00000010:0.0:1713302731.704836:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305534b0. 00000020:00000010:0.0:1713302731.704839:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801225d6e00. 00000020:00000040:0.0:1713302731.704841:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302731.704842:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.704866:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.704868:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007e7eb000. 00000400:00000200:2.0:1713302731.704871:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.704874:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.704877:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800689a9e58 00000400:00000010:2.0:1713302731.704878:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800689a9e58. 00000100:00000001:2.0:1713302731.704880:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.704881:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.708710:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.708718:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.708720:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.708721:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.708726:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.708735:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9396080 00000400:00000200:2.0:1713302731.708739:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 147864 00000800:00000001:2.0:1713302731.708743:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.708749:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.708751:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.708753:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.708765:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.708767:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.708770:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bbdc700. 00000100:00000040:2.0:1713302731.708772:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008bbdc700 x1796523234517120 msgsize 488 00000100:00100000:2.0:1713302731.708776:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.708789:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.708794:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.708797:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.708814:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.708816:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234517120 02000000:00000001:0.0:1713302731.708818:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.708819:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.708821:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.708823:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.708826:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234517120 00000020:00000001:0.0:1713302731.708827:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.708829:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.708831:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.708832:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.708833:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.708835:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.708837:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.708838:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.708840:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012eb43400. 00000020:00000010:0.0:1713302731.708842:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8dac80. 00000020:00000010:0.0:1713302731.708845:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305534b0. 00000100:00000040:0.0:1713302731.708849:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.708851:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.708851:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.708853:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.708855:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.708857:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.708859:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.708862:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.708864:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.708866:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.708868:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.708869:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.708871:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.708872:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.708873:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.708874:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.708875:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.708876:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.708878:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.708881:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.708882:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.708884:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.708886:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.708888:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.708890:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.708895:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (921698304->922746879) req@ffff88008bbdc700 x1796523234517120/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.708903:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.708905:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bbdc700 with x1796523234517120 ext(921698304->922746879) 00010000:00000001:0.0:1713302731.708907:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.708908:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.708910:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.708912:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.708914:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.708916:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.708917:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.708917:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.708918:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008bbdc700 00002000:00000001:0.0:1713302731.708919:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.708920:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.708924:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.708933:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.708938:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.708939:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.708941:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66564 00000100:00000040:0.0:1713302731.708943:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.708944:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134658688768 : -131939050862848 : ffff88008bbdc700) 00000100:00000040:0.0:1713302731.708947:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bbdc700 x1796523234517120/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.708951:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.708952:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.708953:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bbdc700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234517120:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.708955:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234517120 00000020:00000001:0.0:1713302731.708956:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.708957:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.708958:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.708960:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.708961:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.708962:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.708964:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.708965:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.708966:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.708967:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.708968:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.708971:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.708972:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.708975:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008f033000. 02000000:00000001:0.0:1713302731.708976:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.708978:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.708979:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.708980:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.708981:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.708982:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.708986:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.708988:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.708989:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.708991:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.708992:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3790602240 00000020:00000001:0.0:1713302731.708994:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.708995:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3790602240 left=3262119936 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.708997:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3262119936 : 3262119936 : c2700000) 00000020:00000001:0.0:1713302731.708998:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.708999:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.709000:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.709000:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.709002:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.709003:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.709004:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.709005:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.709006:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.709008:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.709009:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.709010:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.709012:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.709015:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.709016:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.709018:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.709021:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.710640:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.710646:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.710648:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.710649:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.710651:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.710654:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007e113000. 00000100:00000010:0.0:1713302731.710657:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800884af000. 00000020:00000040:0.0:1713302731.710659:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.710666:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.710668:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.710672:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302731.710678:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9a10. 00000400:00000200:0.0:1713302731.710681:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.710689:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.710692:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524309:524309:256:4294967295] 192.168.202.46@tcp LPNI seq info [524309:524309:8:4294967295] 00000400:00000200:0.0:1713302731.710695:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.710700:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.710704:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.710707:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007e7eb500. 00000800:00000200:0.0:1713302731.710710:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.710714:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.710717:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007e7eb500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.710724:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9396080-0x661eda9396080 00000100:00000001:0.0:1713302731.710728:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302731.710770:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.710773:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007e7eb500. 00000400:00000200:2.0:1713302731.710775:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.710779:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302731.710781:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.710783:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007e113000 00000100:00000001:2.0:1713302731.710784:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.711545:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.711566:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.711567:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.711572:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.711576:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.711581:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287f51 00000800:00000001:2.0:1713302731.711584:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.712010:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.712011:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.712013:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.712073:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.712137:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.712480:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.712921:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.712923:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.712926:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.712929:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:2.0:1713302731.712930:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:2.0:1713302731.712932:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.712933:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007e113000 00000100:00000001:2.0:1713302731.712940:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.712943:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.712944:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.712965:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.712969:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.712971:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.712977:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.712983:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.712985:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.712987:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.712989:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.712990:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.712992:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.712993:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.712994:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.712994:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.712996:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.712996:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.712999:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.713000:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.713002:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.713006:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.713008:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.713012:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007e111800. 00080000:00000001:0.0:1713302731.713014:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134429267968 : -131939280283648 : ffff88007e111800) 00080000:00000001:0.0:1713302731.713017:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.713034:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.713036:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.713047:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.713049:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.713050:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.713052:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.713053:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.713055:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.713057:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.713065:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.713067:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.713070:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.713073:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007e112000. 00080000:00000001:0.0:1713302731.713074:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134429270016 : -131939280281600 : ffff88007e112000) 00080000:00000001:0.0:1713302731.713080:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.713087:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.713089:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.713092:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.713113:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.713114:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.713116:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.713119:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.713124:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.713127:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.713152:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.713155:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.713156:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939e4e0. 00000020:00000040:0.0:1713302731.713157:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.713159:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.713161:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.713162:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.713164:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.713166:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.713168:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.713196:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.713198:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004718, last_committed = 133144004717 00000001:00000010:0.0:1713302731.713199:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e120. 00000001:00000040:0.0:1713302731.713201:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.713202:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.713205:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.713225:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.713227:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.713231:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.714989:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.714991:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.714993:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.714994:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.714997:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.714998:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.714999:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.715001:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.715003:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800884af000. 00000100:00000010:0.0:1713302731.715005:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007e113000. 00000100:00000001:0.0:1713302731.715006:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.715007:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.715010:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004717, transno 133144004718, xid 1796523234517120 00010000:00000001:0.0:1713302731.715011:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.715016:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bbdc700 x1796523234517120/t133144004718(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.715021:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.715023:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.715026:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.715028:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.715030:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.715031:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.715040:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.715042:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.715043:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.715045:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.715047:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27a18. 00000100:00000200:0.0:1713302731.715050:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234517120, offset 224 00000400:00000200:0.0:1713302731.715052:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.715057:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.715060:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524310:524310:256:4294967295] 192.168.202.46@tcp LPNI seq info [524310:524310:8:4294967295] 00000400:00000200:0.0:1713302731.715065:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.715068:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.715070:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4cff500. 00000800:00000200:0.0:1713302731.715073:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.715076:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.715079:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4cff500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.715088:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.715090:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.715091:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.715092:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.715093:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.715096:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bbdc700 x1796523234517120/t133144004718(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.715101:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bbdc700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234517120:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6149us (6328us total) trans 133144004718 rc 0/0 00000100:00100000:0.0:1713302731.715107:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66564 00000100:00000040:0.0:1713302731.715109:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.715110:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.715112:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.715117:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (921698304->922746879) req@ffff88008bbdc700 x1796523234517120/t133144004718(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.715122:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.715123:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bbdc700 with x1796523234517120 ext(921698304->922746879) 00010000:00000001:0.0:1713302731.715124:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.715126:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.715127:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.715128:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.715129:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.715131:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.715131:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.715132:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.715133:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008bbdc700 00002000:00000001:0.0:1713302731.715134:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.715135:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.715137:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8dac80. 00000020:00000010:0.0:1713302731.715140:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305534b0. 00000020:00000010:0.0:1713302731.715143:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012eb43400. 00000020:00000040:0.0:1713302731.715146:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000800:00000200:2.0:1713302731.715148:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1713302731.715148:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713302731.715151:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4cff500. 00000400:00000200:2.0:1713302731.715156:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.715160:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.715163:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27a18 00000400:00000010:2.0:1713302731.715164:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27a18. 00000100:00000001:2.0:1713302731.715167:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.715168:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.715965:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.715971:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.715972:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.715974:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.715979:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.715987:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93960c0 00000400:00000200:2.0:1713302731.715992:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 12760 00000800:00000001:2.0:1713302731.715997:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.716006:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.716008:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.716011:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.716015:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.716016:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302731.716019:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bbdea00. 00000100:00000040:2.0:1713302731.716022:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008bbdea00 x1796523234517184 msgsize 440 00000100:00100000:2.0:1713302731.716025:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.716036:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.716040:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.716043:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.716057:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.716059:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234517184 02000000:00000001:0.0:1713302731.716061:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.716062:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.716064:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.716066:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.716069:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234517184 00000020:00000001:0.0:1713302731.716071:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.716072:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.716073:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.716075:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.716077:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.716078:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.716081:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.716082:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.716084:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083776e00. 00000020:00000010:0.0:1713302731.716087:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8dac80. 00000020:00000010:0.0:1713302731.716089:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305534b0. 00000100:00000040:0.0:1713302731.716093:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302731.716096:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.716097:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302731.716098:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.716101:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.716110:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.716115:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.716117:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.716120:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59189 00000100:00000040:0.0:1713302731.716122:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.716123:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134658697728 : -131939050853888 : ffff88008bbdea00) 00000100:00000040:0.0:1713302731.716126:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bbdea00 x1796523234517184/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.716132:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.716132:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.716134:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bbdea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234517184:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302731.716136:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234517184 00000020:00000001:0.0:1713302731.716137:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.716139:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.716140:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.716141:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.716142:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302731.716143:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.716145:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.716146:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.716147:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.716149:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.716150:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.716151:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.716152:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.716153:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.716154:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.716155:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.716155:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.716156:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.716157:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.716157:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.716158:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.716159:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.716161:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.716162:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.716164:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007e113000. 02000000:00000001:0.0:1713302731.716165:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.716167:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.716168:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302731.716169:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.716171:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.716174:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.716175:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302731.716176:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302731.716178:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302731.716180:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302731.716182:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.724832:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.724837:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.724839:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.724841:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004718 is committed 00000001:00000040:0.0:1713302731.724844:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.724847:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302731.724849:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e120. 00080000:00000001:1.0:1713302731.724851:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.724852:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302731.724853:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302731.724855:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:1.0:1713302731.724856:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302731.724856:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302731.724857:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e4e0. 00000020:00000001:1.0:1713302731.724860:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713302731.724860:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.724862:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.724864:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007e112000. 00080000:00000001:0.0:1713302731.724866:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713302731.724867:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.724867:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302731.724868:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.724869:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302731.724870:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713302731.724870:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007e111800. 00080000:00000001:0.0:1713302731.724871:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302731.724875:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.724877:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302731.724879:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302731.724884:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004718, transno 0, xid 1796523234517184 00010000:00000001:1.0:1713302731.724886:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.724894:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bbdea00 x1796523234517184/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.724902:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.724903:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.724906:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.724910:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.724913:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.724914:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.724916:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.724919:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.724921:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.724923:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.724926:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916880. 00000100:00000200:1.0:1713302731.724931:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234517184, offset 224 00000400:00000200:1.0:1713302731.724936:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.724945:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.724950:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524311:524311:256:4294967295] 192.168.202.46@tcp LPNI seq info [524311:524311:8:4294967295] 00000400:00000200:1.0:1713302731.724957:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.724961:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.724964:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba700. 00000800:00000200:1.0:1713302731.724969:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.724974:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.724978:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.724992:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.724995:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.724997:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.724998:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.725000:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.725004:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bbdea00 x1796523234517184/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.725011:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bbdea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234517184:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8877us (8987us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.725029:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59189 00000100:00000040:1.0:1713302731.725031:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.725034:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.725035:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.725040:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8dac80. 00000020:00000010:1.0:1713302731.725043:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305534b0. 00000020:00000010:1.0:1713302731.725047:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083776e00. 00000020:00000040:1.0:1713302731.725049:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302731.725052:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.725069:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.725073:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba700. 00000400:00000200:2.0:1713302731.725076:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.725080:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.725082:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916880 00000400:00000010:2.0:1713302731.725083:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916880. 00000100:00000001:2.0:1713302731.725085:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.725086:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.729420:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.729430:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.729433:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.729435:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.729443:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.729453:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9396140 00000400:00000200:2.0:1713302731.729459:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 148352 00000800:00000001:2.0:1713302731.729465:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.729475:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.729478:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.729481:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.729486:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.729488:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.729492:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bbdfb80. 00000100:00000040:2.0:1713302731.729495:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88008bbdfb80 x1796523234517312 msgsize 488 00000100:00100000:2.0:1713302731.729499:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.729510:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.729515:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.729518:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.729532:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.729534:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234517312 02000000:00000001:0.0:1713302731.729537:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.729539:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.729540:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.729543:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.729545:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234517312 00000020:00000001:0.0:1713302731.729547:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.729548:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.729549:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.729551:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.729553:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.729554:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.729557:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.729558:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.729561:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083776a00. 00000020:00000010:0.0:1713302731.729563:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da000. 00000020:00000010:0.0:1713302731.729566:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553640. 00000100:00000040:0.0:1713302731.729570:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.729572:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.729573:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.729575:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.729577:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.729578:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.729579:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.729582:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.729584:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.729586:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.729587:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.729589:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.729590:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.729590:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.729591:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.729592:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.729593:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.729593:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.729594:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.729596:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.729597:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.729598:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.729600:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.729601:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.729602:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.729606:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (922746880->923795455) req@ffff88008bbdfb80 x1796523234517312/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.729611:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.729612:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bbdfb80 with x1796523234517312 ext(922746880->923795455) 00010000:00000001:0.0:1713302731.729614:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.729615:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.729616:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.729617:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.729619:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.729621:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.729621:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.729622:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.729623:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008bbdfb80 00002000:00000001:0.0:1713302731.729624:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.729625:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.729629:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.729637:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.729641:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.729642:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.729644:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66565 00000100:00000040:0.0:1713302731.729646:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.729647:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134658702208 : -131939050849408 : ffff88008bbdfb80) 00000100:00000040:0.0:1713302731.729649:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bbdfb80 x1796523234517312/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.729654:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.729654:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.729656:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bbdfb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234517312:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.729658:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234517312 00000020:00000001:0.0:1713302731.729659:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.729661:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.729662:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.729663:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.729663:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.729665:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.729666:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.729667:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.729668:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.729668:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.729670:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.729673:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.729675:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.729677:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007e111800. 02000000:00000001:0.0:1713302731.729678:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.729680:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.729681:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.729682:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.729684:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.729685:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.729688:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.729689:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.729691:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.729692:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.729693:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3789553664 00000020:00000001:0.0:1713302731.729695:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.729696:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3789553664 left=3261071360 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.729698:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3261071360 : 3261071360 : c2600000) 00000020:00000001:0.0:1713302731.729699:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.729700:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.729701:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.729701:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.729703:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.729704:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.729705:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.729706:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.729707:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.729708:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.729709:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.729710:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.729715:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.729718:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.729720:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.729724:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.729726:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.731182:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.731187:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.731188:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.731189:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.731190:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.731192:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007e112000. 00000100:00000010:0.0:1713302731.731194:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006fa7b000. 00000020:00000040:0.0:1713302731.731196:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.731201:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.731202:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.731207:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302731.731212:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9a48. 00000400:00000200:0.0:1713302731.731214:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.731220:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.731224:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524312:524312:256:4294967295] 192.168.202.46@tcp LPNI seq info [524312:524312:8:4294967295] 00000400:00000200:0.0:1713302731.731227:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.731230:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.731233:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.731235:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005c9feb00. 00000800:00000200:0.0:1713302731.731239:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.731242:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.731245:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005c9feb00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.731256:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9396140-0x661eda9396140 00000100:00000001:0.0:1713302731.731258:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302731.731324:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.731327:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005c9feb00. 00000400:00000200:2.0:1713302731.731330:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.731334:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302731.731337:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.731338:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007e112000 00000100:00000001:2.0:1713302731.731340:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.732486:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.732511:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.732513:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.732519:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.732523:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.732529:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287f5d 00000800:00000001:2.0:1713302731.732533:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.733614:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.733617:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.733684:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.733686:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.733690:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.733693:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:2.0:1713302731.733696:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:2.0:1713302731.733699:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.733700:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007e112000 00000100:00000001:2.0:1713302731.733709:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.733713:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.733716:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.733731:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.733735:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.733737:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.733743:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.733750:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.733753:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.733755:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.733768:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.733770:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.733771:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.733772:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.733774:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.733775:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.733775:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.733776:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.733778:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.733780:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.733781:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.733785:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.733787:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.733792:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007e111000. 00080000:00000001:0.0:1713302731.733794:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134429265920 : -131939280285696 : ffff88007e111000) 00080000:00000001:0.0:1713302731.733796:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.733811:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.733813:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.733822:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.733823:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.733824:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.733826:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.733827:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.733829:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.733831:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.733838:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.733841:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.733843:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.733846:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880064aad800. 00080000:00000001:0.0:1713302731.733847:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134003136512 : -131939706415104 : ffff880064aad800) 00080000:00000001:0.0:1713302731.733853:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.733858:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.733860:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.733863:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.733885:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.733887:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.733889:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.733895:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.733901:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.733905:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.733937:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.733941:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.733943:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939e900. 00000020:00000040:0.0:1713302731.733946:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.733948:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.733950:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.733951:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.733954:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.733957:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.733959:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.733995:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.733998:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004719, last_committed = 133144004718 00000001:00000010:0.0:1713302731.734000:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939ed80. 00000001:00000040:0.0:1713302731.734002:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.734003:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.734006:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.734030:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.734031:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.734036:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.736184:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.736187:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.736190:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.736191:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.736195:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.736196:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.736198:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.736200:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.736202:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006fa7b000. 00000100:00000010:0.0:1713302731.736206:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007e112000. 00000100:00000001:0.0:1713302731.736208:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.736209:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.736213:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004718, transno 133144004719, xid 1796523234517312 00010000:00000001:0.0:1713302731.736215:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.736221:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bbdfb80 x1796523234517312/t133144004719(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.736228:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.736230:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.736233:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.736237:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.736239:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.736240:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.736243:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.736245:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.736247:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.736250:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.736252:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800689a95d8. 00000100:00000200:0.0:1713302731.736256:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234517312, offset 224 00000400:00000200:0.0:1713302731.736260:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.736297:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.736302:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524313:524313:256:4294967295] 192.168.202.46@tcp LPNI seq info [524313:524313:8:4294967295] 00000400:00000200:0.0:1713302731.736309:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.736314:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.736318:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009106b300. 00000800:00000200:0.0:1713302731.736322:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.736327:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.736330:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009106b300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.736336:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.736339:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.736341:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.736342:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.736344:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.736348:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bbdfb80 x1796523234517312/t133144004719(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.736357:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bbdfb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234517312:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6701us (6860us total) trans 133144004719 rc 0/0 00000100:00100000:0.0:1713302731.736365:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66565 00000100:00000040:0.0:1713302731.736368:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.736370:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.736372:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000800:00000200:2.0:1713302731.736374:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.736377:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009106b300. 00002000:00100000:0.0:1713302731.736378:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (922746880->923795455) req@ffff88008bbdfb80 x1796523234517312/t133144004719(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000400:00000200:2.0:1713302731.736381:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:0.0:1713302731.736384:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000400:00000200:2.0:1713302731.736386:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00100000:0.0:1713302731.736386:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bbdfb80 with x1796523234517312 ext(922746880->923795455) 00000400:00000200:2.0:1713302731.736388:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800689a95d8 00010000:00000001:0.0:1713302731.736388:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000010:2.0:1713302731.736390:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800689a95d8. 00000020:00000001:0.0:1713302731.736390:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.736392:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000100:00000001:2.0:1713302731.736393:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000001:0.0:1713302731.736394:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000100:00000001:2.0:1713302731.736395:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:0.0:1713302731.736396:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.736398:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.736400:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.736401:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.736402:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008bbdfb80 00002000:00000001:0.0:1713302731.736404:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.736405:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.736409:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da000. 00000020:00000010:0.0:1713302731.736413:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553640. 00000020:00000010:0.0:1713302731.736417:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083776a00. 00000020:00000040:0.0:1713302731.736420:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.736422:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.737128:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.737134:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.737136:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.737138:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.737143:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.737150:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9396180 00000400:00000200:2.0:1713302731.737156:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 13200 00000800:00000001:2.0:1713302731.737160:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.737167:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.737168:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.737170:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.737173:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.737174:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302731.737177:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069080e00. 00000100:00000040:2.0:1713302731.737179:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880069080e00 x1796523234517376 msgsize 440 00000100:00100000:2.0:1713302731.737181:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.737192:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.737194:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.737196:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.737230:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.737233:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234517376 02000000:00000001:1.0:1713302731.737235:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.737237:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.737238:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.737241:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.737244:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234517376 00000020:00000001:1.0:1713302731.737246:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.737247:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.737248:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.737250:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.737252:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.737254:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.737257:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.737258:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.737261:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880065c64000. 00000020:00000010:1.0:1713302731.737264:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.737281:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585000. 00000100:00000040:1.0:1713302731.737286:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.737288:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.737288:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.737289:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.737292:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.737300:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.737304:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.737305:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.737308:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59190 00000100:00000040:1.0:1713302731.737309:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.737310:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076354048 : -131939633197568 : ffff880069080e00) 00000100:00000040:1.0:1713302731.737314:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069080e00 x1796523234517376/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.737318:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.737319:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.737320:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069080e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234517376:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.737322:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234517376 00000020:00000001:1.0:1713302731.737324:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.737325:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.737327:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.737328:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.737329:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.737330:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.737332:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.737333:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.737334:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.737335:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.737337:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.737338:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.737340:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.737341:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.737342:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.737342:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.737343:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.737344:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.737345:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.737345:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.737347:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.737347:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.737349:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.737351:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.737353:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008222f800. 02000000:00000001:1.0:1713302731.737354:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.737356:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.737357:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.737358:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.737359:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.737362:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.737363:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.737364:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.737366:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.737369:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.737370:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.747078:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713302731.747080:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.747084:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.747084:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.747085:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.747087:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004719 is committed 00000020:00000001:1.0:1713302731.747088:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713302731.747091:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.747093:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302731.747094:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302731.747095:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939ed80. 00002000:00000001:1.0:1713302731.747096:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713302731.747098:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713302731.747099:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.747099:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302731.747100:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:1.0:1713302731.747101:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713302731.747101:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302731.747102:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e900. 00000020:00000002:1.0:1713302731.747103:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302731.747103:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.747105:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.747106:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880064aad800. 00010000:00000040:1.0:1713302731.747107:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004719, transno 0, xid 1796523234517376 00010000:00000001:1.0:1713302731.747108:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713302731.747108:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302731.747109:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302731.747110:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.747110:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.747111:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007e111000. 00080000:00000001:0.0:1713302731.747112:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302731.747115:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069080e00 x1796523234517376/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.747121:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.747122:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.747125:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.747128:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.747130:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.747131:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.747133:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.747134:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.747136:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.747137:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.747139:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916330. 00000100:00000200:1.0:1713302731.747143:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234517376, offset 224 00000400:00000200:1.0:1713302731.747146:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.747154:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.747158:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524314:524314:256:4294967295] 192.168.202.46@tcp LPNI seq info [524314:524314:8:4294967295] 00000400:00000200:1.0:1713302731.747163:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.747167:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.747169:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba700. 00000800:00000200:1.0:1713302731.747172:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.747177:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.747179:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.747185:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.747186:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.747187:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.747188:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.747190:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.747192:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069080e00 x1796523234517376/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.747197:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069080e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234517376:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9878us (10017us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.747202:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59190 00000100:00000040:1.0:1713302731.747205:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.747206:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.747207:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.747210:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.747212:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585000. 00000020:00000010:1.0:1713302731.747215:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880065c64000. 00000020:00000040:1.0:1713302731.747217:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302731.747218:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.747236:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.747239:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba700. 00000400:00000200:2.0:1713302731.747241:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.747245:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.747247:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916330 00000400:00000010:2.0:1713302731.747248:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916330. 00000100:00000001:2.0:1713302731.747251:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.747252:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.751707:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.751715:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.751717:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.751718:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.751723:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.751732:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9396200 00000400:00000200:2.0:1713302731.751736:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 148840 00000800:00000001:2.0:1713302731.751741:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.751747:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.751749:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.751751:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.751766:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.751767:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.751771:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069080000. 00000100:00000040:2.0:1713302731.751773:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880069080000 x1796523234517504 msgsize 488 00000100:00100000:2.0:1713302731.751776:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.751783:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.751788:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.751790:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.751809:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.751811:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234517504 02000000:00000001:0.0:1713302731.751813:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.751815:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.751817:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.751821:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.751823:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234517504 00000020:00000001:0.0:1713302731.751826:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.751827:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.751829:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.751832:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.751834:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.751836:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.751839:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.751840:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.751843:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012eb42a00. 00000020:00000010:0.0:1713302731.751847:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da880. 00000020:00000010:0.0:1713302731.751850:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553640. 00000100:00000040:0.0:1713302731.751857:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.751859:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.751860:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.751862:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.751864:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.751865:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.751868:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.751871:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.751874:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.751876:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.751878:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.751880:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.751882:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.751883:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.751884:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.751885:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.751886:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.751887:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.751889:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.751892:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.751893:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.751895:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.751897:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.751899:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.751901:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.751906:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (923795456->924844031) req@ffff880069080000 x1796523234517504/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.751914:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.751915:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069080000 with x1796523234517504 ext(923795456->924844031) 00010000:00000001:0.0:1713302731.751918:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.751920:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.751921:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.751923:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.751925:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.751928:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.751929:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.751930:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.751932:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069080000 00002000:00000001:0.0:1713302731.751934:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.751935:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.751940:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.751950:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.751956:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.751957:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.751960:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66566 00000100:00000040:0.0:1713302731.751962:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.751963:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076350464 : -131939633201152 : ffff880069080000) 00000100:00000040:0.0:1713302731.751966:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069080000 x1796523234517504/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.751971:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.751972:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.751974:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069080000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234517504:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.751976:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234517504 00000020:00000001:0.0:1713302731.751977:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.751978:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.751979:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.751980:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.751981:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.751983:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.751985:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.751986:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.751986:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.751987:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.751988:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.751991:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.751993:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.751996:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011ea6fc00. 02000000:00000001:0.0:1713302731.751997:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.751998:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.752000:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.752001:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.752002:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.752003:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.752007:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.752009:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.752010:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.752012:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.752013:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3788505088 00000020:00000001:0.0:1713302731.752014:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.752016:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3788505088 left=3260022784 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.752017:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3260022784 : 3260022784 : c2500000) 00000020:00000001:0.0:1713302731.752018:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.752019:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.752020:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.752021:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.752022:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.752023:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.752024:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.752025:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.752027:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.752028:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.752029:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.752030:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.752032:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.752034:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.752035:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.752037:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.752040:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.753704:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.753709:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.753711:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.753713:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.753715:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.753718:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011ea6d400. 00000100:00000010:0.0:1713302731.753720:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800ad379000. 00000020:00000040:0.0:1713302731.753722:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.753727:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.753728:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.753733:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302731.753738:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9a80. 00000400:00000200:0.0:1713302731.753740:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.753746:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.753750:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524315:524315:256:4294967295] 192.168.202.46@tcp LPNI seq info [524315:524315:8:4294967295] 00000400:00000200:0.0:1713302731.753753:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.753768:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.753772:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.753774:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007e7eb000. 00000800:00000200:0.0:1713302731.753777:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.753780:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.753783:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007e7eb000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.753794:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9396200-0x661eda9396200 00000100:00000001:0.0:1713302731.753796:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302731.753852:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.753854:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007e7eb000. 00000400:00000200:2.0:1713302731.753856:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.753859:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302731.753861:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.753862:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011ea6d400 00000100:00000001:2.0:1713302731.753864:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.755030:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.755064:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.755066:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.755077:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.755082:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.755089:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287f69 00000800:00000001:2.0:1713302731.755093:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.755946:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.755948:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.756096:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.756098:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.756101:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.756105:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:2.0:1713302731.756107:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:2.0:1713302731.756109:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.756111:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011ea6d400 00000100:00000001:2.0:1713302731.756118:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.756121:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.756123:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.756145:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.756148:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.756150:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.756156:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.756164:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.756167:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.756168:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.756170:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.756172:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.756173:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.756174:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.756176:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.756177:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.756178:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.756179:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.756182:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.756184:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.756186:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.756191:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.756194:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.756199:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011ea6c800. 00080000:00000001:0.0:1713302731.756202:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137123432448 : -131936586119168 : ffff88011ea6c800) 00080000:00000001:0.0:1713302731.756205:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.756222:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.756225:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.756241:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.756242:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.756244:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.756245:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.756247:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.756249:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.756251:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.756258:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.756260:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.756263:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.756283:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011ea6e800. 00080000:00000001:0.0:1713302731.756285:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137123440640 : -131936586110976 : ffff88011ea6e800) 00080000:00000001:0.0:1713302731.756289:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.756295:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.756297:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.756301:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.756326:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.756327:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.756329:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.756334:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.756340:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.756344:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.756377:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.756381:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.756382:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939e000. 00000020:00000040:0.0:1713302731.756384:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.756386:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.756389:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.756390:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.756393:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.756396:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.756398:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.756432:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.756435:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004720, last_committed = 133144004719 00000001:00000010:0.0:1713302731.756438:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e600. 00000001:00000040:0.0:1713302731.756440:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.756442:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.756446:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.756477:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.756479:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.756486:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.758422:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.758425:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.758428:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.758430:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.758434:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.758436:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.758437:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.758440:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.758442:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800ad379000. 00000100:00000010:0.0:1713302731.758449:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011ea6d400. 00000100:00000001:0.0:1713302731.758451:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.758453:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.758456:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004719, transno 133144004720, xid 1796523234517504 00010000:00000001:0.0:1713302731.758458:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.758465:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069080000 x1796523234517504/t133144004720(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.758472:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.758474:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.758477:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.758481:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.758483:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.758485:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.758487:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.758489:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.758491:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.758493:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.758496:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27110. 00000100:00000200:0.0:1713302731.758498:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234517504, offset 224 00000400:00000200:0.0:1713302731.758501:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.758507:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.758510:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524316:524316:256:4294967295] 192.168.202.46@tcp LPNI seq info [524316:524316:8:4294967295] 00000400:00000200:0.0:1713302731.758517:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.758521:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.758524:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880099bef000. 00000800:00000200:0.0:1713302731.758528:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.758533:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.758537:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099bef000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.758550:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.758553:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.758555:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.758557:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.758558:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.758562:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069080000 x1796523234517504/t133144004720(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.758570:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069080000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234517504:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6597us (6794us total) trans 133144004720 rc 0/0 00000100:00100000:0.0:1713302731.758578:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66566 00000100:00000040:0.0:1713302731.758581:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.758583:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.758586:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.758591:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (923795456->924844031) req@ffff880069080000 x1796523234517504/t133144004720(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.758598:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.758599:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069080000 with x1796523234517504 ext(923795456->924844031) 00010000:00000001:0.0:1713302731.758602:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:2.0:1713302731.758604:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:0.0:1713302731.758604:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.758606:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000800:00000010:2.0:1713302731.758608:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099bef000. 00000020:00000001:0.0:1713302731.758608:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.758610:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:2.0:1713302731.758611:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1713302731.758612:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.758613:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.758614:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:2.0:1713302731.758615:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00010000:0.0:1713302731.758615:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069080000 00000400:00000200:2.0:1713302731.758617:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27110 00002000:00000001:0.0:1713302731.758617:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713302731.758619:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27110. 00000100:00000001:0.0:1713302731.758619:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713302731.758621:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:0.0:1713302731.758622:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da880. 00000100:00000001:2.0:1713302731.758623:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713302731.758625:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553640. 00000020:00000010:0.0:1713302731.758629:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012eb42a00. 00000020:00000040:0.0:1713302731.758633:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.758634:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.759386:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.759391:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.759392:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.759394:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.759397:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.759403:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9396240 00000400:00000200:2.0:1713302731.759407:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 13640 00000800:00000001:2.0:1713302731.759411:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.759416:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.759417:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.759419:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.759422:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.759424:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302731.759426:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069083480. 00000100:00000040:2.0:1713302731.759428:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880069083480 x1796523234517568 msgsize 440 00000100:00100000:2.0:1713302731.759430:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.759439:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.759443:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.759445:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.759462:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.759464:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234517568 02000000:00000001:1.0:1713302731.759466:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.759468:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.759469:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.759472:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.759474:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234517568 00000020:00000001:1.0:1713302731.759476:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.759477:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.759479:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.759480:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.759482:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.759484:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.759486:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.759487:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.759489:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880061631a00. 00000020:00000010:1.0:1713302731.759492:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.759495:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585000. 00000100:00000040:1.0:1713302731.759500:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.759502:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.759503:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.759504:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.759508:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.759518:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.759524:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.759525:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.759528:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59191 00000100:00000040:1.0:1713302731.759532:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.759533:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076363904 : -131939633187712 : ffff880069083480) 00000100:00000040:1.0:1713302731.759537:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069083480 x1796523234517568/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.759544:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.759545:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.759548:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069083480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234517568:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.759551:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234517568 00000020:00000001:1.0:1713302731.759553:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.759556:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.759557:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.759559:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.759561:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.759563:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.759565:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.759566:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.759567:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.759569:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.759570:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.759572:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.759573:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.759574:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.759575:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.759575:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.759576:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.759577:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.759578:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.759578:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.759579:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.759580:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.759583:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.759584:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.759587:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008222ec00. 02000000:00000001:1.0:1713302731.759588:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.759590:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.759592:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.759593:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.759594:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.759598:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.759599:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.759600:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.759602:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.759605:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.759606:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.768516:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.768521:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.768523:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.768525:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004720 is committed 00000001:00000040:0.0:1713302731.768528:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:1.0:1713302731.768530:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302731.768531:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302731.768533:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302731.768534:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e600. 00000020:00000001:0.0:1713302731.768536:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302731.768538:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.768538:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302731.768539:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.768541:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000001:1.0:1713302731.768543:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302731.768543:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e000. 00040000:00000001:0.0:1713302731.768545:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302731.768546:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302731.768547:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.768549:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011ea6e800. 00002000:00000001:1.0:1713302731.768550:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.768550:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302731.768551:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302731.768552:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302731.768552:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713302731.768553:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302731.768553:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.768554:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011ea6c800. 00080000:00000001:0.0:1713302731.768555:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302731.768558:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004720, transno 0, xid 1796523234517568 00010000:00000001:1.0:1713302731.768559:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.768566:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069083480 x1796523234517568/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.768572:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.768574:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.768576:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.768579:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.768581:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.768582:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.768584:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.768585:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.768587:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.768589:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.768592:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916cc0. 00000100:00000200:1.0:1713302731.768596:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234517568, offset 224 00000400:00000200:1.0:1713302731.768599:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.768607:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.768611:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524317:524317:256:4294967295] 192.168.202.46@tcp LPNI seq info [524317:524317:8:4294967295] 00000400:00000200:1.0:1713302731.768616:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.768620:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.768622:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302731.768625:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.768629:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.768632:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.768637:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.768638:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.768640:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.768640:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.768642:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.768644:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069083480 x1796523234517568/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.768650:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069083480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234517568:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9104us (9220us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.768655:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59191 00000100:00000040:1.0:1713302731.768657:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.768658:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.768660:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.768663:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.768665:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585000. 00000020:00000010:1.0:1713302731.768668:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880061631a00. 00000020:00000040:1.0:1713302731.768670:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302731.768671:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.768703:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.768706:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000400:00000200:2.0:1713302731.768710:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.768715:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.768718:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916cc0 00000400:00000010:2.0:1713302731.768719:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916cc0. 00000100:00000001:2.0:1713302731.768722:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.768724:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.772726:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.772735:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.772738:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.772739:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.772745:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.772763:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93962c0 00000400:00000200:2.0:1713302731.772769:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 149328 00000800:00000001:2.0:1713302731.772774:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.772782:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.772784:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.772786:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.772790:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.772791:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.772794:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069080a80. 00000100:00000040:2.0:1713302731.772796:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880069080a80 x1796523234517696 msgsize 488 00000100:00100000:2.0:1713302731.772799:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.772809:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.772815:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.772817:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.772838:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.772840:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234517696 02000000:00000001:0.0:1713302731.772842:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.772844:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.772846:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.772848:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.772851:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234517696 00000020:00000001:0.0:1713302731.772853:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.772855:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.772856:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.772859:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.772861:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.772863:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.772866:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.772867:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.772870:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800923e2a00. 00000020:00000010:0.0:1713302731.772874:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8dac00. 00000020:00000010:0.0:1713302731.772877:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553640. 00000100:00000040:0.0:1713302731.772882:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.772884:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.772885:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.772887:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.772889:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.772891:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.772893:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.772896:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.772898:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.772899:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.772901:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.772902:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.772903:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.772904:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.772906:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.772907:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.772908:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.772908:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.772910:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.772913:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.772914:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.772916:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.772918:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.772920:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.772922:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.772928:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (924844032->925892607) req@ffff880069080a80 x1796523234517696/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.772937:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.772938:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069080a80 with x1796523234517696 ext(924844032->925892607) 00010000:00000001:0.0:1713302731.772941:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.772942:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.772944:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.772946:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.772948:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.772951:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.772952:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.772953:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.772954:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069080a80 00002000:00000001:0.0:1713302731.772956:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.772957:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.772963:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.772977:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.772984:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.772986:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.772989:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66567 00000100:00000040:0.0:1713302731.772991:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.772993:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076353152 : -131939633198464 : ffff880069080a80) 00000100:00000040:0.0:1713302731.772996:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069080a80 x1796523234517696/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.773003:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.773004:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.773006:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069080a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234517696:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.773009:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234517696 00000020:00000001:0.0:1713302731.773011:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.773020:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.773024:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.773026:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.773027:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.773030:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.773032:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.773033:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.773034:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.773035:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.773037:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.773041:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.773043:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.773046:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011ea6c800. 02000000:00000001:0.0:1713302731.773048:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.773050:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.773053:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.773054:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.773056:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.773057:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.773062:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.773064:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.773066:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.773068:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.773070:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3787456512 00000020:00000001:0.0:1713302731.773073:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.773075:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3787456512 left=3258974208 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.773078:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3258974208 : 3258974208 : c2400000) 00000020:00000001:0.0:1713302731.773080:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.773081:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.773083:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.773084:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.773086:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.773089:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.773090:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.773092:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.773094:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.773096:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.773098:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.773099:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.773101:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.773106:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.773108:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.773111:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.773115:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.774670:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.774675:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.774676:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.774677:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.774678:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.774681:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011ea6e800. 00000100:00000010:0.0:1713302731.774683:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a9d3e000. 00000020:00000040:0.0:1713302731.774684:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.774689:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.774690:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.774694:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302731.774699:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9ab8. 00000400:00000200:0.0:1713302731.774701:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.774707:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.774710:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524318:524318:256:4294967295] 192.168.202.46@tcp LPNI seq info [524318:524318:8:4294967295] 00000400:00000200:0.0:1713302731.774712:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.774715:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.774719:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.774720:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88006df77100. 00000800:00000200:0.0:1713302731.774723:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.774726:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.774728:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006df77100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.774740:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93962c0-0x661eda93962c0 00000100:00000001:0.0:1713302731.774742:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302731.774806:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.774809:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88006df77100. 00000400:00000200:2.0:1713302731.774811:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.774814:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302731.774816:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.774817:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011ea6e800 00000100:00000001:2.0:1713302731.774818:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.775864:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.775888:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.775889:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.775895:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.775899:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.775904:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287f75 00000800:00000001:2.0:1713302731.775908:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.776653:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.776655:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.776855:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.776857:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.776859:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.776862:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:2.0:1713302731.776863:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:2.0:1713302731.776865:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.776866:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011ea6e800 00000100:00000001:2.0:1713302731.776875:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.776878:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.776879:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.776913:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.776916:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.776917:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.776921:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.776926:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.776928:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.776929:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.776930:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.776932:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.776932:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.776933:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.776934:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.776934:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.776935:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.776936:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.776938:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.776939:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.776940:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.776944:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.776946:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.776950:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011ea6d000. 00080000:00000001:0.0:1713302731.776951:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137123434496 : -131936586117120 : ffff88011ea6d000) 00080000:00000001:0.0:1713302731.776953:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.776969:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.776970:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.776979:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.776980:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.776980:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.776982:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.776984:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.776985:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.776987:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.776992:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.776994:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.776995:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.776997:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011ea6cc00. 00080000:00000001:0.0:1713302731.776998:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137123433472 : -131936586118144 : ffff88011ea6cc00) 00080000:00000001:0.0:1713302731.777002:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.777005:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.777006:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.777009:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.777026:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.777027:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.777029:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.777031:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.777034:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.777038:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.777064:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.777066:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.777067:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939ede0. 00000020:00000040:0.0:1713302731.777069:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.777070:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.777072:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.777073:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.777076:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.777078:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.777079:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.777106:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.777107:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004721, last_committed = 133144004720 00000001:00000010:0.0:1713302731.777109:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e060. 00000001:00000040:0.0:1713302731.777111:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.777112:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.777115:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.777146:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.777148:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.777154:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.778998:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.779001:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.779003:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.779004:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.779007:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.779008:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.779009:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.779012:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.779014:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a9d3e000. 00000100:00000010:0.0:1713302731.779016:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011ea6e800. 00000100:00000001:0.0:1713302731.779017:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.779018:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.779021:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004720, transno 133144004721, xid 1796523234517696 00010000:00000001:0.0:1713302731.779022:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.779027:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069080a80 x1796523234517696/t133144004721(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.779034:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.779035:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.779039:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.779042:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.779044:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.779046:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.779048:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.779051:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.779052:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.779054:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.779057:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800689a93b8. 00000100:00000200:0.0:1713302731.779061:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234517696, offset 224 00000400:00000200:0.0:1713302731.779065:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.779071:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.779075:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524319:524319:256:4294967295] 192.168.202.46@tcp LPNI seq info [524319:524319:8:4294967295] 00000400:00000200:0.0:1713302731.779082:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.779086:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.779089:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66400. 00000800:00000200:0.0:1713302731.779094:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.779098:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.779101:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.779114:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.779117:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.779119:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.779120:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.779122:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.779126:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069080a80 x1796523234517696/t133144004721(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.779134:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069080a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234517696:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6129us (6335us total) trans 133144004721 rc 0/0 00000100:00100000:0.0:1713302731.779141:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66567 00000100:00000040:0.0:1713302731.779144:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.779146:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.779148:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.779153:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (924844032->925892607) req@ffff880069080a80 x1796523234517696/t133144004721(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:2.0:1713302731.779163:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:0.0:1713302731.779164:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.779165:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069080a80 with x1796523234517696 ext(924844032->925892607) 00000800:00000010:2.0:1713302731.779166:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66400. 00000400:00000200:2.0:1713302731.779168:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1713302731.779168:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.779169:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:2.0:1713302731.779171:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000040:0.0:1713302731.779171:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000400:00000200:2.0:1713302731.779172:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800689a93b8 00000400:00000010:2.0:1713302731.779173:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800689a93b8. 00000020:00000001:0.0:1713302731.779173:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000100:00000001:2.0:1713302731.779175:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:0.0:1713302731.779175:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000100:00000001:2.0:1713302731.779176:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:0.0:1713302731.779177:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.779178:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.779179:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.779180:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069080a80 00002000:00000001:0.0:1713302731.779182:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.779184:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.779188:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8dac00. 00000020:00000010:0.0:1713302731.779191:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553640. 00000020:00000010:0.0:1713302731.779195:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800923e2a00. 00000020:00000040:0.0:1713302731.779199:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.779201:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.779898:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.779905:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.779906:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.779910:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.779916:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.779923:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9396300 00000400:00000200:2.0:1713302731.779928:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 14080 00000800:00000001:2.0:1713302731.779932:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.779951:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.779953:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.779955:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.779959:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.779961:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302731.779964:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069081c00. 00000100:00000040:2.0:1713302731.779966:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880069081c00 x1796523234517760 msgsize 440 00000100:00100000:2.0:1713302731.779969:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.779981:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.779985:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.779987:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.780008:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.780010:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234517760 02000000:00000001:1.0:1713302731.780012:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.780014:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.780016:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.780019:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.780021:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234517760 00000020:00000001:1.0:1713302731.780023:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.780024:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.780026:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.780027:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.780029:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.780031:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.780033:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.780035:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.780038:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880064a8e200. 00000020:00000010:1.0:1713302731.780040:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.780043:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585000. 00000100:00000040:1.0:1713302731.780048:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.780050:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.780051:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.780052:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.780056:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.780066:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.780072:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.780073:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.780077:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59192 00000100:00000040:1.0:1713302731.780080:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.780081:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076357632 : -131939633193984 : ffff880069081c00) 00000100:00000040:1.0:1713302731.780086:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069081c00 x1796523234517760/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.780093:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.780094:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.780096:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069081c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234517760:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.780100:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234517760 00000020:00000001:1.0:1713302731.780101:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.780104:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.780106:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.780107:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.780109:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.780111:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.780113:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.780114:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.780116:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.780118:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.780120:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.780122:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.780124:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.780125:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.780126:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.780127:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.780128:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.780129:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.780130:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.780131:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.780133:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.780135:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.780138:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.780139:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.780143:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0dc00. 02000000:00000001:1.0:1713302731.780144:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.780146:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.780148:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.780150:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.780151:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.780155:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.780157:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.780159:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.780161:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.780164:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.780166:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.790699:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.790704:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.790706:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.790708:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004721 is committed 00080000:00000001:1.0:1713302731.790710:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302731.790711:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.790714:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302731.790715:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302731.790716:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e060. 00000020:00000001:0.0:1713302731.790719:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302731.790720:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.790721:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302731.790723:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.790724:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302731.790726:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939ede0. 00000020:00000001:1.0:1713302731.790727:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302731.790729:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302731.790730:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302731.790731:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.790732:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011ea6cc00. 00002000:00000001:1.0:1713302731.790734:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.790735:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302731.790736:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713302731.790737:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302731.790737:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.790738:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:1.0:1713302731.790739:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000010:0.0:1713302731.790739:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011ea6d000. 00080000:00000001:0.0:1713302731.790741:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302731.790743:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004721, transno 0, xid 1796523234517760 00010000:00000001:1.0:1713302731.790746:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.790766:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069081c00 x1796523234517760/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.790774:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.790776:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.790779:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.790783:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.790785:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.790787:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.790789:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.790792:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.790794:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.790796:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.790800:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916c38. 00000100:00000200:1.0:1713302731.790804:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234517760, offset 224 00000400:00000200:1.0:1713302731.790809:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.790818:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.790823:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524320:524320:256:4294967295] 192.168.202.46@tcp LPNI seq info [524320:524320:8:4294967295] 00000400:00000200:1.0:1713302731.790830:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.790835:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.790837:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba800. 00000800:00000200:1.0:1713302731.790842:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.790847:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.790850:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.790857:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.790860:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.790861:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.790863:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.790865:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.790869:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069081c00 x1796523234517760/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.790878:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069081c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234517760:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10783us (10909us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.790885:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59192 00000100:00000040:1.0:1713302731.790888:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.790890:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.790892:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.790896:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.790899:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585000. 00000020:00000010:1.0:1713302731.790903:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880064a8e200. 00000020:00000040:1.0:1713302731.790906:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302731.790907:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.790908:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.790911:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba800. 00000400:00000200:2.0:1713302731.790914:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.790917:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.790919:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916c38 00000400:00000010:2.0:1713302731.790920:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916c38. 00000100:00000001:2.0:1713302731.790922:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.790923:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.794583:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.794593:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.794596:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.794597:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.794604:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.794612:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9396380 00000400:00000200:2.0:1713302731.794618:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 149816 00000800:00000001:2.0:1713302731.794623:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.794631:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.794633:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.794636:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.794640:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.794642:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.794646:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069083800. 00000100:00000040:2.0:1713302731.794648:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880069083800 x1796523234517888 msgsize 488 00000100:00100000:2.0:1713302731.794651:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.794665:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.794670:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.794673:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.794695:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.794697:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234517888 02000000:00000001:0.0:1713302731.794699:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.794701:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.794702:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.794705:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.794707:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234517888 00000020:00000001:0.0:1713302731.794709:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.794711:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.794712:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.794714:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.794715:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.794716:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.794719:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.794721:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.794724:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800923e3400. 00000020:00000010:0.0:1713302731.794728:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8daa00. 00000020:00000010:0.0:1713302731.794731:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553640. 00000100:00000040:0.0:1713302731.794737:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.794739:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.794740:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.794742:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.794744:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.794746:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.794748:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.794751:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.794754:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.794767:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.794769:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.794771:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.794773:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.794775:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.794776:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.794777:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.794778:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.794779:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.794781:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.794784:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.794786:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.794787:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.794790:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.794791:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.794793:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.794799:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (925892608->926941183) req@ffff880069083800 x1796523234517888/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.794805:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.794806:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069083800 with x1796523234517888 ext(925892608->926941183) 00010000:00000001:0.0:1713302731.794808:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.794809:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.794810:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.794811:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.794813:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.794814:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.794815:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.794816:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.794817:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069083800 00002000:00000001:0.0:1713302731.794818:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.794819:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.794823:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.794832:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.794838:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.794839:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.794841:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66568 00000100:00000040:0.0:1713302731.794843:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.794844:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076364800 : -131939633186816 : ffff880069083800) 00000100:00000040:0.0:1713302731.794846:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069083800 x1796523234517888/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.794851:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.794851:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.794853:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069083800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234517888:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.794855:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234517888 00000020:00000001:0.0:1713302731.794856:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.794858:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.794859:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.794860:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.794861:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.794862:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.794864:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.794864:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.794865:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.794866:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.794867:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.794871:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.794873:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.794875:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011ea6d000. 02000000:00000001:0.0:1713302731.794876:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.794878:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.794880:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.794881:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.794882:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.794883:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.794886:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.794887:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.794889:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.794891:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.794892:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3786407936 00000020:00000001:0.0:1713302731.794894:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.794895:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3786407936 left=3257925632 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.794900:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3257925632 : 3257925632 : c2300000) 00000020:00000001:0.0:1713302731.794901:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.794902:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.794903:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.794904:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.794905:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.794907:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.794908:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.794909:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.794910:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.794912:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.794912:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.794914:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.794915:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.794918:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.794919:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.794921:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.794924:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.796674:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.796680:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.796682:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.796683:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.796685:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.796688:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011ea6cc00. 00000100:00000010:0.0:1713302731.796692:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880062197000. 00000020:00000040:0.0:1713302731.796694:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.796700:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.796702:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.796708:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302731.796715:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9af0. 00000400:00000200:0.0:1713302731.796718:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.796725:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.796729:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524321:524321:256:4294967295] 192.168.202.46@tcp LPNI seq info [524321:524321:8:4294967295] 00000400:00000200:0.0:1713302731.796733:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.796738:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.796742:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.796744:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66600. 00000800:00000200:0.0:1713302731.796748:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.796753:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.796771:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.796783:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9396380-0x661eda9396380 00000100:00000001:0.0:1713302731.796786:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302731.796842:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.796845:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66600. 00000400:00000200:2.0:1713302731.796848:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.796851:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302731.796854:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.796855:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011ea6cc00 00000100:00000001:2.0:1713302731.796857:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.797914:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.797945:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.797947:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.797954:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.797959:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.797966:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287f81 00000800:00000001:2.0:1713302731.797970:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.798816:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.798819:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.799125:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.799127:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.799131:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.799135:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:2.0:1713302731.799137:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:2.0:1713302731.799141:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.799142:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011ea6cc00 00000100:00000001:2.0:1713302731.799154:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.799158:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.799161:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.799185:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.799188:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.799190:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.799196:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.799202:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.799205:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.799206:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.799209:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.799210:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.799212:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.799213:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.799214:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.799215:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.799216:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.799217:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.799220:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.799222:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.799224:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.799229:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.799231:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.799238:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011ea6e800. 00080000:00000001:0.0:1713302731.799240:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137123440640 : -131936586110976 : ffff88011ea6e800) 00080000:00000001:0.0:1713302731.799243:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.799260:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.799262:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.799292:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.799294:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.799295:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.799296:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.799298:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.799300:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.799302:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.799308:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.799311:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.799314:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.799317:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880135bd9c00. 00080000:00000001:0.0:1713302731.799318:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137510804480 : -131936198747136 : ffff880135bd9c00) 00080000:00000001:0.0:1713302731.799323:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.799329:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.799331:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.799334:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.799358:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.799359:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.799361:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.799365:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.799370:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.799374:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.799408:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.799411:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.799413:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939e4e0. 00000020:00000040:0.0:1713302731.799415:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.799417:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.799420:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.799421:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.799429:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.799431:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.799433:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.799467:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.799469:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004722, last_committed = 133144004721 00000001:00000010:0.0:1713302731.799472:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e120. 00000001:00000040:0.0:1713302731.799474:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.799476:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.799480:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.799515:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.799517:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.799524:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.801618:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.801621:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.801623:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.801625:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.801628:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.801630:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.801631:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.801633:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.801635:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880062197000. 00000100:00000010:0.0:1713302731.801638:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011ea6cc00. 00000100:00000001:0.0:1713302731.801639:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.801641:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.801643:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004721, transno 133144004722, xid 1796523234517888 00010000:00000001:0.0:1713302731.801646:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.801652:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069083800 x1796523234517888/t133144004722(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.801659:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.801661:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.801664:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.801667:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.801670:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.801671:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.801673:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.801675:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.801677:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.801679:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.801682:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb275d8. 00000100:00000200:0.0:1713302731.801685:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234517888, offset 224 00000400:00000200:0.0:1713302731.801689:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.801695:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.801700:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524322:524322:256:4294967295] 192.168.202.46@tcp LPNI seq info [524322:524322:8:4294967295] 00000400:00000200:0.0:1713302731.801707:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.801710:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.801713:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88013681b800. 00000800:00000200:0.0:1713302731.801717:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.801721:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.801724:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88013681b800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.801738:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.801741:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.801742:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.801744:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.801746:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.801749:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069083800 x1796523234517888/t133144004722(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.801767:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069083800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234517888:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6913us (7116us total) trans 133144004722 rc 0/0 00000100:00100000:0.0:1713302731.801775:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66568 00000100:00000040:0.0:1713302731.801778:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.801779:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.801782:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.801788:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (925892608->926941183) req@ffff880069083800 x1796523234517888/t133144004722(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.801794:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.801796:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069083800 with x1796523234517888 ext(925892608->926941183) 00000800:00000200:2.0:1713302731.801799:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:0.0:1713302731.801799:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.801800:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:2.0:1713302731.801802:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88013681b800. 00000020:00000040:0.0:1713302731.801803:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.801805:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:2.0:1713302731.801806:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1713302731.801807:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.801809:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:2.0:1713302731.801810:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:0.0:1713302731.801810:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.801812:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.801813:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069083800 00002000:00000001:0.0:1713302731.801815:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713302731.801816:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb275d8 00000100:00000001:0.0:1713302731.801816:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:2.0:1713302731.801818:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb275d8. 00000100:00000001:2.0:1713302731.801820:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:0.0:1713302731.801820:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8daa00. 00000100:00000001:2.0:1713302731.801821:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713302731.801823:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553640. 00000020:00000010:0.0:1713302731.801827:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800923e3400. 00000020:00000040:0.0:1713302731.801831:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.801833:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.802613:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.802618:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.802620:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.802622:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.802626:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.802632:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93963c0 00000400:00000200:2.0:1713302731.802637:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 14520 00000800:00000001:2.0:1713302731.802642:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.802649:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.802650:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.802653:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.802656:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.802658:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302731.802661:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069083b80. 00000100:00000040:2.0:1713302731.802663:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880069083b80 x1796523234517952 msgsize 440 00000100:00100000:2.0:1713302731.802669:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.802681:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.802685:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.802687:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.802714:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.802717:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234517952 02000000:00000001:1.0:1713302731.802719:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.802721:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.802723:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.802725:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.802728:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234517952 00000020:00000001:1.0:1713302731.802730:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.802731:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.802732:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.802734:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.802736:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.802738:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.802741:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.802742:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.802746:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011f4bd600. 00000020:00000010:1.0:1713302731.802749:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.802752:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585000. 00000100:00000040:1.0:1713302731.802772:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.802774:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.802775:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.802777:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.802781:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.802792:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.802798:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.802799:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.802803:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59193 00000100:00000040:1.0:1713302731.802806:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.802807:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076365696 : -131939633185920 : ffff880069083b80) 00000100:00000040:1.0:1713302731.802812:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069083b80 x1796523234517952/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.802819:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.802820:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.802822:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069083b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234517952:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.802825:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234517952 00000020:00000001:1.0:1713302731.802827:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.802829:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.802831:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.802833:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.802835:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.802837:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.802839:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.802840:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.802842:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.802845:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.802846:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.802848:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.802849:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.802851:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.802852:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.802854:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.802855:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.802855:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.802856:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.802857:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.802859:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.802861:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.802865:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.802867:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.802870:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800776a0000. 02000000:00000001:1.0:1713302731.802873:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.802875:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.802878:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.802880:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.802881:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.802886:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.802887:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.802889:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.802892:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.802895:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.802897:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.811666:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.811671:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.811672:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.811675:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004722 is committed 00000001:00000040:0.0:1713302731.811678:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:1.0:1713302731.811679:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302731.811680:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302731.811682:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e120. 00000020:00000001:1.0:1713302731.811683:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.811685:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302731.811686:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713302731.811688:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302731.811688:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.811689:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302731.811691:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e4e0. 00040000:00000001:0.0:1713302731.811693:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713302731.811694:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302731.811695:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.811696:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880135bd9c00. 00002000:00000001:1.0:1713302731.811697:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713302731.811699:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302731.811700:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713302731.811701:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302731.811701:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302731.811702:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302731.811702:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.811703:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011ea6e800. 00080000:00000001:0.0:1713302731.811704:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713302731.811705:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302731.811709:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004722, transno 0, xid 1796523234517952 00010000:00000001:1.0:1713302731.811711:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.811719:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069083b80 x1796523234517952/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.811724:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.811725:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.811728:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.811731:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.811733:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.811734:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.811736:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.811737:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.811738:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.811740:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.811742:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916ee0. 00000100:00000200:1.0:1713302731.811746:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234517952, offset 224 00000400:00000200:1.0:1713302731.811750:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.811769:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.811773:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524323:524323:256:4294967295] 192.168.202.46@tcp LPNI seq info [524323:524323:8:4294967295] 00000400:00000200:1.0:1713302731.811779:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.811782:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.811784:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302731.811788:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.811792:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.811795:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.811804:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.811806:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.811808:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.811808:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.811810:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.811813:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069083b80 x1796523234517952/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.811818:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069083b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234517952:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8998us (9153us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.811824:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59193 00000100:00000040:1.0:1713302731.811826:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.811827:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.811828:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.811832:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.811834:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585000. 00000020:00000010:1.0:1713302731.811836:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011f4bd600. 00000020:00000040:1.0:1713302731.811838:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302731.811840:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.811873:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.811876:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000400:00000200:2.0:1713302731.811879:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.811883:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.811887:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916ee0 00000400:00000010:2.0:1713302731.811888:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916ee0. 00000100:00000001:2.0:1713302731.811891:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.811892:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.816651:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.816660:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.816662:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.816664:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.816670:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.816680:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9396440 00000400:00000200:2.0:1713302731.816687:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 150304 00000800:00000001:2.0:1713302731.816692:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.816702:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.816705:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.816709:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.816713:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.816715:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.816719:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069080700. 00000100:00000040:2.0:1713302731.816722:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880069080700 x1796523234518080 msgsize 488 00000100:00100000:2.0:1713302731.816725:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.816737:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.816743:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.816746:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.816769:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.816772:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234518080 02000000:00000001:0.0:1713302731.816774:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.816776:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.816777:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.816781:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.816784:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234518080 00000020:00000001:0.0:1713302731.816786:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.816787:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.816789:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.816791:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.816793:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.816795:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.816798:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.816799:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.816802:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b608a00. 00000020:00000010:0.0:1713302731.816806:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da480. 00000020:00000010:0.0:1713302731.816809:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553640. 00000100:00000040:0.0:1713302731.816815:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.816817:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.816818:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.816820:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.816822:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.816823:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.816825:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.816828:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.816831:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.816833:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.816835:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.816837:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.816839:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.816840:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.816841:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.816842:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.816843:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.816844:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.816846:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.816849:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.816850:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.816852:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.816854:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.816856:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.816858:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.816863:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (926941184->927989759) req@ffff880069080700 x1796523234518080/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.816871:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.816873:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069080700 with x1796523234518080 ext(926941184->927989759) 00010000:00000001:0.0:1713302731.816876:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.816877:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.816879:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.816880:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.816882:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.816884:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.816885:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.816886:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.816887:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069080700 00002000:00000001:0.0:1713302731.816889:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.816891:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.816894:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.816905:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.816912:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.816913:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.816916:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66569 00000100:00000040:0.0:1713302731.816918:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.816920:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076352256 : -131939633199360 : ffff880069080700) 00000100:00000040:0.0:1713302731.816923:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069080700 x1796523234518080/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.816930:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.816931:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.816933:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069080700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234518080:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.816936:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234518080 00000020:00000001:0.0:1713302731.816938:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.816940:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.816942:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.816943:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.816944:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.816946:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.816949:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.816950:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.816951:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.816952:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.816954:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.816958:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.816960:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.816964:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800776a2c00. 02000000:00000001:0.0:1713302731.816966:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.816968:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.816971:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.816972:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.816974:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.816975:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.816984:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.816986:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.816988:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.816990:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.816992:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3785359360 00000020:00000001:0.0:1713302731.816994:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.816996:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3785359360 left=3256877056 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.816998:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3256877056 : 3256877056 : c2200000) 00000020:00000001:0.0:1713302731.817000:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.817002:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.817004:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.817005:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.817007:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.817010:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.817011:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.817013:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.817015:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.817017:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.817019:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.817020:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.817022:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.817026:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.817028:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.817031:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.817035:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.818882:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.818888:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.818890:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.818892:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.818894:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.818897:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800776a0400. 00000100:00000010:0.0:1713302731.818899:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801218b8000. 00000020:00000040:0.0:1713302731.818901:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.818908:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.818910:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.818916:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302731.818923:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9b28. 00000400:00000200:0.0:1713302731.818927:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.818933:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.818938:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524324:524324:256:4294967295] 192.168.202.46@tcp LPNI seq info [524324:524324:8:4294967295] 00000400:00000200:0.0:1713302731.818942:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.818946:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.818950:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.818953:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880122675c00. 00000800:00000200:0.0:1713302731.818957:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.818961:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.818965:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122675c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.818982:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9396440-0x661eda9396440 00000100:00000001:0.0:1713302731.818984:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302731.819048:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.819051:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880122675c00. 00000400:00000200:2.0:1713302731.819054:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.819058:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302731.819061:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.819062:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800776a0400 00000100:00000001:2.0:1713302731.819064:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.820125:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.820160:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.820162:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.820171:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.820176:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.820183:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287f8d 00000800:00000001:2.0:1713302731.820188:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.820930:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.820932:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.821001:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.821003:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.821325:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.821328:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.821334:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.821337:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:2.0:1713302731.821340:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:2.0:1713302731.821343:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.821345:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800776a0400 00000100:00000001:2.0:1713302731.821359:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.821363:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.821366:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.821435:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.821439:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.821440:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.821446:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.821453:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.821455:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.821457:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.821459:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.821461:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.821462:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.821463:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.821464:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.821465:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.821467:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.821467:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.821470:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.821472:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.821474:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.821478:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.821482:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.821487:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880135bd9c00. 00080000:00000001:0.0:1713302731.821490:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137510804480 : -131936198747136 : ffff880135bd9c00) 00080000:00000001:0.0:1713302731.821493:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.821510:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.821512:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.821524:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.821526:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.821527:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.821528:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.821531:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.821532:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.821535:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.821541:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.821544:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.821547:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.821550:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011ea6e800. 00080000:00000001:0.0:1713302731.821551:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137123440640 : -131936586110976 : ffff88011ea6e800) 00080000:00000001:0.0:1713302731.821556:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.821563:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.821564:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.821567:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.821590:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.821592:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.821594:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.821599:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.821604:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.821609:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.821640:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.821644:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.821646:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939e6c0. 00000020:00000040:0.0:1713302731.821648:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.821650:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.821652:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.821654:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.821657:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.821660:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.821661:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.821696:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.821698:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004723, last_committed = 133144004722 00000001:00000010:0.0:1713302731.821701:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e600. 00000001:00000040:0.0:1713302731.821703:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.821705:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.821709:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.821738:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.821740:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.821747:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.823588:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.823590:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.823592:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.823593:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.823596:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.823597:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.823598:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.823600:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.823602:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801218b8000. 00000100:00000010:0.0:1713302731.823604:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800776a0400. 00000100:00000001:0.0:1713302731.823606:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.823607:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.823609:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004722, transno 133144004723, xid 1796523234518080 00010000:00000001:0.0:1713302731.823611:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.823616:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069080700 x1796523234518080/t133144004723(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.823621:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.823623:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.823625:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.823628:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.823629:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.823630:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.823632:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.823634:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.823635:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.823636:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.823638:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800689a9ee0. 00000100:00000200:0.0:1713302731.823641:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234518080, offset 224 00000400:00000200:0.0:1713302731.823643:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.823648:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.823651:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524325:524325:256:4294967295] 192.168.202.46@tcp LPNI seq info [524325:524325:8:4294967295] 00000400:00000200:0.0:1713302731.823656:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.823660:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.823662:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66f00. 00000800:00000200:0.0:1713302731.823665:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.823668:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.823670:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.823682:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.823683:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.823685:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.823686:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.823687:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.823689:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069080700 x1796523234518080/t133144004723(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.823695:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069080700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234518080:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6764us (6972us total) trans 133144004723 rc 0/0 00000100:00100000:0.0:1713302731.823701:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66569 00000100:00000040:0.0:1713302731.823703:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.823704:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.823707:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.823711:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (926941184->927989759) req@ffff880069080700 x1796523234518080/t133144004723(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.823715:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.823717:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069080700 with x1796523234518080 ext(926941184->927989759) 00010000:00000001:0.0:1713302731.823718:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.823720:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.823721:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.823722:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.823723:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.823725:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.823725:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.823726:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.823727:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069080700 00002000:00000001:0.0:1713302731.823729:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.823730:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.823733:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da480. 00000020:00000010:0.0:1713302731.823735:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553640. 00000020:00000010:0.0:1713302731.823738:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b608a00. 00000020:00000040:0.0:1713302731.823741:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.823742:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.823752:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.823766:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66f00. 00000400:00000200:2.0:1713302731.823770:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.823774:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.823776:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800689a9ee0 00000400:00000010:2.0:1713302731.823778:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800689a9ee0. 00000100:00000001:2.0:1713302731.823781:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.823782:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.824515:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.824522:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.824524:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.824526:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.824531:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.824538:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9396480 00000400:00000200:2.0:1713302731.824544:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2667b5 [8] + 14960 00000400:00000010:2.0:1713302731.824548:0:15244:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88007fe1e9f8. 00000400:00000200:2.0:1713302731.824552:0:15244:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880124a27400 00000800:00000001:2.0:1713302731.824555:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.824563:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.824565:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.824568:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.824571:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880124a27400 00000400:00000010:2.0:1713302731.824573:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff880124a27400. 00000100:00000001:2.0:1713302731.824578:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.824579:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:2.0:1713302731.824582:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880130852050 x1796523234518144 msgsize 440 00000100:00100000:2.0:1713302731.824585:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000040:2.0:1713302731.824587:0:15244:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713302731.824600:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.824604:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.824606:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.824635:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.824637:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234518144 02000000:00000001:1.0:1713302731.824639:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.824640:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.824642:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.824644:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.824646:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234518144 00000020:00000001:1.0:1713302731.824647:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.824648:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.824649:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.824651:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.824652:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.824653:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.824656:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.824656:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.824659:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089459200. 00000020:00000010:1.0:1713302731.824661:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.824663:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585000. 00000100:00000040:1.0:1713302731.824667:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.824669:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.824670:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.824671:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.824674:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.824682:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.824685:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.824686:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.824689:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59194 00000100:00000040:1.0:1713302731.824692:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.824694:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137423216720 : -131936286334896 : ffff880130852050) 00000100:00000040:1.0:1713302731.824698:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130852050 x1796523234518144/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.824705:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.824706:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.824708:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130852050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234518144:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.824711:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234518144 00000020:00000001:1.0:1713302731.824713:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.824716:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.824717:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.824719:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.824721:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.824722:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.824725:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.824726:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.824727:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.824730:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.824732:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.824734:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.824735:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.824737:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.824738:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.824739:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.824740:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.824741:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.824742:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.824743:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.824745:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.824747:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.824750:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.824752:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.824769:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880068186800. 02000000:00000001:1.0:1713302731.824771:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.824773:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.824776:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.824778:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.824779:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.824783:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.824785:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.824787:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.824789:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.824792:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.824794:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.832919:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.832923:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.832925:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.832927:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004723 is committed 00080000:00000001:1.0:1713302731.832928:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302731.832930:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302731.832932:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302731.832932:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302731.832934:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e600. 00000020:00000001:1.0:1713302731.832936:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.832936:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302731.832938:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302731.832939:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.832941:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000001:1.0:1713302731.832942:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302731.832942:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939e6c0. 00040000:00000001:0.0:1713302731.832944:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302731.832945:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302731.832946:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.832948:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011ea6e800. 00002000:00000001:1.0:1713302731.832949:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.832950:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302731.832951:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302731.832951:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302731.832952:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.832952:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:1.0:1713302731.832953:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000010:0.0:1713302731.832953:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880135bd9c00. 00080000:00000001:0.0:1713302731.832955:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302731.832957:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004723, transno 0, xid 1796523234518144 00010000:00000001:1.0:1713302731.832959:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.832966:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130852050 x1796523234518144/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.832973:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.832975:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.832978:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.832981:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.832983:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.832985:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.832987:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.832989:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.832991:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.832993:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.832996:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916bb0. 00000100:00000200:1.0:1713302731.833001:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234518144, offset 224 00000400:00000200:1.0:1713302731.833005:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.833014:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.833019:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524326:524326:256:4294967295] 192.168.202.46@tcp LPNI seq info [524326:524326:8:4294967295] 00000400:00000200:1.0:1713302731.833027:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.833031:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.833033:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bad00. 00000800:00000200:1.0:1713302731.833037:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.833042:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.833045:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bad00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.833051:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.833053:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.833055:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.833056:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.833058:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.833062:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130852050 x1796523234518144/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.833069:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130852050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234518144:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8363us (8485us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.833077:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59194 00000100:00000040:1.0:1713302731.833079:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.833081:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.833082:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.833085:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.833088:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585000. 00000020:00000010:1.0:1713302731.833091:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089459200. 00000020:00000040:1.0:1713302731.833094:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000800:00000200:2.0:1713302731.833101:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.833104:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bad00. 02000000:00000001:1.0:1713302731.833104:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833106:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800776a0000. 00000400:00000200:2.0:1713302731.833107:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:1.0:1713302731.833109:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833110:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880069083b80. 00000400:00000200:2.0:1713302731.833111:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 02000000:00000001:1.0:1713302731.833113:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:2.0:1713302731.833114:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916bb0 02000000:00000010:1.0:1713302731.833114:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069d0dc00. 00000400:00000010:2.0:1713302731.833115:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916bb0. 02000000:00000001:1.0:1713302731.833116:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833117:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880069081c00. 00000100:00000001:2.0:1713302731.833118:0:15246:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:2.0:1713302731.833119:0:15246:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:1.0:1713302731.833119:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833120:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008222ec00. 02000000:00000010:2.0:1713302731.833121:0:15246:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880068186800. 02000000:00000001:1.0:1713302731.833122:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833122:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880069083480. 02000000:00000001:2.0:1713302731.833123:0:15246:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1713302731.833124:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:1.0:1713302731.833124:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833125:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008222f800. 02000000:00000001:1.0:1713302731.833127:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833128:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880069080e00. 02000000:00000001:1.0:1713302731.833130:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833131:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007e113000. 02000000:00000001:1.0:1713302731.833133:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833134:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bbdea00. 02000000:00000001:1.0:1713302731.833136:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833137:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008e8be000. 02000000:00000001:1.0:1713302731.833139:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833140:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801180cca80. 02000000:00000001:1.0:1713302731.833142:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833144:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880099649400. 02000000:00000001:1.0:1713302731.833146:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833147:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801180cf480. 02000000:00000001:1.0:1713302731.833149:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833150:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007e112800. 02000000:00000001:1.0:1713302731.833151:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833152:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801180cc380. 02000000:00000001:1.0:1713302731.833154:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833155:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880131f64800. 02000000:00000001:1.0:1713302731.833157:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833158:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801180cfb80. 02000000:00000001:1.0:1713302731.833159:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833160:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008f032000. 02000000:00000001:1.0:1713302731.833162:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833163:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801180ced80. 02000000:00000001:1.0:1713302731.833166:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833166:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008dfe7000. 02000000:00000001:1.0:1713302731.833168:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833169:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801180ce300. 02000000:00000001:1.0:1713302731.833172:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833172:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008dfe4400. 02000000:00000001:1.0:1713302731.833175:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833175:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011b8ebb80. 02000000:00000001:1.0:1713302731.833177:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833178:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008e8bd800. 02000000:00000001:1.0:1713302731.833180:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833181:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bbdf800. 02000000:00000001:1.0:1713302731.833183:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833184:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880131f65c00. 02000000:00000001:1.0:1713302731.833186:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833187:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bbdc000. 02000000:00000001:1.0:1713302731.833191:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833192:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008222c800. 02000000:00000001:1.0:1713302731.833194:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833194:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880093261c00. 02000000:00000001:1.0:1713302731.833197:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833198:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008e8be800. 02000000:00000001:1.0:1713302731.833199:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833200:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880093260000. 02000000:00000001:1.0:1713302731.833202:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833203:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a88c3800. 02000000:00000001:1.0:1713302731.833205:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833206:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008188e300. 02000000:00000001:1.0:1713302731.833209:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833210:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a88c2800. 02000000:00000001:1.0:1713302731.833211:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833212:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008188f480. 02000000:00000001:1.0:1713302731.833214:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833215:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880080bd3c00. 02000000:00000001:1.0:1713302731.833216:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833217:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008188ce00. 02000000:00000001:1.0:1713302731.833220:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833221:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880134e46000. 02000000:00000001:1.0:1713302731.833223:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833223:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bbdca80. 02000000:00000001:1.0:1713302731.833226:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833227:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880073cb5c00. 02000000:00000001:1.0:1713302731.833229:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833230:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f55a680. 02000000:00000001:1.0:1713302731.833232:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833232:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069d0f000. 02000000:00000001:1.0:1713302731.833234:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833235:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f55ad80. 02000000:00000001:1.0:1713302731.833237:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833238:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880099110400. 02000000:00000001:1.0:1713302731.833240:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833240:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f55b100. 02000000:00000001:1.0:1713302731.833242:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833243:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007367f800. 02000000:00000001:1.0:1713302731.833246:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833247:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f55aa00. 02000000:00000001:1.0:1713302731.833248:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833249:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a815ac00. 02000000:00000001:1.0:1713302731.833251:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833252:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f558700. 02000000:00000001:1.0:1713302731.833254:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833254:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069d0d000. 02000000:00000001:1.0:1713302731.833256:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833257:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f559880. 02000000:00000001:1.0:1713302731.833259:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833260:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069d0d400. 02000000:00000001:1.0:1713302731.833261:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833262:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f559500. 02000000:00000001:1.0:1713302731.833264:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833279:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069d0fc00. 02000000:00000001:1.0:1713302731.833281:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833282:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880072454700. 02000000:00000001:1.0:1713302731.833284:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833285:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880073cb5400. 02000000:00000001:1.0:1713302731.833286:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833288:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880122a13480. 02000000:00000001:1.0:1713302731.833290:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833291:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880073cb6400. 02000000:00000001:1.0:1713302731.833293:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833293:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880122a11f80. 02000000:00000001:1.0:1713302731.833298:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833299:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880080bd1c00. 02000000:00000001:1.0:1713302731.833300:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833301:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880078b24000. 02000000:00000001:1.0:1713302731.833305:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833306:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069d0ec00. 02000000:00000001:1.0:1713302731.833308:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833309:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880078b26300. 02000000:00000001:1.0:1713302731.833312:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833313:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069d0d800. 02000000:00000001:1.0:1713302731.833314:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833315:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880078b27800. 02000000:00000001:1.0:1713302731.833316:0:10008:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302731.833317:0:10008:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880134e44c00. 02000000:00000001:1.0:1713302731.833319:0:10008:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302731.833320:0:10008:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880078b25c00. 00000100:00000001:1.0:1713302731.833322:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713302731.833327:0:10008:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:1.0:1713302731.833331:0:10008:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88012241c630. 00000400:00000010:1.0:1713302731.833334:0:10008:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88007f0bad00. 00000800:00000001:2.0:1713302731.837323:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.837331:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.837332:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.837334:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.837339:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.837346:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9396500 00000400:00000200:2.0:1713302731.837350:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 150792 00000800:00000001:2.0:1713302731.837354:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.837362:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.837364:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.837366:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.837369:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.837370:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.837373:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069081180. 00000100:00000040:2.0:1713302731.837375:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880069081180 x1796523234518272 msgsize 488 00000100:00100000:2.0:1713302731.837377:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.837386:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.837389:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.837391:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.837412:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.837415:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234518272 02000000:00000001:0.0:1713302731.837417:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.837419:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.837421:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.837424:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.837427:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234518272 00000020:00000001:0.0:1713302731.837430:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.837431:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.837433:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.837435:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.837437:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.837439:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.837442:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.837444:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.837447:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011c97e600. 00000020:00000010:0.0:1713302731.837450:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8dae80. 00000020:00000010:0.0:1713302731.837453:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553640. 00000100:00000040:0.0:1713302731.837458:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.837460:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.837461:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.837463:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.837465:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.837467:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.837469:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.837471:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.837474:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.837476:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.837478:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.837479:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.837481:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.837483:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.837484:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.837485:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.837486:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.837487:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.837489:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.837491:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.837493:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.837494:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.837496:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.837498:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.837501:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.837505:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (927989760->929038335) req@ffff880069081180 x1796523234518272/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.837513:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.837514:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069081180 with x1796523234518272 ext(927989760->929038335) 00010000:00000001:0.0:1713302731.837517:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.837518:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.837520:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.837522:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.837524:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.837526:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.837527:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.837528:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.837529:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069081180 00002000:00000001:0.0:1713302731.837531:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.837532:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.837537:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.837548:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.837555:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.837556:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.837559:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66570 00000100:00000040:0.0:1713302731.837561:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.837563:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076354944 : -131939633196672 : ffff880069081180) 00000100:00000040:0.0:1713302731.837566:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069081180 x1796523234518272/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.837573:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.837574:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.837576:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069081180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234518272:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.837579:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234518272 00000020:00000001:0.0:1713302731.837581:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.837583:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.837584:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.837585:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.837587:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.837589:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.837591:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.837592:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.837594:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.837595:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.837597:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.837601:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.837603:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.837606:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011ea6e800. 02000000:00000001:0.0:1713302731.837607:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.837609:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.837612:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.837613:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.837615:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.837616:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.837620:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.837622:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.837624:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.837626:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.837628:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3784310784 00000020:00000001:0.0:1713302731.837630:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.837632:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3784310784 left=3255828480 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.837634:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3255828480 : 3255828480 : c2100000) 00000020:00000001:0.0:1713302731.837636:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.837637:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.837639:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.837640:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.837642:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.837645:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.837646:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.837648:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.837651:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.837652:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.837654:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.837656:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.837657:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.837663:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.837664:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.837668:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.837671:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.839191:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.839197:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.839198:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.839199:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.839201:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.839204:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011ea6d400. 00000100:00000010:0.0:1713302731.839207:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880066e2b000. 00000020:00000040:0.0:1713302731.839208:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.839214:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.839216:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.839220:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302731.839226:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9b60. 00000400:00000200:0.0:1713302731.839229:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.839235:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.839239:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524327:524327:256:4294967295] 192.168.202.46@tcp LPNI seq info [524327:524327:8:4294967295] 00000400:00000200:0.0:1713302731.839242:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.839246:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.839250:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.839252:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66300. 00000800:00000200:0.0:1713302731.839255:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.839259:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.839261:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.839289:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9396500-0x661eda9396500 00000100:00000001:0.0:1713302731.839292:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302731.839326:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.839328:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66300. 00000400:00000200:2.0:1713302731.839330:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.839333:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302731.839335:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.839336:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011ea6d400 00000100:00000001:2.0:1713302731.839337:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.840281:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.840303:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.840305:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.840307:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.840310:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.840316:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287f9d 00000800:00000001:2.0:1713302731.840319:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.840908:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.840973:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.841264:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.841285:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.841419:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.841421:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.841424:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.841427:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:2.0:1713302731.841428:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:2.0:1713302731.841430:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.841431:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011ea6d400 00000100:00000001:2.0:1713302731.841438:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.841441:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.841443:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.841460:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.841464:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.841466:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.841471:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.841477:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.841480:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.841481:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.841483:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.841485:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.841486:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.841487:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.841488:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.841489:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.841490:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.841492:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.841494:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.841495:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.841497:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.841500:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.841502:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.841507:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011ea6cc00. 00080000:00000001:0.0:1713302731.841510:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137123433472 : -131936586118144 : ffff88011ea6cc00) 00080000:00000001:0.0:1713302731.841513:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.841530:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.841533:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.841545:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.841547:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.841548:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.841550:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.841552:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.841554:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.841556:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.841563:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.841566:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.841569:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.841571:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880135bd9c00. 00080000:00000001:0.0:1713302731.841573:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137510804480 : -131936198747136 : ffff880135bd9c00) 00080000:00000001:0.0:1713302731.841578:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.841584:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.841585:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.841588:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.841607:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.841608:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.841610:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.841615:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.841620:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.841625:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.841655:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.841658:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.841659:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009939ef60. 00000020:00000040:0.0:1713302731.841661:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.841662:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.841664:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.841665:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.841668:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.841670:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.841671:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.841700:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.841701:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004724, last_committed = 133144004723 00000001:00000010:0.0:1713302731.841703:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009939e8a0. 00000001:00000040:0.0:1713302731.841705:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.841706:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.841708:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.841728:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.841729:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.841733:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.843471:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.843475:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.843478:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.843479:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.843482:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.843483:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.843485:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.843486:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.843488:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880066e2b000. 00000100:00000010:0.0:1713302731.843491:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011ea6d400. 00000100:00000001:0.0:1713302731.843492:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.843493:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.843495:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004723, transno 133144004724, xid 1796523234518272 00010000:00000001:0.0:1713302731.843497:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.843501:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069081180 x1796523234518272/t133144004724(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.843506:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.843508:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.843510:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.843513:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.843515:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.843517:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.843519:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.843521:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.843522:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.843524:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.843527:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27cc0. 00000100:00000200:0.0:1713302731.843530:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234518272, offset 224 00000400:00000200:0.0:1713302731.843533:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.843539:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.843544:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524328:524328:256:4294967295] 192.168.202.46@tcp LPNI seq info [524328:524328:8:4294967295] 00000400:00000200:0.0:1713302731.843551:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.843554:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.843557:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006df77100. 00000800:00000200:0.0:1713302731.843561:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.843565:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.843568:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006df77100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.843580:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.843582:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.843584:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.843585:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.843587:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.843590:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069081180 x1796523234518272/t133144004724(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.843598:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069081180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234518272:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6023us (6220us total) trans 133144004724 rc 0/0 00000100:00100000:0.0:1713302731.843605:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66570 00000100:00000040:0.0:1713302731.843607:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.843609:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.843611:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.843615:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (927989760->929038335) req@ffff880069081180 x1796523234518272/t133144004724(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.843621:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.843622:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069081180 with x1796523234518272 ext(927989760->929038335) 00010000:00000001:0.0:1713302731.843625:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.843626:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000200:2.0:1713302731.843627:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:0.0:1713302731.843628:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.843629:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000010:2.0:1713302731.843630:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006df77100. 00010000:00000001:0.0:1713302731.843631:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:2.0:1713302731.843633:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1713302731.843633:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.843634:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.843635:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:2.0:1713302731.843636:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00010000:0.0:1713302731.843636:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069081180 00002000:00000001:0.0:1713302731.843637:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713302731.843639:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27cc0 00000100:00000001:0.0:1713302731.843639:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:2.0:1713302731.843641:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27cc0. 00000100:00000001:2.0:1713302731.843643:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:0.0:1713302731.843643:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8dae80. 00000100:00000001:2.0:1713302731.843644:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713302731.843646:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553640. 00000020:00000010:0.0:1713302731.843649:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011c97e600. 00000020:00000040:0.0:1713302731.843652:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.843654:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.844426:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.844432:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.844433:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.844435:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.844440:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.844447:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9396540 00000400:00000200:2.0:1713302731.844452:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 0 00000800:00000001:2.0:1713302731.844460:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.844465:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.844467:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.844469:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.844471:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.844473:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302731.844475:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069083100. 00000100:00000040:2.0:1713302731.844477:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880069083100 x1796523234518336 msgsize 440 00000100:00100000:2.0:1713302731.844479:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.844488:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.844491:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.844493:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.844506:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.844509:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234518336 02000000:00000001:1.0:1713302731.844510:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.844512:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.844514:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.844516:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.844518:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234518336 00000020:00000001:1.0:1713302731.844521:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.844522:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.844523:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.844525:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.844527:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.844529:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.844531:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.844532:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.844534:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880064a8e200. 00000020:00000010:1.0:1713302731.844537:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.844539:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585000. 00000100:00000040:1.0:1713302731.844542:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.844544:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.844545:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.844546:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.844548:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.844557:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.844562:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.844564:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.844567:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59195 00000100:00000040:1.0:1713302731.844569:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.844570:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076363008 : -131939633188608 : ffff880069083100) 00000100:00000040:1.0:1713302731.844575:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069083100 x1796523234518336/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.844582:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.844583:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.844585:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069083100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234518336:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.844588:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234518336 00000020:00000001:1.0:1713302731.844589:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.844591:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.844593:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.844595:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.844596:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.844598:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.844600:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.844601:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.844603:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.844604:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.844606:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.844607:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.844609:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.844610:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.844611:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.844612:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.844614:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.844614:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.844615:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.844616:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.844618:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.844619:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.844622:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.844623:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.844626:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880068185800. 02000000:00000001:1.0:1713302731.844627:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.844629:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.844631:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.844632:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.844634:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.844638:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.844639:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.844641:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.844642:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.844645:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.844646:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.853343:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302731.853347:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302731.853349:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.853351:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004724 is committed 00000001:00000040:0.0:1713302731.853354:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.853356:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00080000:00000001:1.0:1713302731.853357:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302731.853359:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009939e8a0. 00000020:00000001:1.0:1713302731.853360:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.853361:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302731.853363:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713302731.853364:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302731.853365:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.853366:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302731.853367:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009939ef60. 00000020:00000001:1.0:1713302731.853369:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.853371:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302731.853371:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.853372:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302731.853374:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302731.853374:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880135bd9c00. 00002000:00000001:1.0:1713302731.853375:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302731.853376:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713302731.853377:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302731.853377:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302731.853378:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.853379:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.853379:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011ea6cc00. 00010000:00000040:1.0:1713302731.853381:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004724, transno 0, xid 1796523234518336 00080000:00000001:0.0:1713302731.853381:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302731.853382:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302731.853388:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069083100 x1796523234518336/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302731.853393:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302731.853395:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302731.853397:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302731.853400:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302731.853401:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302731.853403:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302731.853404:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302731.853405:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.853407:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302731.853408:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302731.853410:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916c38. 00000100:00000200:1.0:1713302731.853414:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234518336, offset 224 00000400:00000200:1.0:1713302731.853417:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302731.853424:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302731.853427:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524329:524329:256:4294967295] 192.168.202.46@tcp LPNI seq info [524329:524329:8:4294967295] 00000400:00000200:1.0:1713302731.853433:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302731.853436:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302731.853438:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bab00. 00000800:00000200:1.0:1713302731.853441:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302731.853445:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302731.853448:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302731.853457:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302731.853459:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302731.853460:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302731.853461:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.853462:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302731.853465:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069083100 x1796523234518336/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302731.853470:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069083100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234518336:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8887us (8991us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302731.853475:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59195 00000100:00000040:1.0:1713302731.853477:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302731.853478:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302731.853479:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302731.853482:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.853484:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585000. 00000020:00000010:1.0:1713302731.853487:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880064a8e200. 00000020:00000040:1.0:1713302731.853489:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302731.853490:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.853505:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.853508:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bab00. 00000400:00000200:2.0:1713302731.853511:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.853516:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.853518:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916c38 00000400:00000010:2.0:1713302731.853520:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916c38. 00000100:00000001:2.0:1713302731.853523:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.853524:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.857882:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.857890:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.857892:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.857894:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.857901:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.857912:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93965c0 00000400:00000200:2.0:1713302731.857918:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 151280 00000800:00000001:2.0:1713302731.857924:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.857934:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.857937:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.857940:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.857945:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.857947:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.857951:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069082680. 00000100:00000040:2.0:1713302731.857954:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880069082680 x1796523234518464 msgsize 488 00000100:00100000:2.0:1713302731.857957:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.857969:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.857974:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.857977:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.857992:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.857995:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234518464 02000000:00000001:0.0:1713302731.857997:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.857999:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.858001:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.858004:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.858007:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234518464 00000020:00000001:0.0:1713302731.858009:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.858010:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.858012:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.858014:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.858016:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.858018:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.858021:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.858023:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.858025:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880068f03200. 00000020:00000010:0.0:1713302731.858028:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da500. 00000020:00000010:0.0:1713302731.858032:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553640. 00000100:00000040:0.0:1713302731.858037:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.858039:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.858040:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.858042:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.858044:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.858046:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.858048:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.858051:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.858054:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.858056:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.858058:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.858060:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.858061:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.858062:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.858063:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.858064:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.858065:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.858066:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.858067:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.858070:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.858071:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.858073:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.858075:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.858076:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.858078:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.858084:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (929038336->930086911) req@ffff880069082680 x1796523234518464/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.858096:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.858097:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069082680 with x1796523234518464 ext(929038336->930086911) 00010000:00000001:0.0:1713302731.858100:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.858101:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.858103:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.858104:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.858106:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.858108:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.858110:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.858111:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.858112:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069082680 00002000:00000001:0.0:1713302731.858114:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.858116:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.858120:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.858130:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.858136:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.858137:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.858140:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66571 00000100:00000040:0.0:1713302731.858142:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.858144:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076360320 : -131939633191296 : ffff880069082680) 00000100:00000040:0.0:1713302731.858148:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069082680 x1796523234518464/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.858153:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.858154:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.858157:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069082680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234518464:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.858160:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234518464 00000020:00000001:0.0:1713302731.858161:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.858163:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.858165:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.858166:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.858168:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.858170:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.858172:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.858174:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.858175:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.858176:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.858178:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.858182:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.858184:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.858187:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011ea6cc00. 02000000:00000001:0.0:1713302731.858188:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.858191:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.858193:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.858194:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.858196:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.858197:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.858201:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.858203:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.858205:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.858207:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.858209:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3783262208 00000020:00000001:0.0:1713302731.858211:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.858213:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3783262208 left=3254779904 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.858215:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3254779904 : 3254779904 : c2000000) 00000020:00000001:0.0:1713302731.858217:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.858218:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.858225:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.858226:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.858228:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.858231:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.858232:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.858234:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.858236:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.858238:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.858240:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.858241:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.858243:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.858248:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.858249:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.858253:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.858256:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.860054:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.860060:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.860062:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.860063:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.860065:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.860068:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880135bd9c00. 00000100:00000010:0.0:1713302731.860071:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008d9a4000. 00000020:00000040:0.0:1713302731.860073:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.860079:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.860081:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.860087:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302731.860093:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9b98. 00000400:00000200:0.0:1713302731.860096:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.860103:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.860108:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524330:524330:256:4294967295] 192.168.202.46@tcp LPNI seq info [524330:524330:8:4294967295] 00000400:00000200:0.0:1713302731.860111:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.860116:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.860120:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.860122:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66300. 00000800:00000200:0.0:1713302731.860126:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.860131:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.860134:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.860148:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93965c0-0x661eda93965c0 00000100:00000001:0.0:1713302731.860153:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302731.860192:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.860195:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66300. 00000400:00000200:2.0:1713302731.860197:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.860201:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302731.860204:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.860205:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880135bd9c00 00000100:00000001:2.0:1713302731.860207:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.860979:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.861010:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.861012:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.861022:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.861026:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302731.861033:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287fa9 00000800:00000001:2.0:1713302731.861038:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.861605:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.861607:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.861662:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.861749:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.862056:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.862057:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.862153:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.862155:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.862158:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302731.862161:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:2.0:1713302731.862162:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:2.0:1713302731.862164:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.862165:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880135bd9c00 00000100:00000001:2.0:1713302731.862172:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302731.862175:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.862177:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.862206:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.862210:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.862211:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.862215:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.862221:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.862224:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.862225:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.862227:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.862228:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.862230:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.862231:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.862232:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.862233:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.862234:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.862235:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.862237:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.862239:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.862241:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.862245:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.862248:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.862253:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800776a2400. 00080000:00000001:0.0:1713302731.862255:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134317663232 : -131939391888384 : ffff8800776a2400) 00080000:00000001:0.0:1713302731.862258:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.862289:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.862291:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.862302:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.862304:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.862305:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.862306:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.862308:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.862309:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.862311:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.862318:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.862320:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.862323:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.862325:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800776a1c00. 00080000:00000001:0.0:1713302731.862326:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134317661184 : -131939391890432 : ffff8800776a1c00) 00080000:00000001:0.0:1713302731.862331:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.862336:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.862338:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.862340:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.862361:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.862362:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.862364:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.862368:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.862372:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.862376:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.862405:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.862407:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.862409:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415d480. 00000020:00000040:0.0:1713302731.862411:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.862413:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.862415:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.862417:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.862419:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.862422:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.862423:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.862453:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.862455:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004725, last_committed = 133144004724 00000001:00000010:0.0:1713302731.862457:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415d120. 00000001:00000040:0.0:1713302731.862459:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.862460:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.862464:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.862490:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.862492:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.862498:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.864532:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.864536:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.864538:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.864540:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.864543:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.864545:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.864546:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.864549:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.864551:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008d9a4000. 00000100:00000010:0.0:1713302731.864554:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880135bd9c00. 00000100:00000001:0.0:1713302731.864555:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.864557:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.864560:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004724, transno 133144004725, xid 1796523234518464 00010000:00000001:0.0:1713302731.864562:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.864567:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069082680 x1796523234518464/t133144004725(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.864574:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.864575:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.864578:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.864581:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.864583:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.864585:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.864588:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.864589:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.864591:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.864593:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.864596:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800689a9198. 00000100:00000200:0.0:1713302731.864599:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234518464, offset 224 00000400:00000200:0.0:1713302731.864602:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.864608:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.864612:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524331:524331:256:4294967295] 192.168.202.46@tcp LPNI seq info [524331:524331:8:4294967295] 00000400:00000200:0.0:1713302731.864618:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.864622:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.864625:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66b00. 00000800:00000200:0.0:1713302731.864628:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.864633:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.864635:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.864648:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.864650:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.864652:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.864653:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.864655:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.864658:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069082680 x1796523234518464/t133144004725(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.864666:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069082680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234518464:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6511us (6710us total) trans 133144004725 rc 0/0 00000100:00100000:0.0:1713302731.864673:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66571 00000100:00000040:0.0:1713302731.864676:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.864678:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.864680:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.864685:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (929038336->930086911) req@ffff880069082680 x1796523234518464/t133144004725(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:2.0:1713302731.864687:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.864689:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66b00. 00000400:00000200:2.0:1713302731.864691:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:0.0:1713302731.864691:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.864693:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069082680 with x1796523234518464 ext(929038336->930086911) 00000400:00000200:2.0:1713302731.864694:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.864696:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800689a9198 00010000:00000001:0.0:1713302731.864696:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000010:2.0:1713302731.864697:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800689a9198. 00000020:00000001:0.0:1713302731.864697:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:2.0:1713302731.864699:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:0.0:1713302731.864699:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000100:00000001:2.0:1713302731.864700:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:0.0:1713302731.864700:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.864702:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.864704:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.864705:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.864706:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.864707:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069082680 00002000:00000001:0.0:1713302731.864709:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.864710:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.864714:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da500. 00000020:00000010:0.0:1713302731.864717:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553640. 00000020:00000010:0.0:1713302731.864721:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880068f03200. 00000020:00000040:0.0:1713302731.864725:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.864726:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.865415:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.865420:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.865421:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.865422:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.865426:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.865432:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9396600 00000400:00000200:2.0:1713302731.865436:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 440 00000800:00000001:2.0:1713302731.865439:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.865444:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.865445:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.865447:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.865450:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.865452:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302731.865454:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069082a00. 00000100:00000040:2.0:1713302731.865456:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880069082a00 x1796523234518528 msgsize 440 00000100:00100000:2.0:1713302731.865458:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.865471:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.865474:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.865480:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.865503:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302731.865505:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234518528 02000000:00000001:1.0:1713302731.865506:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302731.865508:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302731.865509:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302731.865511:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302731.865513:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234518528 00000020:00000001:1.0:1713302731.865515:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302731.865516:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302731.865517:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302731.865518:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302731.865519:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302731.865521:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302731.865523:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.865523:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302731.865526:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880064a8e200. 00000020:00000010:1.0:1713302731.865528:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302731.865530:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585000. 00000100:00000040:1.0:1713302731.865533:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302731.865535:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302731.865536:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302731.865537:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.865539:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.865548:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302731.865551:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302731.865552:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302731.865555:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59196 00000100:00000040:1.0:1713302731.865556:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302731.865558:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076361216 : -131939633190400 : ffff880069082a00) 00000100:00000040:1.0:1713302731.865561:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069082a00 x1796523234518528/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302731.865566:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302731.865566:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302731.865568:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069082a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234518528:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302731.865570:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234518528 00000020:00000001:1.0:1713302731.865571:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302731.865573:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302731.865573:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.865575:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302731.865576:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302731.865577:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302731.865578:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302731.865579:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302731.865580:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302731.865582:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302731.865583:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302731.865584:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.865585:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302731.865587:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.865588:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.865588:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.865589:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.865590:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302731.865591:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302731.865591:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.865592:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302731.865593:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.865595:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302731.865595:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302731.865598:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880068187c00. 02000000:00000001:1.0:1713302731.865599:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.865600:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302731.865602:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302731.865604:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302731.865605:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302731.865607:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302731.865608:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302731.865610:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302731.865611:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302731.865614:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302731.865615:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.874153:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713302731.874156:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.874157:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713302731.874159:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.874159:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302731.874161:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004725 is committed 00000020:00000001:2.0:1713302731.874164:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713302731.874164:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.874166:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302731.874169:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415d120. 00000020:00000001:2.0:1713302731.874170:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.874171:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302731.874173:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:2.0:1713302731.874174:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713302731.874174:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302731.874176:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:2.0:1713302731.874177:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302731.874177:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415d480. 00040000:00000001:0.0:1713302731.874179:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713302731.874180:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302731.874181:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:2.0:1713302731.874183:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000010:0.0:1713302731.874183:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800776a1c00. 00080000:00000001:0.0:1713302731.874185:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302731.874186:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000040:2.0:1713302731.874187:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004725, transno 0, xid 1796523234518528 00040000:00000001:0.0:1713302731.874187:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302731.874188:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302731.874189:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800776a2400. 00010000:00000001:2.0:1713302731.874190:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713302731.874190:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713302731.874197:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069082a00 x1796523234518528/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.874203:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.874205:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.874208:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302731.874211:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.874214:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.874216:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.874218:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.874220:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.874222:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.874224:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.874227:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a3b8. 00000100:00000200:2.0:1713302731.874231:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234518528, offset 224 00000400:00000200:2.0:1713302731.874235:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.874242:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.874246:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524332:524332:256:4294967295] 192.168.202.46@tcp LPNI seq info [524332:524332:8:4294967295] 00000400:00000200:2.0:1713302731.874253:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.874257:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.874260:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8100. 00000800:00000200:2.0:1713302731.874264:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.874290:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.874293:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.874299:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.874302:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.874304:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.874305:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.874307:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.874311:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069082a00 x1796523234518528/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.874319:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069082a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234518528:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8751us (8861us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302731.874326:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59196 00000100:00000040:2.0:1713302731.874328:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.874330:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302731.874332:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.874335:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859800. 00000020:00000010:2.0:1713302731.874338:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585000. 00000020:00000010:2.0:1713302731.874341:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880064a8e200. 00000020:00000040:2.0:1713302731.874344:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302731.874346:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302731.874348:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.874350:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8100. 00000400:00000200:0.0:1713302731.874354:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.874358:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302731.874360:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a3b8 00000400:00000010:0.0:1713302731.874362:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a3b8. 00000100:00000001:0.0:1713302731.874364:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.874365:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.878182:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.878192:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.878194:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.878196:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.878202:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.878210:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9396680 00000400:00000200:2.0:1713302731.878215:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 151768 00000800:00000001:2.0:1713302731.878220:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.878228:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.878230:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.878233:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.878237:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.878238:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.878243:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069081f80. 00000100:00000040:2.0:1713302731.878246:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880069081f80 x1796523234518656 msgsize 488 00000100:00100000:2.0:1713302731.878249:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.878259:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.878280:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.878284:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.878285:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.878288:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234518656 02000000:00000001:0.0:1713302731.878290:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.878291:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.878293:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.878296:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.878299:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234518656 00000020:00000001:0.0:1713302731.878301:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.878302:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.878304:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.878306:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.878308:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.878310:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.878313:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.878315:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.878318:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800923e3a00. 00000020:00000010:0.0:1713302731.878321:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8dab80. 00000020:00000010:0.0:1713302731.878325:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553640. 00000100:00000040:0.0:1713302731.878330:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.878332:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.878333:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.878335:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.878337:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.878339:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.878340:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.878343:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.878345:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.878347:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.878349:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.878351:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.878353:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.878354:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.878355:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.878356:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.878357:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.878357:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.878359:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.878361:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.878362:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.878363:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.878366:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.878367:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.878369:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.878374:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (930086912->931135487) req@ffff880069081f80 x1796523234518656/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.878381:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.878383:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069081f80 with x1796523234518656 ext(930086912->931135487) 00010000:00000001:0.0:1713302731.878385:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.878386:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.878388:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.878389:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.878391:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.878393:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.878394:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.878395:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.878397:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069081f80 00002000:00000001:0.0:1713302731.878398:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.878400:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.878404:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.878415:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.878421:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.878422:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.878425:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66572 00000100:00000040:0.0:1713302731.878428:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.878429:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076358528 : -131939633193088 : ffff880069081f80) 00000100:00000040:0.0:1713302731.878432:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069081f80 x1796523234518656/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.878439:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.878440:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.878442:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069081f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234518656:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.878445:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234518656 00000020:00000001:0.0:1713302731.878447:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.878449:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.878451:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.878452:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.878453:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.878455:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.878457:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.878459:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.878460:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.878461:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.878463:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.878467:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.878468:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.878471:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800776a2400. 02000000:00000001:0.0:1713302731.878473:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.878475:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.878477:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.878479:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.878481:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.878482:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.878486:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.878488:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.878490:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.878491:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.878493:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3782213632 00000020:00000001:0.0:1713302731.878496:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.878497:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3782213632 left=3253731328 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.878500:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3253731328 : 3253731328 : c1f00000) 00000020:00000001:0.0:1713302731.878501:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.878502:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.878504:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.878505:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.878506:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.878509:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.878510:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.878512:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.878514:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.878516:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.878517:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.878519:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.878520:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.878524:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.878526:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.878529:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.878532:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.880364:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.880370:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.880371:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.880373:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.880374:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.880377:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800776a1c00. 00000100:00000010:0.0:1713302731.880380:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880076e2d000. 00000020:00000040:0.0:1713302731.880382:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.880388:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.880390:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.880396:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302731.880402:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9bd0. 00000400:00000200:0.0:1713302731.880405:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.880412:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.880417:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524333:524333:256:4294967295] 192.168.202.46@tcp LPNI seq info [524333:524333:8:4294967295] 00000400:00000200:0.0:1713302731.880420:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.880424:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.880428:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.880431:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66300. 00000800:00000200:0.0:1713302731.880435:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.880440:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.880443:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.880457:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9396680-0x661eda9396680 00000100:00000001:0.0:1713302731.880460:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302731.880506:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.880513:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66300. 00000400:00000200:2.0:1713302731.880517:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.880521:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302731.880524:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.880525:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800776a1c00 00000100:00000001:2.0:1713302731.880527:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.881871:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.881892:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.881893:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.881895:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.881899:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302731.881907:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287fb5 00000800:00000001:0.0:1713302731.881912:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.883086:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.883089:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.883557:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.883559:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.883563:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302731.883566:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:0.0:1713302731.883568:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:0.0:1713302731.883570:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.883571:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800776a1c00 00000100:00000001:0.0:1713302731.883580:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302731.883584:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.883586:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.883637:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.883640:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.883641:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.883646:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.883651:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.883653:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.883654:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.883656:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.883657:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.883658:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.883659:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.883660:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.883660:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.883661:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.883661:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.883663:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.883665:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.883666:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.883670:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.883672:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.883677:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880135ba8c00. 00080000:00000001:2.0:1713302731.883679:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137510603776 : -131936198947840 : ffff880135ba8c00) 00080000:00000001:2.0:1713302731.883681:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.883697:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.883698:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.883707:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.883708:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.883709:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.883711:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.883712:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.883713:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.883715:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.883720:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.883721:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.883723:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.883725:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a88c3400. 00080000:00000001:2.0:1713302731.883726:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135141979136 : -131938567572480 : ffff8800a88c3400) 00080000:00000001:2.0:1713302731.883730:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.883733:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.883734:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.883736:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.883764:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.883765:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.883767:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.883771:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.883775:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.883778:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.883803:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.883806:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.883807:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616c00. 00000020:00000040:2.0:1713302731.883809:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.883810:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.883812:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.883813:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.883815:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.883817:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.883818:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.883845:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.883846:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004726, last_committed = 133144004725 00000001:00000010:2.0:1713302731.883848:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6164e0. 00000001:00000040:2.0:1713302731.883850:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.883851:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.883853:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.883874:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.883876:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.883880:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.885963:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.885967:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.885969:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.885971:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.885974:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.885975:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.885977:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.885979:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.885982:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880076e2d000. 00000100:00000010:2.0:1713302731.885985:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800776a1c00. 00000100:00000001:2.0:1713302731.885987:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.885988:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.885991:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004725, transno 133144004726, xid 1796523234518656 00010000:00000001:2.0:1713302731.885994:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.886000:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069081f80 x1796523234518656/t133144004726(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.886006:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.886008:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.886011:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.886015:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.886017:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.886019:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.886021:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.886023:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.886025:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.886026:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.886029:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a5d8. 00000100:00000200:2.0:1713302731.886033:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234518656, offset 224 00000400:00000200:2.0:1713302731.886036:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.886043:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.886048:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524334:524334:256:4294967295] 192.168.202.46@tcp LPNI seq info [524334:524334:8:4294967295] 00000400:00000200:2.0:1713302731.886055:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.886060:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.886063:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8a00. 00000800:00000200:2.0:1713302731.886066:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.886071:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.886074:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.886091:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.886094:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.886095:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.886097:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.886098:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.886103:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069081f80 x1796523234518656/t133144004726(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.886111:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069081f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234518656:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7671us (7863us total) trans 133144004726 rc 0/0 00000100:00100000:2.0:1713302731.886119:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66572 00000100:00000040:2.0:1713302731.886122:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.886124:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.886126:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.886132:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (930086912->931135487) req@ffff880069081f80 x1796523234518656/t133144004726(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.886138:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.886139:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069081f80 with x1796523234518656 ext(930086912->931135487) 00010000:00000001:2.0:1713302731.886142:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.886144:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.886146:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.886148:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.886150:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000200:0.0:1713302731.886151:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713302731.886152:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.886153:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000800:00000010:0.0:1713302731.886154:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8a00. 00002000:00000001:2.0:1713302731.886155:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.886156:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069081f80 00002000:00000001:2.0:1713302731.886157:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.886159:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713302731.886159:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713302731.886163:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8dab80. 00000400:00000200:0.0:1713302731.886163:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302731.886165:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a5d8 00000020:00000010:2.0:1713302731.886167:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553640. 00000400:00000010:0.0:1713302731.886167:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a5d8. 00000100:00000001:0.0:1713302731.886169:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.886170:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713302731.886171:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800923e3a00. 00000020:00000040:2.0:1713302731.886174:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302731.886176:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.886959:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.886964:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.886966:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.886967:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.886970:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.886975:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93966c0 00000400:00000200:2.0:1713302731.886979:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 880 00000800:00000001:2.0:1713302731.886982:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.886988:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.886989:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.886991:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.886993:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.886994:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302731.886997:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069082300. 00000100:00000040:2.0:1713302731.886999:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880069082300 x1796523234518720 msgsize 440 00000100:00100000:2.0:1713302731.887001:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.887010:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.887013:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.887014:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.887031:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.887034:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234518720 02000000:00000001:0.0:1713302731.887035:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.887037:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.887039:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.887042:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.887045:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234518720 00000020:00000001:0.0:1713302731.887047:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.887048:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.887049:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.887051:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.887053:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.887055:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.887058:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.887059:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.887062:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800923e3a00. 00000020:00000010:0.0:1713302731.887065:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8dab80. 00000020:00000010:0.0:1713302731.887068:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305533e8. 00000100:00000040:0.0:1713302731.887074:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302731.887076:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.887077:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302731.887079:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.887083:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.887093:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.887097:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.887098:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.887101:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59197 00000100:00000040:0.0:1713302731.887102:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.887103:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076359424 : -131939633192192 : ffff880069082300) 00000100:00000040:0.0:1713302731.887107:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069082300 x1796523234518720/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.887111:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.887112:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.887114:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069082300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234518720:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302731.887116:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234518720 00000020:00000001:0.0:1713302731.887117:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.887119:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.887121:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.887122:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.887123:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302731.887125:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.887126:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.887127:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.887128:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.887130:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.887132:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.887133:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.887134:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.887135:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.887136:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.887137:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.887138:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.887139:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.887140:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.887141:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.887143:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.887144:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.887147:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.887148:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.887151:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800776a0000. 02000000:00000001:0.0:1713302731.887153:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.887155:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.887157:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302731.887159:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.887161:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.887165:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.887167:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302731.887169:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302731.887172:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302731.887175:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302731.887177:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.898130:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.898136:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.898141:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:1.0:1713302731.898143:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713302731.898147:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:0.0:1713302731.898148:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.898149:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713302731.898151:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:1.0:1713302731.898152:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004726 is committed 00000001:00000040:1.0:1713302731.898154:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:0.0:1713302731.898156:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713302731.898157:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:0.0:1713302731.898158:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:1.0:1713302731.898159:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6164e0. 00000020:00000002:0.0:1713302731.898160:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:1.0:1713302731.898163:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302731.898164:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:0.0:1713302731.898165:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004726, transno 0, xid 1796523234518720 00000020:00000040:1.0:1713302731.898166:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302731.898167:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000001:0.0:1713302731.898167:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:1.0:1713302731.898169:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616c00. 00040000:00000001:1.0:1713302731.898171:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302731.898172:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302731.898174:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a88c3400. 00010000:00000200:0.0:1713302731.898175:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069082300 x1796523234518720/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:1.0:1713302731.898177:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302731.898179:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302731.898180:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302731.898180:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302731.898181:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880135ba8c00. 00010000:00000001:0.0:1713302731.898181:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:1.0:1713302731.898183:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713302731.898183:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.898186:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302731.898190:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.898193:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.898194:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.898196:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.898198:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.898200:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.898202:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.898205:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27550. 00000100:00000200:0.0:1713302731.898210:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234518720, offset 224 00000400:00000200:0.0:1713302731.898214:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.898222:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.898227:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524335:524335:256:4294967295] 192.168.202.46@tcp LPNI seq info [524335:524335:8:4294967295] 00000400:00000200:0.0:1713302731.898234:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.898238:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.898241:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66900. 00000800:00000200:0.0:1713302731.898245:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.898249:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.898252:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.898263:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.898278:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.898280:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.898281:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.898283:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.898286:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069082300 x1796523234518720/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.898294:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069082300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234518720:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11180us (11293us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302731.898301:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59197 00000100:00000040:0.0:1713302731.898304:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.898306:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302731.898307:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.898311:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8dab80. 00000020:00000010:0.0:1713302731.898314:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305533e8. 00000020:00000010:0.0:1713302731.898317:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800923e3a00. 00000020:00000040:0.0:1713302731.898320:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302731.898321:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302731.898334:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.898337:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66900. 00000400:00000200:2.0:1713302731.898341:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.898346:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.898348:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27550 00000400:00000010:2.0:1713302731.898350:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27550. 00000100:00000001:2.0:1713302731.898353:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.898354:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302731.902052:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.902060:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.902062:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.902063:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.902069:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.902076:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9396740 00000400:00000200:0.0:1713302731.902080:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 152256 00000800:00000001:0.0:1713302731.902085:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.902092:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.902094:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.902097:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.902100:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.902101:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302731.902105:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093262680. 00000100:00000040:0.0:1713302731.902106:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880093262680 x1796523234518848 msgsize 488 00000100:00100000:0.0:1713302731.902109:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.902119:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.902123:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.902124:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.902154:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.902156:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234518848 02000000:00000001:2.0:1713302731.902158:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.902159:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.902161:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.902164:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.902166:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234518848 00000020:00000001:2.0:1713302731.902167:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.902168:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.902170:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.902172:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.902173:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.902174:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.902177:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.902178:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.902181:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090271800. 00000020:00000010:2.0:1713302731.902183:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda580. 00000020:00000010:2.0:1713302731.902186:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d3e8. 00000100:00000040:2.0:1713302731.902190:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.902192:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.902193:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.902194:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.902196:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.902197:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.902199:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.902201:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.902203:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.902204:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.902206:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.902207:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.902208:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.902209:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.902210:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.902210:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.902211:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.902212:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.902213:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.902215:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.902216:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.902217:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.902219:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.902220:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.902221:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.902224:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (931135488->932184063) req@ffff880093262680 x1796523234518848/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.902229:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.902230:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093262680 with x1796523234518848 ext(931135488->932184063) 00010000:00000001:2.0:1713302731.902232:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.902233:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.902234:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.902235:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.902237:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.902238:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.902239:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.902239:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.902240:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093262680 00002000:00000001:2.0:1713302731.902241:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.902242:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.902245:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.902256:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.902261:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.902262:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.902264:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66573 00000100:00000040:2.0:1713302731.902282:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.902284:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782969472 : -131938926582144 : ffff880093262680) 00000100:00000040:2.0:1713302731.902287:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093262680 x1796523234518848/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.902295:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.902295:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.902297:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093262680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234518848:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.902299:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234518848 00000020:00000001:2.0:1713302731.902300:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.902302:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.902304:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.902305:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.902306:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.902308:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.902310:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.902311:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.902312:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.902313:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.902315:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.902320:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.902321:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.902325:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880069d0d000. 02000000:00000001:2.0:1713302731.902326:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.902328:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.902330:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.902332:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.902334:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.902335:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.902339:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.902341:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.902344:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.902345:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.902347:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3781165056 00000020:00000001:2.0:1713302731.902350:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.902351:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3781165056 left=3252682752 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.902354:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3252682752 : 3252682752 : c1e00000) 00000020:00000001:2.0:1713302731.902356:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.902357:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.902360:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.902361:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.902363:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.902366:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.902367:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.902368:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.902371:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.902373:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.902375:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.902376:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.902378:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.902383:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.902385:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.902388:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.902392:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.904054:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.904061:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.904062:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.904063:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.904065:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.904067:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880069d0f000. 00000100:00000010:2.0:1713302731.904069:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880134f3c000. 00000020:00000040:2.0:1713302731.904071:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.904076:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.904078:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.904082:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302731.904087:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7658. 00000400:00000200:2.0:1713302731.904090:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.904096:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.904100:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524336:524336:256:4294967295] 192.168.202.46@tcp LPNI seq info [524336:524336:8:4294967295] 00000400:00000200:2.0:1713302731.904104:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.904107:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.904110:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.904112:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8f00. 00000800:00000200:2.0:1713302731.904115:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.904119:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.904122:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.904140:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9396740-0x661eda9396740 00000100:00000001:2.0:1713302731.904143:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302731.904205:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.904208:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8f00. 00000400:00000200:0.0:1713302731.904212:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.904216:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302731.904219:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.904220:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069d0f000 00000100:00000001:0.0:1713302731.904222:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.905533:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.905563:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.905565:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.905568:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.905573:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302731.905582:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287fc1 00000800:00000001:3.0:1713302731.905588:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.906573:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.906575:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.906636:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.906639:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.906644:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302731.906647:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:3.0:1713302731.906649:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:3.0:1713302731.906653:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.906654:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069d0f000 00000100:00000001:3.0:1713302731.906667:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.906671:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.906674:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.906700:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.906704:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.906705:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.906711:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.906718:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.906721:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.906722:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.906724:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.906726:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.906727:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.906728:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.906729:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.906730:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.906730:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.906731:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.906733:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.906734:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.906735:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.906741:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.906743:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.906747:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069d0dc00. 00080000:00000001:2.0:1713302731.906749:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134089513984 : -131939620037632 : ffff880069d0dc00) 00080000:00000001:2.0:1713302731.906751:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.906780:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.906782:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.906791:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.906792:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.906793:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.906795:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.906796:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.906797:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.906799:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.906803:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.906805:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.906807:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.906809:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069d0e800. 00080000:00000001:2.0:1713302731.906810:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134089517056 : -131939620034560 : ffff880069d0e800) 00080000:00000001:2.0:1713302731.906814:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.906819:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.906820:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.906824:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.906847:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.906848:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.906850:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.906855:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.906860:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.906864:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.906893:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.906895:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.906897:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f6163c0. 00000020:00000040:2.0:1713302731.906898:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.906900:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.906901:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.906902:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.906904:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.906907:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.906908:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.906938:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.906939:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004727, last_committed = 133144004726 00000001:00000010:2.0:1713302731.906941:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616c00. 00000001:00000040:2.0:1713302731.906942:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.906944:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.906947:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.906967:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.906968:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.906972:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.908701:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.908703:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.908705:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.908706:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.908709:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.908710:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.908711:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.908713:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.908714:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880134f3c000. 00000100:00000010:2.0:1713302731.908717:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880069d0f000. 00000100:00000001:2.0:1713302731.908718:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.908719:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.908721:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004726, transno 133144004727, xid 1796523234518848 00010000:00000001:2.0:1713302731.908723:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.908728:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093262680 x1796523234518848/t133144004727(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.908733:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.908734:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.908737:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.908740:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.908742:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.908743:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.908744:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.908746:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.908747:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.908749:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.908751:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a6e35ee0. 00000100:00000200:2.0:1713302731.908765:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234518848, offset 224 00000400:00000200:2.0:1713302731.908768:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.908774:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.908778:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524337:524337:256:4294967295] 192.168.202.46@tcp LPNI seq info [524337:524337:8:4294967295] 00000400:00000200:2.0:1713302731.908782:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.908785:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.908788:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8d00. 00000800:00000200:2.0:1713302731.908790:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.908794:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.908796:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.908807:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.908809:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.908810:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.908811:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.908812:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.908815:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093262680 x1796523234518848/t133144004727(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.908820:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093262680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234518848:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6524us (6712us total) trans 133144004727 rc 0/0 00000100:00100000:2.0:1713302731.908826:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66573 00000100:00000040:2.0:1713302731.908828:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.908829:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.908831:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.908835:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (931135488->932184063) req@ffff880093262680 x1796523234518848/t133144004727(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.908839:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.908840:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093262680 with x1796523234518848 ext(931135488->932184063) 00010000:00000001:2.0:1713302731.908842:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.908843:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.908844:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.908845:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.908847:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.908849:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.908849:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.908850:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.908851:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093262680 00002000:00000001:2.0:1713302731.908852:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.908853:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.908856:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda580. 00000800:00000200:0.0:1713302731.908856:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713302731.908858:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d3e8. 00000800:00000010:0.0:1713302731.908859:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8d00. 00000020:00000010:2.0:1713302731.908860:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090271800. 00000020:00000040:2.0:1713302731.908862:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302731.908864:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.908865:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.908872:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302731.908875:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a6e35ee0 00000400:00000010:0.0:1713302731.908876:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a6e35ee0. 00000100:00000001:0.0:1713302731.908879:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302731.908880:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302731.909614:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.909619:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.909621:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.909622:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.909625:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.909630:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9396780 00000400:00000200:0.0:1713302731.909634:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 1320 00000800:00000001:0.0:1713302731.909637:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.909642:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.909643:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.909645:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.909648:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.909649:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302731.909652:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093261f80. 00000100:00000040:0.0:1713302731.909654:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880093261f80 x1796523234518912 msgsize 440 00000100:00100000:0.0:1713302731.909656:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.909665:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.909668:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.909669:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.909700:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.909702:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234518912 02000000:00000001:2.0:1713302731.909703:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.909705:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.909707:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.909709:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.909711:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234518912 00000020:00000001:2.0:1713302731.909713:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.909714:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.909716:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.909717:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.909719:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.909721:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.909723:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.909724:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.909727:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a6503200. 00000020:00000010:2.0:1713302731.909730:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda580. 00000020:00000010:2.0:1713302731.909732:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d3e8. 00000100:00000040:2.0:1713302731.909736:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302731.909738:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.909740:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302731.909741:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.909745:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.909761:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.909767:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.909768:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.909771:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59198 00000100:00000040:2.0:1713302731.909773:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.909774:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782967680 : -131938926583936 : ffff880093261f80) 00000100:00000040:2.0:1713302731.909777:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093261f80 x1796523234518912/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.909782:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.909783:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.909784:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093261f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234518912:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302731.909786:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234518912 00000020:00000001:2.0:1713302731.909787:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.909789:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.909790:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.909791:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.909792:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302731.909794:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.909795:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.909796:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.909797:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.909799:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.909801:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.909802:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.909803:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.909804:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.909805:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.909806:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.909807:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.909807:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.909808:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.909809:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.909810:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.909811:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.909813:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.909814:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.909817:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0f000. 02000000:00000001:2.0:1713302731.909818:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.909820:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.909821:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302731.909822:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.909824:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.909827:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.909828:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302731.909829:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302731.909831:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302731.909834:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302731.909835:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.917975:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.917978:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.917982:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:1.0:1713302731.917987:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713302731.917987:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.917989:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:1.0:1713302731.917991:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302731.917993:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713302731.917993:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.917994:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00080000:1.0:1713302731.917995:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004727 is committed 00000020:00000002:0.0:1713302731.917996:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000001:00000040:1.0:1713302731.917998:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302731.918000:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00010000:00000040:0.0:1713302731.918000:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004727, transno 0, xid 1796523234518912 00000001:00000010:1.0:1713302731.918002:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616c00. 00010000:00000001:0.0:1713302731.918002:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:1.0:1713302731.918006:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302731.918007:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302731.918008:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00010000:00000200:0.0:1713302731.918009:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093261f80 x1796523234518912/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:1.0:1713302731.918010:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302731.918011:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6163c0. 00040000:00000001:1.0:1713302731.918013:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302731.918015:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:0.0:1713302731.918015:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:1.0:1713302731.918017:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069d0e800. 00010000:00000001:0.0:1713302731.918017:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.918018:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302731.918019:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302731.918020:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00001000:0.0:1713302731.918020:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00040000:00000001:1.0:1713302731.918021:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302731.918021:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069d0dc00. 00080000:00000001:1.0:1713302731.918023:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713302731.918024:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.918026:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.918027:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.918030:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.918032:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.918034:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.918036:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.918040:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27330. 00000100:00000200:0.0:1713302731.918044:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234518912, offset 224 00000400:00000200:0.0:1713302731.918048:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.918057:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.918062:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524338:524338:256:4294967295] 192.168.202.46@tcp LPNI seq info [524338:524338:8:4294967295] 00000400:00000200:0.0:1713302731.918070:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.918075:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.918077:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66e00. 00000800:00000200:0.0:1713302731.918081:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.918085:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.918087:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.918098:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.918100:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.918101:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.918102:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.918103:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.918106:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093261f80 x1796523234518912/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.918112:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093261f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234518912:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8329us (8456us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302731.918117:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59198 00000100:00000040:0.0:1713302731.918119:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.918120:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302731.918121:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.918124:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda580. 00000020:00000010:0.0:1713302731.918126:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d3e8. 00000020:00000010:0.0:1713302731.918128:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a6503200. 00000020:00000040:0.0:1713302731.918130:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302731.918131:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302731.918158:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.918162:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66e00. 00000400:00000200:3.0:1713302731.918165:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.918169:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302731.918172:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27330 00000400:00000010:3.0:1713302731.918174:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27330. 00000100:00000001:3.0:1713302731.918176:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302731.918176:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302731.921660:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.921669:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.921671:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.921672:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.921677:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.921684:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9396800 00000400:00000200:0.0:1713302731.921689:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 152744 00000800:00000001:0.0:1713302731.921693:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.921698:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.921700:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.921703:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.921706:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.921707:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302731.921710:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093260e00. 00000100:00000040:0.0:1713302731.921712:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880093260e00 x1796523234519040 msgsize 488 00000100:00100000:0.0:1713302731.921714:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.921722:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.921726:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.921727:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.921764:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.921767:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234519040 02000000:00000001:2.0:1713302731.921769:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.921771:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.921772:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.921776:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.921779:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234519040 00000020:00000001:2.0:1713302731.921781:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.921782:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.921784:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.921786:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302731.921788:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.921790:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.921793:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.921794:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.921797:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a6502a00. 00000020:00000010:2.0:1713302731.921800:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda080. 00000020:00000010:2.0:1713302731.921803:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d578. 00000100:00000040:2.0:1713302731.921808:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302731.921810:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.921810:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302731.921812:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302731.921814:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.921816:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.921817:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.921819:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.921821:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.921822:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.921824:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.921825:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.921826:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.921827:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.921828:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.921828:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.921829:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.921830:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.921831:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302731.921832:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.921833:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.921834:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.921836:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302731.921837:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.921838:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.921842:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (932184064->933232639) req@ffff880093260e00 x1796523234519040/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.921846:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.921848:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093260e00 with x1796523234519040 ext(932184064->933232639) 00010000:00000001:2.0:1713302731.921849:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.921850:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.921851:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.921852:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.921853:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.921855:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.921856:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.921856:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.921857:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093260e00 00002000:00000001:2.0:1713302731.921859:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.921859:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.921862:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.921872:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.921877:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.921878:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.921880:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66574 00000100:00000040:2.0:1713302731.921881:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.921882:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782963200 : -131938926588416 : ffff880093260e00) 00000100:00000040:2.0:1713302731.921885:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093260e00 x1796523234519040/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.921889:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.921890:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.921891:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093260e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234519040:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302731.921893:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234519040 00000020:00000001:2.0:1713302731.921894:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.921896:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.921897:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.921897:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.921898:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302731.921899:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.921901:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.921902:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.921902:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.921903:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.921904:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302731.921908:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.921909:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.921911:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008dfe4400. 02000000:00000001:2.0:1713302731.921912:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.921913:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.921915:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302731.921916:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.921917:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302731.921918:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.921922:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302731.921924:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302731.921926:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302731.921927:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302731.921928:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3780116480 00000020:00000001:2.0:1713302731.921930:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302731.921931:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3780116480 left=3251634176 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302731.921932:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3251634176 : 3251634176 : c1d00000) 00000020:00000001:2.0:1713302731.921933:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302731.921934:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302731.921935:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302731.921936:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302731.921937:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302731.921939:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302731.921940:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302731.921940:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302731.921942:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302731.921943:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302731.921944:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302731.921945:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.921946:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.921949:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.921950:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302731.921952:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.921956:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302731.923309:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302731.923314:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.923315:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.923316:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.923317:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302731.923319:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008dfe6000. 00000100:00000010:2.0:1713302731.923322:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a6a96000. 00000020:00000040:2.0:1713302731.923324:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302731.923329:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302731.923330:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302731.923334:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302731.923339:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7690. 00000400:00000200:2.0:1713302731.923341:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.923347:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.923350:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524339:524339:256:4294967295] 192.168.202.46@tcp LPNI seq info [524339:524339:8:4294967295] 00000400:00000200:2.0:1713302731.923352:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302731.923356:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302731.923359:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.923361:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8000. 00000800:00000200:2.0:1713302731.923363:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.923367:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.923369:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302731.923381:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9396800-0x661eda9396800 00000100:00000001:2.0:1713302731.923383:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302731.923446:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302731.923449:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8000. 00000400:00000200:0.0:1713302731.923454:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.923458:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302731.923461:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302731.923462:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008dfe6000 00000100:00000001:0.0:1713302731.923464:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.924369:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.924394:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.924395:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.924400:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.924404:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302731.924409:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287fcd 00000800:00000001:3.0:1713302731.924413:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.925136:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.925138:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.925326:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.925329:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.925331:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302731.925335:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:3.0:1713302731.925336:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:3.0:1713302731.925338:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.925339:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008dfe6000 00000100:00000001:3.0:1713302731.925348:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.925352:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.925354:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302731.925374:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.925377:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302731.925378:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.925382:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.925388:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.925390:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302731.925391:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.925393:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.925395:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.925396:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.925397:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.925398:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.925399:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.925401:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.925402:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.925404:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302731.925406:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302731.925407:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.925412:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.925414:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.925418:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dfe5800. 00080000:00000001:2.0:1713302731.925420:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134696474624 : -131939013076992 : ffff88008dfe5800) 00080000:00000001:2.0:1713302731.925422:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.925438:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.925440:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.925450:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.925452:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302731.925455:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.925456:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302731.925458:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.925459:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302731.925461:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302731.925467:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302731.925470:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302731.925472:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302731.925474:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dfe6c00. 00080000:00000001:2.0:1713302731.925476:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134696479744 : -131939013071872 : ffff88008dfe6c00) 00080000:00000001:2.0:1713302731.925479:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302731.925485:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.925486:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302731.925489:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302731.925509:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302731.925510:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.925512:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302731.925517:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.925521:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.925525:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302731.925556:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.925559:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302731.925561:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616840. 00000020:00000040:2.0:1713302731.925563:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302731.925565:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.925567:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.925569:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302731.925571:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302731.925574:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302731.925576:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302731.925611:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302731.925613:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004728, last_committed = 133144004727 00000001:00000010:2.0:1713302731.925615:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616480. 00000001:00000040:2.0:1713302731.925617:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302731.925618:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302731.925621:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302731.925643:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302731.925644:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302731.925649:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302731.927235:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302731.927237:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.927239:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.927240:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.927242:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302731.927243:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302731.927244:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302731.927246:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302731.927248:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a6a96000. 00000100:00000010:2.0:1713302731.927250:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008dfe6000. 00000100:00000001:2.0:1713302731.927253:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302731.927254:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302731.927256:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004727, transno 133144004728, xid 1796523234519040 00010000:00000001:2.0:1713302731.927257:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302731.927262:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093260e00 x1796523234519040/t133144004728(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.927282:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.927284:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.927287:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302731.927291:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.927293:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.927295:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.927297:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.927299:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.927301:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.927303:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.927306:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00ac38. 00000100:00000200:2.0:1713302731.927309:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234519040, offset 224 00000400:00000200:2.0:1713302731.927313:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.927319:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.927324:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524340:524340:256:4294967295] 192.168.202.46@tcp LPNI seq info [524340:524340:8:4294967295] 00000400:00000200:2.0:1713302731.927331:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.927334:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.927337:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8300. 00000800:00000200:2.0:1713302731.927340:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.927344:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.927347:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.927353:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.927356:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.927357:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.927358:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.927359:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.927362:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093260e00 x1796523234519040/t133144004728(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.927368:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093260e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234519040:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5477us (5654us total) trans 133144004728 rc 0/0 00000100:00100000:2.0:1713302731.927374:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66574 00000100:00000040:2.0:1713302731.927375:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.927377:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302731.927379:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302731.927383:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (932184064->933232639) req@ffff880093260e00 x1796523234519040/t133144004728(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302731.927388:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302731.927389:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093260e00 with x1796523234519040 ext(932184064->933232639) 00010000:00000001:2.0:1713302731.927390:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302731.927392:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.927393:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302731.927394:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.927395:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302731.927397:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302731.927397:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302731.927398:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302731.927399:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093260e00 00002000:00000001:2.0:1713302731.927400:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.927401:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.927404:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda080. 00000020:00000010:2.0:1713302731.927407:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d578. 00000020:00000010:2.0:1713302731.927408:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a6502a00. 00000020:00000040:2.0:1713302731.927411:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302731.927412:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713302731.927476:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302731.927479:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8300. 00000400:00000200:1.0:1713302731.927483:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302731.927487:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:1.0:1713302731.927489:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00ac38 00000400:00000010:1.0:1713302731.927491:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00ac38. 00000100:00000001:1.0:1713302731.927498:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302731.927499:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302731.928200:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.928206:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302731.928207:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.928209:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.928214:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302731.928220:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9396840 00000400:00000200:0.0:1713302731.928225:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 1760 00000800:00000001:0.0:1713302731.928228:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302731.928235:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302731.928240:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302731.928243:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302731.928246:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302731.928248:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302731.928251:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093262300. 00000100:00000040:0.0:1713302731.928253:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880093262300 x1796523234519104 msgsize 440 00000100:00100000:0.0:1713302731.928256:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302731.928280:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302731.928285:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:2.0:1713302731.928286:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302731.928287:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234519104 00000800:00000001:0.0:1713302731.928287:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713302731.928289:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302731.928289:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302731.928291:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302731.928293:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302731.928294:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234519104 00000020:00000001:2.0:1713302731.928296:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302731.928297:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302731.928297:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302731.928299:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302731.928300:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302731.928301:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302731.928303:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.928304:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302731.928306:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090271e00. 00000020:00000010:2.0:1713302731.928308:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda080. 00000020:00000010:2.0:1713302731.928309:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d578. 00000100:00000040:2.0:1713302731.928312:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302731.928314:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302731.928315:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302731.928316:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.928318:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.928326:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302731.928330:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.928332:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.928335:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59199 00000100:00000040:2.0:1713302731.928337:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.928338:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782968576 : -131938926583040 : ffff880093262300) 00000100:00000040:2.0:1713302731.928343:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093262300 x1796523234519104/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.928349:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.928349:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.928352:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093262300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234519104:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302731.928354:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234519104 00000020:00000001:2.0:1713302731.928356:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.928358:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.928360:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.928362:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.928363:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302731.928366:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.928367:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.928369:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.928371:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.928373:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.928375:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.928376:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.928378:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.928380:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.928381:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.928382:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.928383:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.928384:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.928385:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.928386:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.928388:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.928390:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.928393:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.928394:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.928397:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008dfe6000. 02000000:00000001:2.0:1713302731.928398:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.928399:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.928401:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302731.928402:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.928403:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.928407:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.928408:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302731.928409:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302731.928411:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302731.928414:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302731.928416:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.938316:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.938321:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.938326:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.938332:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.938335:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713302731.938335:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:1.0:1713302731.938339:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:0.0:1713302731.938340:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302731.938341:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713302731.938341:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00080000:1.0:1713302731.938343:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004728 is committed 00000020:00000002:0.0:1713302731.938344:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000001:00000040:1.0:1713302731.938346:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302731.938349:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00010000:00000040:0.0:1713302731.938349:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004728, transno 0, xid 1796523234519104 00010000:00000001:0.0:1713302731.938351:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:1.0:1713302731.938355:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616480. 00000020:00000001:1.0:1713302731.938359:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000200:0.0:1713302731.938359:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093262300 x1796523234519104/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:1.0:1713302731.938361:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302731.938362:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302731.938364:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302731.938366:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616840. 00010000:00000001:0.0:1713302731.938366:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.938367:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713302731.938368:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302731.938370:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302731.938371:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dfe6c00. 00000100:00001000:0.0:1713302731.938371:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00080000:00000001:1.0:1713302731.938374:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713302731.938374:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:1.0:1713302731.938376:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302731.938377:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000040:0.0:1713302731.938377:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00040000:00000001:1.0:1713302731.938378:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:0.0:1713302731.938378:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 00080000:00000010:1.0:1713302731.938379:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dfe5800. 00080000:00000001:1.0:1713302731.938381:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:0.0:1713302731.938381:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.938383:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.938384:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.938387:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.938390:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27ee0. 00000100:00000200:0.0:1713302731.938394:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234519104, offset 224 00000400:00000200:0.0:1713302731.938398:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.938408:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.938413:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524341:524341:256:4294967295] 192.168.202.46@tcp LPNI seq info [524341:524341:8:4294967295] 00000400:00000200:0.0:1713302731.938420:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.938425:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.938427:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880093bcfb00. 00000800:00000200:0.0:1713302731.938431:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.938437:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.938440:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880093bcfb00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.938454:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.938456:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.938458:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.938460:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.938461:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.938465:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093262300 x1796523234519104/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.938473:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093262300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234519104:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10123us (10218us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302731.938480:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59199 00000100:00000040:0.0:1713302731.938483:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.938485:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302731.938486:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.938490:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda080. 00000020:00000010:0.0:1713302731.938493:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d578. 00000020:00000010:0.0:1713302731.938496:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090271e00. 00000020:00000040:0.0:1713302731.938498:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302731.938500:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302731.938512:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.938515:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880093bcfb00. 00000400:00000200:3.0:1713302731.938519:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.938523:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302731.938526:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27ee0 00000400:00000010:3.0:1713302731.938527:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27ee0. 00000100:00000001:3.0:1713302731.938530:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302731.938532:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.943436:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.943446:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.943449:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.943451:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.943459:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.943469:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93968c0 00000400:00000200:2.0:1713302731.943476:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 153232 00000800:00000001:2.0:1713302731.943482:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.943492:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.943494:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.943499:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.943504:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.943506:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.943510:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069081500. 00000100:00000040:2.0:1713302731.943513:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880069081500 x1796523234519232 msgsize 488 00000100:00100000:2.0:1713302731.943517:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.943528:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.943533:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.943535:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.943556:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.943558:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234519232 02000000:00000001:0.0:1713302731.943560:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.943561:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.943563:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.943565:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.943567:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234519232 00000020:00000001:0.0:1713302731.943569:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.943570:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.943572:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.943574:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.943575:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.943576:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.943580:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.943581:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.943584:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123dc7e00. 00000020:00000010:0.0:1713302731.943587:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da100. 00000020:00000010:0.0:1713302731.943589:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305533e8. 00000100:00000040:0.0:1713302731.943594:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.943595:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.943596:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.943598:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.943600:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.943601:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.943602:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.943605:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.943607:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.943608:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.943610:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.943611:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.943612:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.943613:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.943614:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.943614:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.943615:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.943616:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.943616:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.943618:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.943619:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.943620:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.943621:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.943622:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.943624:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.943628:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (933232640->934281215) req@ffff880069081500 x1796523234519232/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.943633:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.943634:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069081500 with x1796523234519232 ext(933232640->934281215) 00010000:00000001:0.0:1713302731.943636:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.943637:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.943638:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.943639:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.943641:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.943643:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.943643:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.943644:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.943645:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069081500 00002000:00000001:0.0:1713302731.943646:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.943647:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.943650:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.943663:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.943669:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.943670:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.943673:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66575 00000100:00000040:0.0:1713302731.943676:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.943677:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076355840 : -131939633195776 : ffff880069081500) 00000100:00000040:0.0:1713302731.943681:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069081500 x1796523234519232/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.943687:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.943689:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.943691:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069081500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234519232:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.943694:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234519232 00000020:00000001:0.0:1713302731.943696:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.943698:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.943699:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.943700:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.943701:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.943703:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.943706:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.943707:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.943708:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.943709:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.943711:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.943715:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.943717:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.943720:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008222d400. 02000000:00000001:0.0:1713302731.943722:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.943723:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.943726:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.943727:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.943729:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.943730:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.943734:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.943737:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.943739:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.943740:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.943742:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3779067904 00000020:00000001:0.0:1713302731.943744:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.943746:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3779067904 left=3250585600 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.943749:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3250585600 : 3250585600 : c1c00000) 00000020:00000001:0.0:1713302731.943750:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.943752:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.943763:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.943764:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.943765:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.943767:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.943768:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.943769:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.943771:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.943772:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.943773:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.943774:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.943776:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.943780:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.943781:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.943784:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.943787:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.945262:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.945282:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.945284:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.945285:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.945287:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.945290:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008222dc00. 00000100:00000010:0.0:1713302731.945293:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007b4d9000. 00000020:00000040:0.0:1713302731.945296:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.945302:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.945304:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.945310:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302731.945316:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9c08. 00000400:00000200:0.0:1713302731.945319:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.945327:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.945331:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524342:524342:256:4294967295] 192.168.202.46@tcp LPNI seq info [524342:524342:8:4294967295] 00000400:00000200:0.0:1713302731.945335:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.945339:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.945343:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.945346:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880093bcff00. 00000800:00000200:0.0:1713302731.945349:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.945353:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.945356:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880093bcff00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.945370:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93968c0-0x661eda93968c0 00000100:00000001:0.0:1713302731.945372:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302731.945430:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.945433:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880093bcff00. 00000400:00000200:2.0:1713302731.945436:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.945440:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302731.945442:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.945444:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008222dc00 00000100:00000001:2.0:1713302731.945445:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.946658:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.946681:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.946683:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.946687:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.946691:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302731.946697:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287fd9 00000800:00000001:3.0:1713302731.946700:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.947483:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.947490:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.947729:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.947732:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.947736:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302731.947740:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:3.0:1713302731.947742:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:3.0:1713302731.947745:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.947747:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008222dc00 00000100:00000001:3.0:1713302731.947767:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.947772:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.947775:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.947793:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.947797:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.947798:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.947803:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.947809:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.947811:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.947813:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.947815:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.947817:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.947818:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.947819:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.947820:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.947821:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.947822:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.947823:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.947826:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.947828:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.947830:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.947835:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.947837:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.947843:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008222e800. 00080000:00000001:0.0:1713302731.947846:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134497544192 : -131939212007424 : ffff88008222e800) 00080000:00000001:0.0:1713302731.947849:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.947865:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.947867:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.947879:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.947881:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.947882:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.947884:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.947885:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.947887:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.947889:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.947897:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.947899:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.947902:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.947904:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008222f800. 00080000:00000001:0.0:1713302731.947906:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134497548288 : -131939212003328 : ffff88008222f800) 00080000:00000001:0.0:1713302731.947910:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.947917:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.947918:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.947922:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.947945:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.947946:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.947948:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.947953:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.947959:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.947963:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.947993:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.947996:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.947998:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415dba0. 00000020:00000040:0.0:1713302731.948000:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.948002:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.948004:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.948006:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.948008:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.948011:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.948012:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.948046:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.948048:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004729, last_committed = 133144004728 00000001:00000010:0.0:1713302731.948051:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415d600. 00000001:00000040:0.0:1713302731.948053:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.948054:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.948058:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.948085:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.948087:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.948093:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.949901:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.949904:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.949906:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.949908:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.949911:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.949912:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.949914:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.949916:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.949918:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007b4d9000. 00000100:00000010:0.0:1713302731.949922:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008222dc00. 00000100:00000001:0.0:1713302731.949923:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.949924:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.949928:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004728, transno 133144004729, xid 1796523234519232 00010000:00000001:0.0:1713302731.949931:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.949937:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069081500 x1796523234519232/t133144004729(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.949945:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.949947:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.949950:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.949953:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.949955:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.949957:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.949959:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.949961:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.949962:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.949964:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.949967:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136bea110. 00000100:00000200:0.0:1713302731.949969:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234519232, offset 224 00000400:00000200:0.0:1713302731.949973:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.949980:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.949984:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524343:524343:256:4294967295] 192.168.202.46@tcp LPNI seq info [524343:524343:8:4294967295] 00000400:00000200:0.0:1713302731.949989:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.949992:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.949994:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087515700. 00000800:00000200:0.0:1713302731.949997:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.950001:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.950003:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087515700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.950013:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.950015:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.950016:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.950017:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.950018:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.950021:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069081500 x1796523234519232/t133144004729(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.950027:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069081500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234519232:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6338us (6512us total) trans 133144004729 rc 0/0 00000100:00100000:0.0:1713302731.950033:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66575 00000100:00000040:0.0:1713302731.950035:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.950036:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.950039:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.950043:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (933232640->934281215) req@ffff880069081500 x1796523234519232/t133144004729(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.950047:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.950049:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069081500 with x1796523234519232 ext(933232640->934281215) 00010000:00000001:0.0:1713302731.950051:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.950052:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.950054:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.950055:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.950056:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.950057:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.950058:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.950059:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.950059:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069081500 00002000:00000001:0.0:1713302731.950061:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.950062:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.950065:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da100. 00000020:00000010:0.0:1713302731.950067:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305533e8. 00000020:00000010:0.0:1713302731.950070:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123dc7e00. 00000800:00000200:2.0:1713302731.950072:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:0.0:1713302731.950072:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.950073:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713302731.950075:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880087515700. 00000400:00000200:2.0:1713302731.950077:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.950080:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.950082:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136bea110 00000400:00000010:2.0:1713302731.950083:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136bea110. 00000100:00000001:2.0:1713302731.950085:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.950086:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.950762:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.950768:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.950770:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.950772:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.950777:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.950784:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9396900 00000400:00000200:2.0:1713302731.950789:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 2200 00000800:00000001:2.0:1713302731.950793:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.950801:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.950803:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.950806:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.950809:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.950811:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302731.950814:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069080380. 00000100:00000040:2.0:1713302731.950816:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880069080380 x1796523234519296 msgsize 440 00000100:00100000:2.0:1713302731.950820:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.950831:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.950834:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.950837:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.950856:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.950858:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234519296 02000000:00000001:0.0:1713302731.950859:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.950860:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.950862:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.950864:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.950866:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234519296 00000020:00000001:0.0:1713302731.950868:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.950869:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.950870:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.950871:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.950873:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.950874:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.950876:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.950877:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.950880:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008ac5e800. 00000020:00000010:0.0:1713302731.950881:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da100. 00000020:00000010:0.0:1713302731.950883:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305533e8. 00000100:00000040:0.0:1713302731.950887:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302731.950888:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.950889:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302731.950890:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.950893:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.950904:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.950909:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.950910:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.950913:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59200 00000100:00000040:0.0:1713302731.950916:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.950917:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076351360 : -131939633200256 : ffff880069080380) 00000100:00000040:0.0:1713302731.950922:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069080380 x1796523234519296/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.950929:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.950930:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.950933:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069080380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234519296:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302731.950935:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234519296 00000020:00000001:0.0:1713302731.950937:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.950940:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.950941:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.950943:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.950945:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302731.950947:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.950949:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.950950:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.950951:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.950954:0:10008:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.950955:0:10008:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.950957:0:10008:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.950958:0:10008:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.950960:0:10008:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.950961:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.950962:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.950963:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.950964:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.950965:0:10008:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.950966:0:10008:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.950968:0:10008:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.950969:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.950972:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.950974:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.950977:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008222dc00. 02000000:00000001:0.0:1713302731.950979:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.950981:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.950983:0:10008:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302731.950985:0:10008:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.950987:0:10008:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.950991:0:10008:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.950993:0:10008:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302731.950995:0:10008:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302731.950997:0:10008:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302731.951000:0:10008:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302731.951002:0:10008:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302731.959738:0:10008:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.959743:0:10008:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.959749:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713302731.959749:0:10008:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:1.0:1713302731.959765:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302731.959767:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:0.0:1713302731.959767:0:10008:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:1.0:1713302731.959769:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004729 is committed 00002000:00000001:0.0:1713302731.959770:0:10008:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:1.0:1713302731.959772:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302731.959775:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:0.0:1713302731.959775:0:10008:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.959776:0:10008:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:1.0:1713302731.959778:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415d600. 00000020:00000002:0.0:1713302731.959779:0:10008:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:1.0:1713302731.959781:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302731.959783:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:0.0:1713302731.959783:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004729, transno 0, xid 1796523234519296 00000020:00000040:1.0:1713302731.959784:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302731.959786:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000001:0.0:1713302731.959786:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:1.0:1713302731.959788:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415dba0. 00040000:00000001:1.0:1713302731.959790:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302731.959792:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302731.959794:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008222f800. 00010000:00000200:0.0:1713302731.959795:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069080380 x1796523234519296/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:1.0:1713302731.959796:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302731.959798:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302731.959800:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302731.959800:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302731.959801:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008222e800. 00010000:00000001:0.0:1713302731.959802:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:1.0:1713302731.959803:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713302731.959803:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.959807:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302731.959811:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.959813:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.959815:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.959817:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.959819:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.959821:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.959823:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.959827:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136bea880. 00000100:00000200:0.0:1713302731.959832:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234519296, offset 224 00000400:00000200:0.0:1713302731.959836:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.959845:0:10008:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.959851:0:10008:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524344:524344:256:4294967295] 192.168.202.46@tcp LPNI seq info [524344:524344:8:4294967295] 00000400:00000200:0.0:1713302731.959857:0:10008:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.959862:0:10008:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.959864:0:10008:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1b00. 00000800:00000200:0.0:1713302731.959869:0:10008:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.959874:0:10008:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.959878:0:10008:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.959890:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.959893:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.959894:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.959895:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.959896:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.959899:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069080380 x1796523234519296/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.959905:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069080380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234519296:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8975us (9087us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302731.959911:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59200 00000100:00000040:0.0:1713302731.959913:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.959914:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302731.959915:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.959918:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da100. 00000020:00000010:0.0:1713302731.959920:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305533e8. 00000020:00000010:0.0:1713302731.959923:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008ac5e800. 00000020:00000040:0.0:1713302731.959926:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302731.959927:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302731.959953:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.959955:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1b00. 00000400:00000200:3.0:1713302731.959958:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.959962:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302731.959964:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136bea880 00000400:00000010:3.0:1713302731.959965:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136bea880. 00000100:00000001:3.0:1713302731.959967:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302731.959968:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.964052:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.964062:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.964065:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.964067:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.964074:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.964083:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9396980 00000400:00000200:2.0:1713302731.964089:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 153720 00000800:00000001:2.0:1713302731.964094:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.964102:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.964105:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.964108:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.964113:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.964114:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.964118:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069081880. 00000100:00000040:2.0:1713302731.964121:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880069081880 x1796523234519424 msgsize 488 00000100:00100000:2.0:1713302731.964124:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.964134:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.964139:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.964141:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.964155:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.964157:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234519424 02000000:00000001:0.0:1713302731.964159:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.964161:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.964162:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.964164:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.964166:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234519424 00000020:00000001:0.0:1713302731.964168:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.964170:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.964171:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.964173:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.964174:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.964175:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.964178:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.964179:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.964181:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800b52dfc00. 00000020:00000010:0.0:1713302731.964184:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da100. 00000020:00000010:0.0:1713302731.964186:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305533e8. 00000100:00000040:0.0:1713302731.964191:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.964193:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.964193:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.964195:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.964197:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.964198:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.964199:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.964201:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.964203:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.964204:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.964209:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.964211:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.964212:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.964213:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.964213:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.964214:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.964215:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.964215:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.964216:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.964218:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.964219:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.964220:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.964222:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.964223:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.964224:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.964229:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (934281216->935329791) req@ffff880069081880 x1796523234519424/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.964233:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.964234:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069081880 with x1796523234519424 ext(934281216->935329791) 00010000:00000001:0.0:1713302731.964236:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.964237:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.964238:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.964239:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.964240:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.964242:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.964243:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.964244:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.964245:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069081880 00002000:00000001:0.0:1713302731.964246:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.964247:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.964250:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.964257:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.964261:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.964262:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.964264:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66576 00000100:00000040:0.0:1713302731.964279:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.964280:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076356736 : -131939633194880 : ffff880069081880) 00000100:00000040:0.0:1713302731.964283:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069081880 x1796523234519424/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.964287:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.964288:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.964290:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069081880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234519424:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.964291:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234519424 00000020:00000001:0.0:1713302731.964292:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.964294:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.964295:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.964296:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.964296:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.964298:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.964299:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.964300:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.964301:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.964302:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.964303:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.964306:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.964307:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.964311:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073f88c00. 02000000:00000001:0.0:1713302731.964312:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.964314:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.964316:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.964317:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.964318:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.964319:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.964322:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.964324:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.964325:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.964326:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.964328:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3778019328 00000020:00000001:0.0:1713302731.964329:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.964331:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3778019328 left=3249537024 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.964332:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3249537024 : 3249537024 : c1b00000) 00000020:00000001:0.0:1713302731.964333:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.964334:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.964335:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.964336:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.964337:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.964339:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.964339:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.964340:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.964342:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.964343:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.964344:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.964345:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.964346:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.964349:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.964350:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.964353:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.964356:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.965937:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.965943:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.965944:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.965946:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.965948:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.965950:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073f8a400. 00000100:00000010:0.0:1713302731.965953:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801214ea000. 00000020:00000040:0.0:1713302731.965956:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.965962:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.965964:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.965969:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302731.965975:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9c40. 00000400:00000200:0.0:1713302731.965978:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.965986:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.965990:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524345:524345:256:4294967295] 192.168.202.46@tcp LPNI seq info [524345:524345:8:4294967295] 00000400:00000200:0.0:1713302731.965994:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.965999:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.966003:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.966006:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800709a1e00. 00000800:00000200:0.0:1713302731.966010:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.966015:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.966017:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.966034:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9396980-0x661eda9396980 00000100:00000001:0.0:1713302731.966037:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302731.966106:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.966109:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800709a1e00. 00000400:00000200:2.0:1713302731.966112:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.966116:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302731.966118:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.966120:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880073f8a400 00000100:00000001:2.0:1713302731.966122:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.967114:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.967147:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.967149:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.967156:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.967161:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302731.967169:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287fe5 00000800:00000001:3.0:1713302731.967174:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.967949:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.967951:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.968200:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.968202:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.968205:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302731.968209:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:3.0:1713302731.968210:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:3.0:1713302731.968212:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.968213:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880073f8a400 00000100:00000001:3.0:1713302731.968222:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.968226:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.968228:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.968246:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.968249:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.968251:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.968256:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.968263:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.968277:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.968279:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.968281:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.968282:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.968283:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.968283:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.968284:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.968285:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.968285:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.968286:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.968288:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.968289:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.968290:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.968294:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.968297:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.968300:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073f8ac00. 00080000:00000001:0.0:1713302731.968303:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134259895296 : -131939449656320 : ffff880073f8ac00) 00080000:00000001:0.0:1713302731.968305:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.968319:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.968320:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.968330:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.968331:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.968332:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.968333:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.968334:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.968335:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.968337:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.968342:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.968344:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.968345:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.968346:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073f89800. 00080000:00000001:0.0:1713302731.968347:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134259890176 : -131939449661440 : ffff880073f89800) 00080000:00000001:0.0:1713302731.968351:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.968355:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.968356:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.968360:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.968381:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.968382:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.968384:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.968388:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.968394:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.968398:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.968427:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.968430:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.968432:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415d7e0. 00000020:00000040:0.0:1713302731.968433:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.968435:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.968438:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.968439:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.968441:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.968444:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.968446:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.968480:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.968481:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004730, last_committed = 133144004729 00000001:00000010:0.0:1713302731.968484:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415dc00. 00000001:00000040:0.0:1713302731.968485:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.968486:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.968489:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.968511:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.968512:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.968516:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.970184:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.970187:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.970189:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.970191:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.970195:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.970196:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.970197:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.970199:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.970202:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801214ea000. 00000100:00000010:0.0:1713302731.970204:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880073f8a400. 00000100:00000001:0.0:1713302731.970206:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.970207:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.970210:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004729, transno 133144004730, xid 1796523234519424 00010000:00000001:0.0:1713302731.970213:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.970219:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069081880 x1796523234519424/t133144004730(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.970226:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.970228:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.970231:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.970235:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.970237:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.970238:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.970240:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.970243:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.970245:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.970247:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.970249:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb275d8. 00000100:00000200:0.0:1713302731.970253:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234519424, offset 224 00000400:00000200:0.0:1713302731.970256:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.970261:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.970281:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524346:524346:256:4294967295] 192.168.202.46@tcp LPNI seq info [524346:524346:8:4294967295] 00000400:00000200:0.0:1713302731.970288:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.970292:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.970295:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008ef30100. 00000800:00000200:0.0:1713302731.970299:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.970304:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.970307:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008ef30100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.970320:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.970323:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.970325:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.970326:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.970328:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.970332:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069081880 x1796523234519424/t133144004730(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.970339:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069081880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234519424:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6050us (6216us total) trans 133144004730 rc 0/0 00000100:00100000:0.0:1713302731.970348:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66576 00000100:00000040:0.0:1713302731.970351:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.970352:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.970355:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.970361:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (934281216->935329791) req@ffff880069081880 x1796523234519424/t133144004730(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.970367:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.970368:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069081880 with x1796523234519424 ext(934281216->935329791) 00010000:00000001:0.0:1713302731.970371:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.970373:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.970375:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.970377:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.970379:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.970381:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.970382:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.970383:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000200:2.0:1713302731.970384:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00010000:0.0:1713302731.970384:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069081880 00002000:00000001:0.0:1713302731.970386:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:2.0:1713302731.970388:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ef30100. 00000100:00000001:0.0:1713302731.970388:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713302731.970391:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713302731.970392:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da100. 00000400:00000200:2.0:1713302731.970395:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:0.0:1713302731.970396:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305533e8. 00000400:00000200:2.0:1713302731.970397:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb275d8 00000400:00000010:2.0:1713302731.970399:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb275d8. 00000020:00000010:0.0:1713302731.970400:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800b52dfc00. 00000100:00000001:2.0:1713302731.970402:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.970403:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:0.0:1713302731.970404:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302731.970406:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.971132:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.971137:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.971139:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.971140:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.971144:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.971149:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93969c0 00000400:00000200:2.0:1713302731.971153:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 2640 00000800:00000001:2.0:1713302731.971157:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.971162:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.971164:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.971166:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.971168:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.971169:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302731.971172:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069080e00. 00000100:00000040:2.0:1713302731.971175:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880069080e00 x1796523234519488 msgsize 440 00000100:00100000:2.0:1713302731.971177:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.971188:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.971191:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.971192:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.971211:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.971213:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234519488 02000000:00000001:0.0:1713302731.971215:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.971217:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.971218:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.971221:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.971223:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234519488 00000020:00000001:0.0:1713302731.971226:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.971227:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.971228:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.971230:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.971231:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.971233:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.971236:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.971237:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.971240:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800b52dfc00. 00000020:00000010:0.0:1713302731.971243:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da100. 00000020:00000010:0.0:1713302731.971245:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305533e8. 00000100:00000040:0.0:1713302731.971252:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302731.971254:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.971255:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302731.971257:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.971260:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.971286:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302731.971288:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302731.971290:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59201 00000100:00000040:2.0:1713302731.971292:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302731.971293:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076354048 : -131939633197568 : ffff880069080e00) 00000100:00000001:0.0:1713302731.971294:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1713302731.971297:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069080e00 x1796523234519488/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302731.971301:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302731.971302:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302731.971304:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069080e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234519488:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302731.971306:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234519488 00000020:00000001:2.0:1713302731.971308:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302731.971309:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302731.971311:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.971312:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302731.971313:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302731.971314:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302731.971316:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302731.971317:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302731.971318:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302731.971320:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302731.971321:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302731.971322:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.971324:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302731.971325:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.971325:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.971326:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.971327:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.971328:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302731.971328:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302731.971329:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.971330:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.971331:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.971333:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302731.971334:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302731.971337:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008dfe7400. 02000000:00000001:2.0:1713302731.971338:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.971340:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302731.971341:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302731.971343:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302731.971344:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302731.971347:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302731.971349:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302731.971350:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302731.971352:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302731.971355:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302731.971356:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713302731.980859:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.980864:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302731.980864:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713302731.980867:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302731.980869:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713302731.980870:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:1.0:1713302731.980870:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004730 is committed 00000001:00000040:1.0:1713302731.980873:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302731.980874:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:2.0:1713302731.980876:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1713302731.980876:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415dc00. 00000020:00000001:1.0:1713302731.980879:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713302731.980880:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:1.0:1713302731.980880:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302731.980882:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302731.980883:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:2.0:1713302731.980885:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713302731.980885:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415d7e0. 00002000:00000001:2.0:1713302731.980886:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:1.0:1713302731.980887:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:2.0:1713302731.980889:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:1.0:1713302731.980890:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302731.980891:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073f89800. 00080000:00000001:1.0:1713302731.980893:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713302731.980894:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004730, transno 0, xid 1796523234519488 00080000:00000001:1.0:1713302731.980895:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302731.980895:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:2.0:1713302731.980896:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:1.0:1713302731.980896:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302731.980897:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073f8ac00. 00080000:00000001:1.0:1713302731.980898:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713302731.980904:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069080e00 x1796523234519488/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302731.980911:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302731.980913:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302731.980916:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=37 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302731.980919:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302731.980921:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302731.980923:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302731.980926:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302731.980928:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302731.980930:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302731.980932:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302731.980935:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a198. 00000100:00000200:2.0:1713302731.980940:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234519488, offset 224 00000400:00000200:2.0:1713302731.980945:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302731.980954:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302731.980958:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524347:524347:256:4294967295] 192.168.202.46@tcp LPNI seq info [524347:524347:8:4294967295] 00000400:00000200:2.0:1713302731.980966:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302731.980970:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302731.980973:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8300. 00000800:00000200:2.0:1713302731.980977:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302731.980983:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302731.980986:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302731.981000:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302731.981002:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302731.981004:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302731.981005:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302731.981006:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302731.981010:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069080e00 x1796523234519488/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302731.981018:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069080e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234519488:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9715us (9841us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302731.981025:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59201 00000100:00000040:2.0:1713302731.981028:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302731.981029:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302731.981031:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302731.981034:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da100. 00000020:00000010:2.0:1713302731.981037:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305533e8. 00000020:00000010:2.0:1713302731.981041:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800b52dfc00. 00000020:00000040:2.0:1713302731.981044:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302731.981046:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302731.981056:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302731.981059:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8300. 00000400:00000200:3.0:1713302731.981062:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.981065:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302731.981068:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a198 00000400:00000010:3.0:1713302731.981069:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a198. 00000100:00000001:3.0:1713302731.981070:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302731.981071:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.985128:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.985138:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.985141:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.985143:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.985149:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.985159:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9396a40 00000400:00000200:2.0:1713302731.985166:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 154208 00000800:00000001:2.0:1713302731.985172:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.985181:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.985184:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.985187:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.985192:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.985193:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302731.985198:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069083480. 00000100:00000040:2.0:1713302731.985200:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880069083480 x1796523234519616 msgsize 488 00000100:00100000:2.0:1713302731.985204:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.985215:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.985221:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.985224:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.985233:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.985235:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234519616 02000000:00000001:0.0:1713302731.985237:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.985239:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.985240:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.985243:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.985245:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234519616 00000020:00000001:0.0:1713302731.985247:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.985248:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.985249:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.985251:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302731.985252:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.985254:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.985256:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.985257:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.985260:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800b52de200. 00000020:00000010:0.0:1713302731.985282:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da100. 00000020:00000010:0.0:1713302731.985286:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553190. 00000100:00000040:0.0:1713302731.985293:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302731.985295:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.985296:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302731.985298:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302731.985300:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.985302:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.985304:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.985307:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.985309:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.985311:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.985313:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.985315:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.985317:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.985318:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.985319:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.985320:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.985321:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.985322:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.985324:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302731.985327:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.985329:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.985330:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.985334:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302731.985336:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.985338:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.985343:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (935329792->936378367) req@ffff880069083480 x1796523234519616/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.985351:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.985353:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069083480 with x1796523234519616 ext(935329792->936378367) 00010000:00000001:0.0:1713302731.985356:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.985357:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.985359:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.985361:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.985363:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.985365:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.985367:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.985368:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.985369:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069083480 00002000:00000001:0.0:1713302731.985371:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.985372:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.985376:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.985386:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.985392:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.985394:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.985397:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66577 00000100:00000040:0.0:1713302731.985400:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.985401:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076363904 : -131939633187712 : ffff880069083480) 00000100:00000040:0.0:1713302731.985405:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069083480 x1796523234519616/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.985409:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.985410:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.985412:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069083480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234519616:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302731.985414:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234519616 00000020:00000001:0.0:1713302731.985415:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.985417:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.985418:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.985419:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.985419:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302731.985421:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.985423:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.985424:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.985425:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.985425:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.985426:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302731.985430:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.985431:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.985434:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008222e800. 02000000:00000001:0.0:1713302731.985435:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.985436:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.985438:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302731.985439:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.985441:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302731.985441:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.985445:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302731.985446:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302731.985448:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302731.985450:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302731.985451:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3776970752 00000020:00000001:0.0:1713302731.985453:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302731.985454:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3776970752 left=3248488448 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302731.985456:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3248488448 : 3248488448 : c1a00000) 00000020:00000001:0.0:1713302731.985457:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302731.985457:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302731.985459:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302731.985459:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302731.985460:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302731.985462:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302731.985463:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302731.985464:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302731.985465:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302731.985466:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302731.985467:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302731.985468:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.985470:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.985473:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.985474:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302731.985476:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.985480:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302731.986916:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302731.986921:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.986922:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.986923:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.986924:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302731.986926:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008222f800. 00000100:00000010:0.0:1713302731.986928:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008d9a6000. 00000020:00000040:0.0:1713302731.986930:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302731.986934:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302731.986936:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302731.986940:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302731.986945:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9c78. 00000400:00000200:0.0:1713302731.986947:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.986953:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.986956:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524348:524348:256:4294967295] 192.168.202.46@tcp LPNI seq info [524348:524348:8:4294967295] 00000400:00000200:0.0:1713302731.986958:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302731.986961:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302731.986964:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.986966:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b40d2c00. 00000800:00000200:0.0:1713302731.986968:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.986972:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.986974:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b40d2c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302731.986987:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9396a40-0x661eda9396a40 00000100:00000001:0.0:1713302731.986989:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302731.987042:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302731.987044:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b40d2c00. 00000400:00000200:2.0:1713302731.987046:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.987049:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302731.987051:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302731.987052:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008222f800 00000100:00000001:2.0:1713302731.987053:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.987970:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.987994:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.987995:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.988000:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.988004:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302731.988010:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287ff1 00000800:00000001:3.0:1713302731.988013:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.988652:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.988654:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.988707:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302731.988708:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.989027:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302731.989029:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302731.989034:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302731.989038:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:3.0:1713302731.989039:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:3.0:1713302731.989042:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302731.989044:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008222f800 00000100:00000001:3.0:1713302731.989053:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302731.989057:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302731.989060:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302731.989083:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.989086:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302731.989088:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.989093:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.989099:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.989102:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302731.989103:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.989105:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.989107:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.989108:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.989109:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.989111:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.989112:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.989113:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.989114:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.989116:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302731.989118:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302731.989120:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.989124:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.989127:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.989131:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008222d800. 00080000:00000001:0.0:1713302731.989133:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134497540096 : -131939212011520 : ffff88008222d800) 00080000:00000001:0.0:1713302731.989135:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.989149:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.989151:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.989160:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.989162:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302731.989163:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.989164:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302731.989166:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.989168:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302731.989170:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302731.989177:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302731.989180:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302731.989182:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302731.989184:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008222f400. 00080000:00000001:0.0:1713302731.989186:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134497547264 : -131939212004352 : ffff88008222f400) 00080000:00000001:0.0:1713302731.989190:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302731.989196:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.989197:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302731.989201:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302731.989222:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302731.989224:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.989226:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302731.989231:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.989237:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.989241:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302731.989283:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.989286:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302731.989288:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415d120. 00000020:00000040:0.0:1713302731.989289:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302731.989291:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.989292:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.989293:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302731.989296:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302731.989298:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302731.989299:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302731.989328:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302731.989329:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004731, last_committed = 133144004730 00000001:00000010:0.0:1713302731.989331:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415d0c0. 00000001:00000040:0.0:1713302731.989333:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302731.989334:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302731.989337:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302731.989358:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302731.989359:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302731.989363:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302731.990975:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302731.990978:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.990980:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.990982:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.990985:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302731.990987:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302731.990988:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302731.990990:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302731.990993:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008d9a6000. 00000100:00000010:0.0:1713302731.990996:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008222f800. 00000100:00000001:0.0:1713302731.990997:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302731.990998:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302731.991001:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004730, transno 133144004731, xid 1796523234519616 00010000:00000001:0.0:1713302731.991004:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302731.991008:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069083480 x1796523234519616/t133144004731(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302731.991014:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302731.991015:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302731.991018:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=140 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302731.991020:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302731.991022:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302731.991023:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302731.991025:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302731.991026:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.991027:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302731.991028:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302731.991030:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136bea4c8. 00000100:00000200:0.0:1713302731.991032:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234519616, offset 224 00000400:00000200:0.0:1713302731.991035:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302731.991039:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302731.991042:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524349:524349:256:4294967295] 192.168.202.46@tcp LPNI seq info [524349:524349:8:4294967295] 00000400:00000200:0.0:1713302731.991047:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302731.991050:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302731.991051:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880093bcfb00. 00000800:00000200:0.0:1713302731.991054:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302731.991057:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302731.991059:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880093bcfb00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302731.991071:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302731.991073:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302731.991074:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302731.991075:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.991076:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302731.991082:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069083480 x1796523234519616/t133144004731(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302731.991087:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069083480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234519616:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5676us (5885us total) trans 133144004731 rc 0/0 00000100:00100000:0.0:1713302731.991092:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66577 00000100:00000040:0.0:1713302731.991095:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302731.991096:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302731.991098:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302731.991101:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (935329792->936378367) req@ffff880069083480 x1796523234519616/t133144004731(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 488/448 e 0 to 0 dl 1713302742 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302731.991106:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302731.991107:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069083480 with x1796523234519616 ext(935329792->936378367) 00010000:00000001:0.0:1713302731.991108:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302731.991110:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.991111:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302731.991112:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.991113:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302731.991115:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302731.991115:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302731.991116:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302731.991116:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069083480 00002000:00000001:0.0:1713302731.991117:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.991119:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302731.991121:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da100. 00000020:00000010:0.0:1713302731.991124:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553190. 00000800:00000200:2.0:1713302731.991126:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713302731.991126:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800b52de200. 00000800:00000010:2.0:1713302731.991129:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880093bcfb00. 00000020:00000040:0.0:1713302731.991130:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:2.0:1713302731.991131:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1713302731.991132:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.991134:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302731.991136:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136bea4c8 00000400:00000010:2.0:1713302731.991137:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136bea4c8. 00000100:00000001:2.0:1713302731.991138:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302731.991139:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302731.991787:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.991791:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302731.991793:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.991794:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.991797:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302731.991802:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9396a80 00000400:00000200:2.0:1713302731.991809:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 3080 00000800:00000001:2.0:1713302731.991812:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.991820:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302731.991822:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302731.991825:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302731.991828:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302731.991829:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302731.991832:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069081c00. 00000100:00000040:2.0:1713302731.991834:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880069081c00 x1796523234519680 msgsize 440 00000100:00100000:2.0:1713302731.991838:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302731.991849:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302731.991853:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302731.991856:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.991865:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302731.991866:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234519680 02000000:00000001:0.0:1713302731.991868:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302731.991869:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302731.991870:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302731.991872:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302731.991874:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234519680 00000020:00000001:0.0:1713302731.991875:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302731.991876:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302731.991877:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302731.991879:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302731.991880:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302731.991881:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302731.991883:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.991884:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302731.991885:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e107c00. 00000020:00000010:0.0:1713302731.991887:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da100. 00000020:00000010:0.0:1713302731.991889:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553190. 00000100:00000040:0.0:1713302731.991892:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302731.991893:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302731.991894:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302731.991895:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.991898:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.991905:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302731.991909:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302731.991910:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302731.991912:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59202 00000100:00000040:0.0:1713302731.991913:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302731.991915:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076357632 : -131939633193984 : ffff880069081c00) 00000100:00000040:0.0:1713302731.991917:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069081c00 x1796523234519680/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/0 e 0 to 0 dl 1713302742 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302731.991921:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302731.991922:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302731.991923:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069081c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234519680:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302731.991925:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234519680 00000020:00000001:0.0:1713302731.991926:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302731.991928:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302731.991928:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.991930:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302731.991931:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302731.991932:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302731.991933:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302731.991934:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302731.991935:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302731.991937:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302731.991938:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302731.991939:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.991940:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302731.991941:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.991942:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.991943:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.991943:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.991944:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302731.991945:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302731.991946:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.991947:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302731.991947:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.991949:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302731.991950:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302731.991952:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008222f800. 02000000:00000001:0.0:1713302731.991953:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302731.991954:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302731.991956:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302731.991957:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302731.991957:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302731.991960:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302731.991961:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302731.991962:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302731.991964:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302731.991967:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302731.991968:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.000713:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.000716:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.000720:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.000726:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.000727:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713302732.000729:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:2.0:1713302732.000732:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:0.0:1713302732.000732:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.000733:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:2.0:1713302732.000734:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000002:0.0:1713302732.000735:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000001:00080000:2.0:1713302732.000736:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004731 is committed 00010000:00000040:0.0:1713302732.000738:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004731, transno 0, xid 1796523234519680 00000001:00000040:2.0:1713302732.000739:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00010000:00000001:0.0:1713302732.000740:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:2.0:1713302732.000741:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:2.0:1713302732.000743:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415d0c0. 00000020:00000001:2.0:1713302732.000746:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000200:0.0:1713302732.000746:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069081c00 x1796523234519680/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:2.0:1713302732.000747:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713302732.000749:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:2.0:1713302732.000750:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:2.0:1713302732.000751:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415d120. 00010000:00000001:0.0:1713302732.000751:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302732.000752:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713302732.000765:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00001000:0.0:1713302732.000765:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00040000:00000001:2.0:1713302732.000767:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:0.0:1713302732.000768:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000010:2.0:1713302732.000769:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008222f400. 00000100:00000040:0.0:1713302732.000769:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00080000:00000001:2.0:1713302732.000771:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713302732.000771:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302732.000772:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:2.0:1713302732.000773:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713302732.000774:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:0.0:1713302732.000774:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713302732.000775:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:0.0:1713302732.000775:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000010:2.0:1713302732.000776:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008222d800. 00080000:00000001:2.0:1713302732.000777:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:0.0:1713302732.000777:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302732.000779:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136beaa18. 00000100:00000200:0.0:1713302732.000782:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234519680, offset 224 00000400:00000200:0.0:1713302732.000785:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.000791:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.000794:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524350:524350:256:4294967295] 192.168.202.46@tcp LPNI seq info [524350:524350:8:4294967295] 00000400:00000200:0.0:1713302732.000799:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302732.000802:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.000804:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006f6b7200. 00000800:00000200:0.0:1713302732.000807:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.000812:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.000814:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006f6b7200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302732.000822:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302732.000824:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302732.000825:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302732.000826:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.000827:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302732.000830:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069081c00 x1796523234519680/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:117/0 lens 440/432 e 0 to 0 dl 1713302742 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302732.000838:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069081c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234519680:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8916us (9003us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302732.000844:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59202 00000100:00000040:0.0:1713302732.000845:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302732.000846:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302732.000848:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302732.000851:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da100. 00000020:00000010:0.0:1713302732.000853:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553190. 00000020:00000010:0.0:1713302732.000856:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e107c00. 00000020:00000040:0.0:1713302732.000858:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302732.000859:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302732.000881:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302732.000884:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006f6b7200. 00000400:00000200:3.0:1713302732.000888:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.000892:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302732.000894:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136beaa18 00000400:00000010:3.0:1713302732.000896:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136beaa18. 00000100:00000001:3.0:1713302732.000899:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302732.000900:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.005075:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.005082:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.005085:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.005087:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.005093:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.005101:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9396b00 00000400:00000200:2.0:1713302732.005107:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 154696 00000800:00000001:2.0:1713302732.005112:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.005120:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.005122:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.005126:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.005130:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.005131:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.005135:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069083b80. 00000100:00000040:2.0:1713302732.005138:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880069083b80 x1796523234519808 msgsize 488 00000100:00100000:2.0:1713302732.005142:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.005153:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.005157:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.005160:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.005173:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302732.005175:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234519808 02000000:00000001:0.0:1713302732.005176:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302732.005178:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302732.005179:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302732.005181:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302732.005183:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234519808 00000020:00000001:0.0:1713302732.005185:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302732.005185:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302732.005187:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.005188:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302732.005190:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302732.005191:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302732.005193:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.005194:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302732.005196:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801211c3e00. 00000020:00000010:0.0:1713302732.005199:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da100. 00000020:00000010:0.0:1713302732.005201:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553190. 00000100:00000040:0.0:1713302732.005205:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302732.005206:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302732.005207:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302732.005209:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302732.005210:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.005212:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.005213:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.005216:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302732.005217:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302732.005219:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.005220:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.005221:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.005222:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.005223:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.005224:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.005224:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.005225:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.005226:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.005227:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302732.005229:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.005230:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.005231:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.005232:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302732.005233:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.005234:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.005238:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (936378368->937426943) req@ffff880069083b80 x1796523234519808/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.005243:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.005244:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069083b80 with x1796523234519808 ext(936378368->937426943) 00010000:00000001:0.0:1713302732.005246:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.005247:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.005248:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302732.005249:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.005250:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.005252:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302732.005253:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.005253:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302732.005255:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069083b80 00002000:00000001:0.0:1713302732.005256:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.005257:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.005260:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.005279:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.005284:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302732.005285:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302732.005287:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66578 00000100:00000040:0.0:1713302732.005289:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302732.005290:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134076365696 : -131939633185920 : ffff880069083b80) 00000100:00000040:0.0:1713302732.005292:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069083b80 x1796523234519808/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302732.005296:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.005297:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302732.005299:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069083b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234519808:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302732.005300:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234519808 00000020:00000001:0.0:1713302732.005301:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302732.005303:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302732.005304:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.005304:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.005305:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.005306:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302732.005308:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302732.005309:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302732.005309:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.005310:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.005311:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302732.005314:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302732.005315:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302732.005317:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008dbe5800. 02000000:00000001:0.0:1713302732.005318:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.005319:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.005321:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302732.005322:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.005324:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302732.005325:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.005328:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302732.005329:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302732.005331:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302732.005332:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302732.005333:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3775922176 00000020:00000001:0.0:1713302732.005335:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302732.005336:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3775922176 left=3247439872 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302732.005338:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3247439872 : 3247439872 : c1900000) 00000020:00000001:0.0:1713302732.005339:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302732.005339:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302732.005341:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302732.005341:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302732.005342:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302732.005344:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302732.005345:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302732.005346:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302732.005347:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302732.005348:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302732.005349:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302732.005350:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302732.005352:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302732.005355:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302732.005356:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302732.005358:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.005361:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302732.006855:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302732.006861:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.006862:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.006864:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.006866:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302732.006869:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008dbe6000. 00000100:00000010:0.0:1713302732.006872:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880083d64000. 00000020:00000040:0.0:1713302732.006874:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302732.006882:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302732.006884:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302732.006889:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302732.006895:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9cb0. 00000400:00000200:0.0:1713302732.006899:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.006906:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.006910:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524351:524351:256:4294967295] 192.168.202.46@tcp LPNI seq info [524351:524351:8:4294967295] 00000400:00000200:0.0:1713302732.006913:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302732.006918:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302732.006921:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.006923:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88006f6b7600. 00000800:00000200:0.0:1713302732.006926:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.006931:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.006933:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006f6b7600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302732.006946:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9396b00-0x661eda9396b00 00000100:00000001:0.0:1713302732.006949:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302732.006987:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.006990:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88006f6b7600. 00000400:00000200:2.0:1713302732.006991:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.006994:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302732.006996:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.006997:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008dbe6000 00000100:00000001:2.0:1713302732.006998:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302732.007889:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.007914:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.007915:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.007920:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.007924:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302732.007929:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x287ffd 00000800:00000001:3.0:1713302732.007933:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.008507:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.008509:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.008513:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.008612:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.009050:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.009053:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.009058:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302732.009062:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:2.0:1713302732.009063:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:2.0:1713302732.009066:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.009068:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008dbe6000 00000100:00000001:2.0:1713302732.009077:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.009081:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.009083:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302732.009099:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.009102:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302732.009103:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.009108:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.009113:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.009115:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.009117:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.009118:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.009120:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.009122:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.009123:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.009124:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.009125:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.009127:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.009127:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.009130:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302732.009132:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302732.009134:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.009138:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.009140:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.009145:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dbe7800. 00080000:00000001:0.0:1713302732.009147:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134692288512 : -131939017263104 : ffff88008dbe7800) 00080000:00000001:0.0:1713302732.009149:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.009163:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.009164:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.009172:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.009173:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.009174:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.009175:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302732.009176:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.009178:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302732.009179:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302732.009184:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302732.009186:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302732.009188:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.009189:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dbe4800. 00080000:00000001:0.0:1713302732.009190:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134692276224 : -131939017275392 : ffff88008dbe4800) 00080000:00000001:0.0:1713302732.009193:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302732.009196:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.009197:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.009199:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302732.009216:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302732.009217:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.009218:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.009221:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.009224:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.009227:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302732.009251:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.009253:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302732.009255:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415d0c0. 00000020:00000040:0.0:1713302732.009256:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.009257:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302732.009259:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.009260:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302732.009261:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302732.009263:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302732.009282:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302732.009309:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302732.009310:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004732, last_committed = 133144004731 00000001:00000010:0.0:1713302732.009312:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415d180. 00000001:00000040:0.0:1713302732.009313:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302732.009314:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302732.009318:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302732.009337:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302732.009339:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.009343:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302732.010877:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302732.010879:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.010881:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.010882:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.010884:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302732.010885:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302732.010886:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302732.010888:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302732.010889:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880083d64000. 00000100:00000010:0.0:1713302732.010893:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008dbe6000. 00000100:00000001:0.0:1713302732.010894:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302732.010895:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302732.010897:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004731, transno 133144004732, xid 1796523234519808 00010000:00000001:0.0:1713302732.010899:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302732.010903:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069083b80 x1796523234519808/t133144004732(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302732.010907:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302732.010909:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302732.010911:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302732.010914:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302732.010916:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302732.010917:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302732.010918:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302732.010919:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.010921:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302732.010922:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302732.010924:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27880. 00000100:00000200:0.0:1713302732.010926:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234519808, offset 224 00000400:00000200:0.0:1713302732.010929:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.010933:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.010936:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524352:524352:256:4294967295] 192.168.202.46@tcp LPNI seq info [524352:524352:8:4294967295] 00000400:00000200:0.0:1713302732.010941:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302732.010943:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.010945:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1e00. 00000800:00000200:0.0:1713302732.010947:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.010951:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.010952:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302732.010963:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302732.010965:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302732.010966:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302732.010967:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.010968:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302732.010970:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069083b80 x1796523234519808/t133144004732(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302732.010975:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069083b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234519808:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5678us (5836us total) trans 133144004732 rc 0/0 00000100:00100000:0.0:1713302732.010981:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66578 00000100:00000040:0.0:1713302732.010982:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302732.010984:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302732.010985:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.010989:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (936378368->937426943) req@ffff880069083b80 x1796523234519808/t133144004732(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.010993:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.010994:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880069083b80 with x1796523234519808 ext(936378368->937426943) 00010000:00000001:0.0:1713302732.010995:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.010996:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.010998:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302732.010998:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.011000:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.011001:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302732.011001:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.011002:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302732.011003:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880069083b80 00002000:00000001:0.0:1713302732.011004:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.011005:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302732.011007:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da100. 00000020:00000010:0.0:1713302732.011009:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553190. 00000800:00000200:2.0:1713302732.011011:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713302732.011011:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801211c3e00. 00000020:00000040:0.0:1713302732.011013:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000800:00000010:2.0:1713302732.011014:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1e00. 00000100:00000001:0.0:1713302732.011014:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.011017:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.011020:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.011022:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27880 00000400:00000010:2.0:1713302732.011023:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27880. 00000100:00000001:2.0:1713302732.011025:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.011025:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302732.011669:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.011674:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.011675:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.011677:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.011680:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.011685:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9396b40 00000400:00000200:3.0:1713302732.011689:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 3520 00000800:00000001:3.0:1713302732.011692:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.011698:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.011699:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.011701:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.011703:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.011705:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302732.011707:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180ce300. 00000100:00000040:3.0:1713302732.011709:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8801180ce300 x1796523234519872 msgsize 440 00000100:00100000:3.0:1713302732.011711:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.011720:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.011723:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.011725:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.011736:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302732.011737:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234519872 02000000:00000001:0.0:1713302732.011738:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302732.011739:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302732.011741:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302732.011743:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302732.011744:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234519872 00000020:00000001:0.0:1713302732.011745:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302732.011746:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302732.011747:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.011748:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302732.011750:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302732.011751:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302732.011764:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.011765:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302732.011766:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083777c00. 00000020:00000010:0.0:1713302732.011768:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da100. 00000020:00000010:0.0:1713302732.011770:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553190. 00000100:00000040:0.0:1713302732.011773:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302732.011774:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302732.011775:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302732.011776:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.011778:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.011785:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.011788:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302732.011789:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302732.011791:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59203 00000100:00000040:0.0:1713302732.011793:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302732.011794:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137012683520 : -131936696868096 : ffff8801180ce300) 00000100:00000040:0.0:1713302732.011796:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801180ce300 x1796523234519872/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302732.011800:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.011801:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302732.011802:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801180ce300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234519872:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302732.011804:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234519872 00000020:00000001:0.0:1713302732.011806:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302732.011807:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302732.011808:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.011809:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.011810:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302732.011811:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302732.011813:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302732.011813:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302732.011815:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.011816:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302732.011818:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302732.011818:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.011819:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.011820:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.011821:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.011822:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.011823:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.011823:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.011824:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.011825:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.011826:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.011827:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.011829:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302732.011829:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302732.011831:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008dbe6000. 02000000:00000001:0.0:1713302732.011832:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.011834:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.011835:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302732.011836:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302732.011837:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302732.011839:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302732.011840:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302732.011841:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302732.011843:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302732.011845:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302732.011847:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302732.023922:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.023926:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.023931:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.023937:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.023938:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713302732.023940:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713302732.023942:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302732.023944:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713302732.023944:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713302732.023946:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004732 is committed 00002000:00000001:1.0:1713302732.023946:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713302732.023949:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000002:1.0:1713302732.023949:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:3.0:1713302732.023952:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302732.023954:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415d180. 00010000:00000040:1.0:1713302732.023954:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004732, transno 0, xid 1796523234519872 00010000:00000001:1.0:1713302732.023956:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713302732.023957:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302732.023959:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302732.023960:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302732.023962:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302732.023963:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415d0c0. 00010000:00000200:1.0:1713302732.023964:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801180ce300 x1796523234519872/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713302732.023966:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302732.023968:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302732.023969:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dbe4800. 00010000:00000001:1.0:1713302732.023970:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713302732.023971:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302732.023972:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.023973:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302732.023974:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302732.023975:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302732.023976:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dbe7800. 00000100:00001000:1.0:1713302732.023976:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00080000:00000001:3.0:1713302732.023978:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713302732.023979:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.023981:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.023983:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.023986:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.023988:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.023990:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.023992:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.023995:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916cc0. 00000100:00000200:1.0:1713302732.024000:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234519872, offset 224 00000400:00000200:1.0:1713302732.024005:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.024014:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.024017:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524353:524353:256:4294967295] 192.168.202.46@tcp LPNI seq info [524353:524353:8:4294967295] 00000400:00000200:1.0:1713302732.024023:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.024027:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.024030:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bab00. 00000800:00000200:1.0:1713302732.024034:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.024040:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.024043:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.024055:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.024058:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.024060:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.024061:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.024063:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.024067:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801180ce300 x1796523234519872/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.024075:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801180ce300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234519872:12345-192.168.202.46@tcp:16:dd.0 Request processed in 12273us (12364us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.024082:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59203 00000100:00000040:1.0:1713302732.024085:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.024087:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.024088:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.024092:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da100. 00000020:00000010:1.0:1713302732.024096:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553190. 00000020:00000010:1.0:1713302732.024099:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083777c00. 00000020:00000040:1.0:1713302732.024102:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.024104:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302732.024112:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.024116:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bab00. 00000400:00000200:2.0:1713302732.024120:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.024123:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.024125:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916cc0 00000400:00000010:2.0:1713302732.024126:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916cc0. 00000100:00000001:2.0:1713302732.024129:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.024130:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.028543:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.028551:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.028553:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.028554:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.028560:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.028567:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9396bc0 00000400:00000200:2.0:1713302732.028572:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 155184 00000800:00000001:2.0:1713302732.028576:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.028583:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.028585:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.028587:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.028590:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.028592:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.028596:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c184700. 00000100:00000040:2.0:1713302732.028597:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88007c184700 x1796523234520000 msgsize 488 00000100:00100000:2.0:1713302732.028599:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.028608:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.028613:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.028615:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.028636:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302732.028638:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234520000 02000000:00000001:0.0:1713302732.028640:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302732.028642:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302732.028644:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302732.028647:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302732.028650:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234520000 00000020:00000001:0.0:1713302732.028652:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302732.028653:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302732.028655:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.028658:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302732.028660:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302732.028662:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302732.028665:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.028667:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302732.028670:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b609c00. 00000020:00000010:0.0:1713302732.028674:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da900. 00000020:00000010:0.0:1713302732.028676:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553c80. 00000100:00000040:0.0:1713302732.028682:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302732.028684:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302732.028685:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302732.028687:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302732.028689:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.028691:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.028694:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.028697:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302732.028699:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302732.028701:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.028703:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.028704:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.028706:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.028707:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.028708:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.028709:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.028710:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.028711:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.028712:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302732.028714:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.028716:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.028717:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.028719:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302732.028721:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.028723:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.028727:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (937426944->938475519) req@ffff88007c184700 x1796523234520000/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.028740:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.028742:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c184700 with x1796523234520000 ext(937426944->938475519) 00010000:00000001:0.0:1713302732.028744:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.028746:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.028747:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302732.028749:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.028751:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.028765:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302732.028767:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.028768:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302732.028769:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007c184700 00002000:00000001:0.0:1713302732.028771:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.028772:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.028777:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.028789:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.028795:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302732.028796:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302732.028800:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66579 00000100:00000040:0.0:1713302732.028802:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302732.028804:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396184320 : -131939313367296 : ffff88007c184700) 00000100:00000040:0.0:1713302732.028808:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c184700 x1796523234520000/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302732.028815:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.028816:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302732.028818:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c184700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234520000:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302732.028821:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234520000 00000020:00000001:0.0:1713302732.028823:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302732.028825:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302732.028826:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.028828:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.028829:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.028832:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302732.028834:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302732.028835:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302732.028836:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.028837:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.028839:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302732.028843:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302732.028845:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302732.028848:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008dbe4000. 02000000:00000001:0.0:1713302732.028850:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.028852:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.028855:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302732.028856:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.028858:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302732.028860:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.028863:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302732.028865:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302732.028868:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302732.028869:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302732.028875:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3774873600 00000020:00000001:0.0:1713302732.028879:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302732.028880:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3774873600 left=3246391296 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302732.028882:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3246391296 : 3246391296 : c1800000) 00000020:00000001:0.0:1713302732.028884:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302732.028886:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302732.028888:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302732.028889:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302732.028891:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302732.028893:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302732.028894:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302732.028897:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302732.028899:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302732.028901:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302732.028903:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302732.028905:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302732.028907:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302732.028911:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302732.028913:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302732.028916:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.028919:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302732.030438:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302732.030442:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.030444:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.030445:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.030446:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302732.030448:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008dbe4c00. 00000100:00000010:0.0:1713302732.030450:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800848f5000. 00000020:00000040:0.0:1713302732.030452:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302732.030456:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302732.030458:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302732.030462:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302732.030467:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9ce8. 00000400:00000200:0.0:1713302732.030469:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.030475:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.030479:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524354:524354:256:4294967295] 192.168.202.46@tcp LPNI seq info [524354:524354:8:4294967295] 00000400:00000200:0.0:1713302732.030481:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302732.030484:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302732.030487:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.030489:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007cb23700. 00000800:00000200:0.0:1713302732.030492:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.030495:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.030498:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007cb23700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302732.030511:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9396bc0-0x661eda9396bc0 00000100:00000001:0.0:1713302732.030514:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302732.030577:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302732.030580:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007cb23700. 00000400:00000200:3.0:1713302732.030583:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.030586:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302732.030589:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302732.030591:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008dbe4c00 00000100:00000001:3.0:1713302732.030592:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.031465:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.031493:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.031495:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.031502:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.031506:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.031514:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288009 00000800:00000001:2.0:1713302732.031518:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.032100:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.032102:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.032106:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.032440:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.032926:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.032928:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.033002:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.033005:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.033010:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302732.033015:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:2.0:1713302732.033017:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:2.0:1713302732.033020:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.033021:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008dbe4c00 00000100:00000001:2.0:1713302732.033031:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.033036:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.033038:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302732.033056:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.033060:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302732.033062:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.033068:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.033075:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.033077:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.033079:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.033081:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.033082:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.033084:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.033085:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.033086:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.033087:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.033088:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.033089:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.033091:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302732.033093:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302732.033094:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.033099:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.033102:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.033107:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dbe4800. 00080000:00000001:0.0:1713302732.033110:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134692276224 : -131939017275392 : ffff88008dbe4800) 00080000:00000001:0.0:1713302732.033113:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.033130:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.033132:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.033144:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.033146:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.033147:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.033149:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302732.033150:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.033152:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302732.033155:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302732.033162:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302732.033165:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302732.033167:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.033169:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dbe4400. 00080000:00000001:0.0:1713302732.033171:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134692275200 : -131939017276416 : ffff88008dbe4400) 00080000:00000001:0.0:1713302732.033175:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302732.033180:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.033182:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.033185:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302732.033208:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302732.033209:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.033211:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.033216:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.033220:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.033224:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302732.033255:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.033258:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302732.033259:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415dde0. 00000020:00000040:0.0:1713302732.033262:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.033264:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302732.033294:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.033296:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302732.033298:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302732.033301:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302732.033303:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302732.033339:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302732.033341:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004733, last_committed = 133144004732 00000001:00000010:0.0:1713302732.033343:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415d8a0. 00000001:00000040:0.0:1713302732.033345:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302732.033347:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302732.033350:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302732.033378:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302732.033380:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.033386:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302732.035422:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302732.035426:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.035429:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.035431:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.035434:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302732.035436:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302732.035438:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302732.035440:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302732.035443:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800848f5000. 00000100:00000010:0.0:1713302732.035448:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008dbe4c00. 00000100:00000001:0.0:1713302732.035450:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302732.035451:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302732.035455:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004732, transno 133144004733, xid 1796523234520000 00010000:00000001:0.0:1713302732.035457:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302732.035463:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c184700 x1796523234520000/t133144004733(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302732.035471:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302732.035472:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302732.035475:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302732.035479:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302732.035481:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302732.035483:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302732.035486:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302732.035488:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.035489:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302732.035491:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302732.035494:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136beacc0. 00000100:00000200:0.0:1713302732.035498:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234520000, offset 224 00000400:00000200:0.0:1713302732.035501:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.035508:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.035513:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524355:524355:256:4294967295] 192.168.202.46@tcp LPNI seq info [524355:524355:8:4294967295] 00000400:00000200:0.0:1713302732.035520:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302732.035524:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.035527:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800919cc500. 00000800:00000200:0.0:1713302732.035532:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.035536:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.035539:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800919cc500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302732.035556:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302732.035558:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302732.035560:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302732.035561:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.035563:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302732.035567:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c184700 x1796523234520000/t133144004733(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302732.035575:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c184700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234520000:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6758us (6975us total) trans 133144004733 rc 0/0 00000100:00100000:0.0:1713302732.035582:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66579 00000100:00000040:0.0:1713302732.035585:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302732.035587:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302732.035589:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.035594:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (937426944->938475519) req@ffff88007c184700 x1796523234520000/t133144004733(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.035602:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.035603:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c184700 with x1796523234520000 ext(937426944->938475519) 00010000:00000001:0.0:1713302732.035605:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:3.0:1713302732.035606:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:0.0:1713302732.035607:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.035609:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000800:00000010:3.0:1713302732.035610:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800919cc500. 00000020:00000001:0.0:1713302732.035610:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.035612:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:3.0:1713302732.035614:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1713302732.035614:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302732.035615:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.035617:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:3.0:1713302732.035618:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00010000:0.0:1713302732.035618:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007c184700 00002000:00000001:0.0:1713302732.035619:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713302732.035621:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136beacc0 00000100:00000001:0.0:1713302732.035621:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:3.0:1713302732.035622:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136beacc0. 00000100:00000001:3.0:1713302732.035625:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:0.0:1713302732.035625:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da900. 00000100:00000001:3.0:1713302732.035626:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713302732.035628:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553c80. 00000020:00000010:0.0:1713302732.035632:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b609c00. 00000020:00000040:0.0:1713302732.035636:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302732.035638:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.036407:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.036413:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.036414:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.036415:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.036420:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.036426:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9396c00 00000400:00000200:2.0:1713302732.036431:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 3960 00000800:00000001:2.0:1713302732.036434:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.036440:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.036442:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.036444:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.036447:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.036448:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302732.036451:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c184e00. 00000100:00000040:2.0:1713302732.036453:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007c184e00 x1796523234520064 msgsize 440 00000100:00100000:2.0:1713302732.036456:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.036465:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.036467:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.036469:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.036493:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.036495:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234520064 02000000:00000001:1.0:1713302732.036498:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.036500:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.036502:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.036505:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.036508:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234520064 00000020:00000001:1.0:1713302732.036509:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.036510:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.036511:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.036513:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.036514:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.036516:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.036518:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.036520:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.036523:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008ac5fc00. 00000020:00000010:1.0:1713302732.036526:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859300. 00000020:00000010:1.0:1713302732.036529:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585bb8. 00000100:00000040:1.0:1713302732.036534:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.036537:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.036538:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.036540:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.036543:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.036553:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.036558:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.036559:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.036563:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59204 00000100:00000040:1.0:1713302732.036565:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.036567:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396186112 : -131939313365504 : ffff88007c184e00) 00000100:00000040:1.0:1713302732.036571:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c184e00 x1796523234520064/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.036577:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.036578:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.036580:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c184e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234520064:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.036583:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234520064 00000020:00000001:1.0:1713302732.036585:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.036588:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.036589:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.036591:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.036593:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.036595:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.036597:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.036598:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.036600:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.036602:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.036603:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.036604:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.036605:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.036607:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.036608:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.036609:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.036609:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.036610:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.036611:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.036611:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.036612:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.036613:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.036616:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.036617:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.036620:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880068185400. 02000000:00000001:1.0:1713302732.036621:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.036622:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.036624:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.036625:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.036626:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.036629:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.036630:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.036632:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.036634:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.036637:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.036639:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302732.045974:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713302732.045974:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.045978:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.045979:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302732.045981:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302732.045983:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004733 is committed 00000020:00000001:1.0:1713302732.045984:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713302732.045986:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302732.045989:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302732.045991:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713302732.045992:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415d8a0. 00002000:00000001:1.0:1713302732.045994:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713302732.045995:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302732.045996:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302732.045998:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:1.0:1713302732.045998:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302732.045999:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:1.0:1713302732.046000:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000010:3.0:1713302732.046001:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415dde0. 00040000:00000001:3.0:1713302732.046003:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713302732.046003:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:3.0:1713302732.046005:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302732.046007:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dbe4400. 00010000:00000040:1.0:1713302732.046008:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004733, transno 0, xid 1796523234520064 00080000:00000001:3.0:1713302732.046009:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302732.046011:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713302732.046011:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713302732.046012:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302732.046012:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302732.046014:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dbe4800. 00080000:00000001:3.0:1713302732.046015:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302732.046019:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c184e00 x1796523234520064/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.046026:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.046028:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.046031:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.046034:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.046037:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.046038:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.046041:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.046043:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.046045:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.046047:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.046050:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916e58. 00000100:00000200:1.0:1713302732.046055:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234520064, offset 224 00000400:00000200:1.0:1713302732.046059:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.046067:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.046071:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524356:524356:256:4294967295] 192.168.202.46@tcp LPNI seq info [524356:524356:8:4294967295] 00000400:00000200:1.0:1713302732.046077:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.046081:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.046084:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baf00. 00000800:00000200:1.0:1713302732.046087:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.046091:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.046094:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.046099:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.046101:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.046102:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.046103:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.046104:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.046107:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c184e00 x1796523234520064/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.046112:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c184e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234520064:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9534us (9657us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.046118:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59204 00000100:00000040:1.0:1713302732.046120:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.046121:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.046122:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.046126:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859300. 00000020:00000010:1.0:1713302732.046128:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585bb8. 00000020:00000010:1.0:1713302732.046130:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008ac5fc00. 00000020:00000040:1.0:1713302732.046133:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.046134:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302732.046146:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.046149:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baf00. 00000400:00000200:2.0:1713302732.046152:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.046155:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.046158:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916e58 00000400:00000010:2.0:1713302732.046159:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916e58. 00000100:00000001:2.0:1713302732.046161:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.046162:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302732.050592:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.050604:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.050606:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.050608:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.050615:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.050626:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9396c80 00000400:00000200:3.0:1713302732.050632:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 155672 00000800:00000001:3.0:1713302732.050637:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.050650:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.050652:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.050655:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.050660:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.050661:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302732.050664:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180ced80. 00000100:00000040:3.0:1713302732.050666:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8801180ced80 x1796523234520192 msgsize 488 00000100:00100000:3.0:1713302732.050669:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.050678:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.050684:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.050686:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.050704:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302732.050707:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234520192 02000000:00000001:0.0:1713302732.050710:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302732.050712:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302732.050714:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302732.050718:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302732.050721:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234520192 00000020:00000001:0.0:1713302732.050723:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302732.050725:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302732.050726:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.050729:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302732.050731:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302732.050733:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302732.050736:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.050737:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302732.050741:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012482d000. 00000020:00000010:0.0:1713302732.050745:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f8da100. 00000020:00000010:0.0:1713302732.050749:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553c80. 00000100:00000040:0.0:1713302732.050765:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302732.050767:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302732.050768:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302732.050770:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302732.050772:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.050774:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.050776:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.050779:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302732.050781:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302732.050783:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.050786:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.050788:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.050790:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.050791:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.050792:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.050793:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.050794:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.050795:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.050797:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302732.050799:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.050801:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.050803:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.050805:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302732.050806:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.050808:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.050814:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (938475520->939524095) req@ffff8801180ced80 x1796523234520192/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.050821:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.050823:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801180ced80 with x1796523234520192 ext(938475520->939524095) 00010000:00000001:0.0:1713302732.050825:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.050826:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.050828:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302732.050829:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.050831:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.050834:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302732.050835:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.050836:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302732.050837:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801180ced80 00002000:00000001:0.0:1713302732.050838:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.050840:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.050844:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.050856:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.050861:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302732.050863:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302732.050866:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66580 00000100:00000040:0.0:1713302732.050869:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302732.050871:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137012686208 : -131936696865408 : ffff8801180ced80) 00000100:00000040:0.0:1713302732.050874:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801180ced80 x1796523234520192/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302732.050881:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.050882:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302732.050884:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801180ced80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234520192:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302732.050887:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234520192 00000020:00000001:0.0:1713302732.050889:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302732.050891:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302732.050892:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.050893:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.050894:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.050897:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302732.050899:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302732.050901:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302732.050902:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.050903:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.050904:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302732.050908:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302732.050910:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302732.050913:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008dbe4800. 02000000:00000001:0.0:1713302732.050915:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.050917:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.050919:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302732.050921:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.050923:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302732.050924:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.050928:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302732.050929:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302732.050931:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302732.050933:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302732.050935:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3773825024 00000020:00000001:0.0:1713302732.050938:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302732.050939:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3773825024 left=3245342720 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302732.050942:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3245342720 : 3245342720 : c1700000) 00000020:00000001:0.0:1713302732.050944:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302732.050945:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302732.050947:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302732.050948:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302732.050950:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302732.050953:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302732.050954:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302732.050955:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302732.050957:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302732.050959:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302732.050960:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302732.050961:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302732.050964:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302732.050968:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302732.050969:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302732.050973:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.050977:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302732.052805:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302732.052811:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.052813:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.052815:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.052816:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302732.052819:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008dbe4400. 00000100:00000010:0.0:1713302732.052822:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006cecd000. 00000020:00000040:0.0:1713302732.052825:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302732.052831:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302732.052833:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302732.052838:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302732.052844:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9d20. 00000400:00000200:0.0:1713302732.052848:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.052855:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.052859:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524357:524357:256:4294967295] 192.168.202.46@tcp LPNI seq info [524357:524357:8:4294967295] 00000400:00000200:0.0:1713302732.052865:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302732.052870:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302732.052874:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.052876:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800765d4300. 00000800:00000200:0.0:1713302732.052880:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.052885:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.052888:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800765d4300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302732.052902:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9396c80-0x661eda9396c80 00000100:00000001:0.0:1713302732.052904:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302732.052968:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.052972:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800765d4300. 00000400:00000200:2.0:1713302732.052974:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.052977:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302732.052980:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.052981:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008dbe4400 00000100:00000001:2.0:1713302732.052982:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.053828:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.053852:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.053854:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.053856:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.053861:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.053869:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288015 00000800:00000001:2.0:1713302732.053874:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.054397:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.054399:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.054403:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.054434:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.054493:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.054858:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.055353:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.055355:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.055370:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.055372:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.055375:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302732.055378:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:2.0:1713302732.055380:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:2.0:1713302732.055382:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.055383:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008dbe4400 00000100:00000001:2.0:1713302732.055392:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.055397:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.055399:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302732.055413:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.055417:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302732.055418:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.055425:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.055432:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.055434:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.055436:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.055437:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.055439:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.055441:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.055442:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.055443:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.055444:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.055445:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.055446:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.055448:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302732.055451:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302732.055452:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.055456:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.055459:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.055463:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dbe5400. 00080000:00000001:0.0:1713302732.055465:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134692279296 : -131939017272320 : ffff88008dbe5400) 00080000:00000001:0.0:1713302732.055466:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.055481:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.055483:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.055492:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.055493:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.055494:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.055495:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302732.055497:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.055498:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302732.055499:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302732.055504:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302732.055507:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302732.055508:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.055510:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dbe7400. 00080000:00000001:0.0:1713302732.055511:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134692287488 : -131939017264128 : ffff88008dbe7400) 00080000:00000001:0.0:1713302732.055515:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302732.055518:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.055519:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.055522:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302732.055541:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302732.055542:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.055543:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.055546:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.055549:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.055552:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302732.055578:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.055580:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302732.055581:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415da20. 00000020:00000040:0.0:1713302732.055583:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.055584:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302732.055586:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.055586:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302732.055588:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302732.055591:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302732.055592:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302732.055621:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302732.055622:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004734, last_committed = 133144004733 00000001:00000010:0.0:1713302732.055625:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415d480. 00000001:00000040:0.0:1713302732.055626:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302732.055627:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302732.055631:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302732.055650:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302732.055651:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.055655:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302732.057308:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302732.057310:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.057312:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.057313:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.057316:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302732.057318:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302732.057319:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302732.057321:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302732.057324:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006cecd000. 00000100:00000010:0.0:1713302732.057327:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008dbe4400. 00000100:00000001:0.0:1713302732.057328:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302732.057330:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302732.057333:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004733, transno 133144004734, xid 1796523234520192 00010000:00000001:0.0:1713302732.057335:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302732.057341:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801180ced80 x1796523234520192/t133144004734(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302732.057347:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302732.057349:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302732.057352:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302732.057356:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302732.057358:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302732.057359:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302732.057361:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302732.057363:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.057366:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302732.057368:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302732.057371:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27990. 00000100:00000200:0.0:1713302732.057374:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234520192, offset 224 00000400:00000200:0.0:1713302732.057377:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.057384:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.057388:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524358:524358:256:4294967295] 192.168.202.46@tcp LPNI seq info [524358:524358:8:4294967295] 00000400:00000200:0.0:1713302732.057395:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302732.057399:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.057402:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880099bef000. 00000800:00000200:0.0:1713302732.057406:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.057410:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.057413:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099bef000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302732.057424:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302732.057427:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302732.057429:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302732.057430:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.057432:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302732.057436:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801180ced80 x1796523234520192/t133144004734(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302732.057443:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801180ced80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234520192:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6561us (6775us total) trans 133144004734 rc 0/0 00000100:00100000:0.0:1713302732.057452:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66580 00000100:00000040:0.0:1713302732.057455:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302732.057456:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302732.057458:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.057462:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (938475520->939524095) req@ffff8801180ced80 x1796523234520192/t133144004734(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.057467:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.057468:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801180ced80 with x1796523234520192 ext(938475520->939524095) 00010000:00000001:0.0:1713302732.057469:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.057471:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.057472:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302732.057473:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000200:3.0:1713302732.057474:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:0.0:1713302732.057475:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.057476:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000010:3.0:1713302732.057477:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099bef000. 00010000:00000001:0.0:1713302732.057477:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.057478:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:3.0:1713302732.057479:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00010000:0.0:1713302732.057479:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801180ced80 00002000:00000001:0.0:1713302732.057480:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.057481:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713302732.057482:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:0.0:1713302732.057483:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f8da100. 00000400:00000200:3.0:1713302732.057484:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27990 00000400:00000010:3.0:1713302732.057485:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27990. 00000100:00000001:3.0:1713302732.057486:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:0.0:1713302732.057486:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553c80. 00000100:00000001:3.0:1713302732.057487:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713302732.057488:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012482d000. 00000020:00000040:0.0:1713302732.057492:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302732.057493:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.058202:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.058208:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.058210:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.058212:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.058217:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.058223:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9396cc0 00000400:00000200:2.0:1713302732.058228:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 4400 00000800:00000001:2.0:1713302732.058233:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.058241:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.058243:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.058246:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.058249:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.058251:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302732.058254:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c185500. 00000100:00000040:2.0:1713302732.058257:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007c185500 x1796523234520256 msgsize 440 00000100:00100000:2.0:1713302732.058260:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.058285:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.058290:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.058293:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.058295:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.058297:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234520256 02000000:00000001:1.0:1713302732.058299:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.058301:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.058302:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.058305:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.058307:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234520256 00000020:00000001:1.0:1713302732.058309:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.058311:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.058312:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.058313:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.058315:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.058317:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.058319:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.058321:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.058330:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008ac5fc00. 00000020:00000010:1.0:1713302732.058333:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859300. 00000020:00000010:1.0:1713302732.058339:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585bb8. 00000100:00000040:1.0:1713302732.058344:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.058347:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.058348:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.058349:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.058353:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.058362:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.058367:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.058369:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.058372:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59205 00000100:00000040:1.0:1713302732.058375:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.058377:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396187904 : -131939313363712 : ffff88007c185500) 00000100:00000040:1.0:1713302732.058380:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c185500 x1796523234520256/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.058387:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.058388:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.058390:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c185500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234520256:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.058393:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234520256 00000020:00000001:1.0:1713302732.058395:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.058397:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.058398:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.058401:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.058402:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.058404:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.058406:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.058407:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.058408:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.058410:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.058412:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.058413:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.058415:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.058416:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.058418:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.058419:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.058420:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.058420:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.058421:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.058422:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.058424:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.058425:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.058428:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.058429:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.058433:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880068184800. 02000000:00000001:1.0:1713302732.058434:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.058436:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.058438:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.058440:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.058441:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.058445:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.058447:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.058449:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.058451:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.058454:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.058457:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302732.067039:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.067042:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302732.067043:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.067046:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713302732.067046:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713302732.067048:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302732.067050:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004734 is committed 00000020:00000001:1.0:1713302732.067052:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713302732.067053:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:1.0:1713302732.067054:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713302732.067056:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:1.0:1713302732.067058:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713302732.067059:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415d480. 00002000:00000001:1.0:1713302732.067059:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302732.067061:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:3.0:1713302732.067062:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302732.067063:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302732.067064:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00010000:00000040:1.0:1713302732.067064:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004734, transno 0, xid 1796523234520256 00000020:00000040:3.0:1713302732.067066:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000001:1.0:1713302732.067066:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:3.0:1713302732.067067:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415da20. 00040000:00000001:3.0:1713302732.067070:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302732.067072:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713302732.067072:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c185500 x1796523234520256/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713302732.067073:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dbe7400. 00080000:00000001:3.0:1713302732.067075:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302732.067076:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302732.067077:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713302732.067077:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713302732.067078:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302732.067079:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dbe5400. 00010000:00000001:1.0:1713302732.067079:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.067080:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713302732.067081:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.067084:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.067086:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.067087:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.067089:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.067090:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.067091:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.067093:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.067095:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916330. 00000100:00000200:1.0:1713302732.067099:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234520256, offset 224 00000400:00000200:1.0:1713302732.067102:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.067109:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.067112:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524359:524359:256:4294967295] 192.168.202.46@tcp LPNI seq info [524359:524359:8:4294967295] 00000400:00000200:1.0:1713302732.067118:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.067121:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.067123:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302732.067126:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.067130:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.067132:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.067139:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.067141:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.067143:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.067144:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.067146:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.067149:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c185500 x1796523234520256/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.067158:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c185500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234520256:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8768us (8898us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.067164:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59205 00000100:00000040:1.0:1713302732.067167:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.067169:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.067170:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.067174:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859300. 00000020:00000010:1.0:1713302732.067176:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585bb8. 00000020:00000010:1.0:1713302732.067179:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008ac5fc00. 00000800:00000200:2.0:1713302732.067182:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713302732.067182:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.067184:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713302732.067185:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000400:00000200:2.0:1713302732.067189:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.067193:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.067196:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916330 00000400:00000010:2.0:1713302732.067198:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916330. 00000100:00000001:2.0:1713302732.067201:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.067202:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302732.071061:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.071069:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.071070:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.071072:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.071077:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.071084:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9396d40 00000400:00000200:3.0:1713302732.071090:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 156160 00000800:00000001:3.0:1713302732.071094:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.071103:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.071105:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.071108:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.071113:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.071114:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302732.071118:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180cfb80. 00000100:00000040:3.0:1713302732.071121:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8801180cfb80 x1796523234520384 msgsize 488 00000100:00100000:3.0:1713302732.071124:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.071134:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.071141:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.071143:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.071159:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302732.071161:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234520384 02000000:00000001:0.0:1713302732.071163:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302732.071165:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302732.071167:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302732.071170:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302732.071173:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234520384 00000020:00000001:0.0:1713302732.071175:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302732.071176:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302732.071178:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.071180:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302732.071182:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302732.071184:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302732.071187:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.071188:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302732.071191:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008d7de800. 00000020:00000010:0.0:1713302732.071194:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1200. 00000020:00000010:0.0:1713302732.071197:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553c80. 00000100:00000040:0.0:1713302732.071202:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302732.071204:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302732.071204:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302732.071206:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302732.071208:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.071210:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.071211:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.071213:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302732.071215:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302732.071216:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.071217:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.071219:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.071220:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.071220:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.071221:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.071222:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.071223:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.071223:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.071224:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302732.071226:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.071227:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.071228:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.071229:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302732.071230:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.071232:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.071235:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (939524096->940572671) req@ffff8801180cfb80 x1796523234520384/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.071240:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.071242:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801180cfb80 with x1796523234520384 ext(939524096->940572671) 00010000:00000001:0.0:1713302732.071243:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.071244:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.071245:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302732.071246:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.071248:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.071249:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302732.071250:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.071251:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302732.071252:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801180cfb80 00002000:00000001:0.0:1713302732.071253:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.071254:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.071257:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.071279:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.071283:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302732.071285:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302732.071287:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66581 00000100:00000040:0.0:1713302732.071288:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302732.071289:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137012689792 : -131936696861824 : ffff8801180cfb80) 00000100:00000040:0.0:1713302732.071292:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801180cfb80 x1796523234520384/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302732.071296:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.071297:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302732.071298:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801180cfb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234520384:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302732.071300:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234520384 00000020:00000001:0.0:1713302732.071301:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302732.071302:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302732.071303:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.071304:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.071305:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.071306:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302732.071308:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302732.071308:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302732.071309:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.071310:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.071311:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302732.071316:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302732.071317:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302732.071320:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008dbe4400. 02000000:00000001:0.0:1713302732.071322:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.071324:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.071326:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302732.071328:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.071329:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302732.071331:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.071335:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302732.071337:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302732.071339:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302732.071340:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302732.071342:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3772776448 00000020:00000001:0.0:1713302732.071345:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302732.071346:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3772776448 left=3244294144 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302732.071349:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3244294144 : 3244294144 : c1600000) 00000020:00000001:0.0:1713302732.071350:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302732.071352:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302732.071354:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302732.071355:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302732.071357:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302732.071360:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302732.071361:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302732.071364:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302732.071366:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302732.071368:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302732.071369:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302732.071371:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302732.071373:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302732.071378:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302732.071379:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302732.071383:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.071386:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302732.072898:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302732.072903:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.072904:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.072905:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.072907:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302732.072908:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008dbe7c00. 00000100:00000010:0.0:1713302732.072910:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b4054000. 00000020:00000040:0.0:1713302732.072912:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302732.072917:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302732.072919:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302732.072923:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302732.072927:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9d58. 00000400:00000200:0.0:1713302732.072929:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.072934:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.072937:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524360:524360:256:4294967295] 192.168.202.46@tcp LPNI seq info [524360:524360:8:4294967295] 00000400:00000200:0.0:1713302732.072939:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302732.072942:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302732.072945:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.072947:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007fb9ee00. 00000800:00000200:0.0:1713302732.072949:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.072952:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.072954:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007fb9ee00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302732.072965:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9396d40-0x661eda9396d40 00000100:00000001:0.0:1713302732.072967:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302732.073019:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.073022:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007fb9ee00. 00000400:00000200:2.0:1713302732.073025:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.073029:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302732.073032:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.073034:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008dbe7c00 00000100:00000001:2.0:1713302732.073036:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.074015:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.074047:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.074049:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.074057:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.074061:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.074068:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288021 00000800:00000001:2.0:1713302732.074072:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.075008:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.075010:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.075078:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.075079:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.075082:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302732.075085:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:2.0:1713302732.075086:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:2.0:1713302732.075088:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.075089:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008dbe7c00 00000100:00000001:2.0:1713302732.075096:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.075099:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.075100:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302732.075114:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.075116:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302732.075117:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.075122:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.075127:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.075129:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.075131:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.075132:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.075134:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.075135:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.075136:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.075137:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.075138:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.075139:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.075140:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.075143:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302732.075144:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302732.075146:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.075150:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.075152:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.075156:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dbe6400. 00080000:00000001:0.0:1713302732.075159:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134692283392 : -131939017268224 : ffff88008dbe6400) 00080000:00000001:0.0:1713302732.075162:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.075178:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.075180:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.075191:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.075193:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.075194:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.075196:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302732.075198:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.075200:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302732.075202:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302732.075209:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302732.075212:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302732.075214:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.075217:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dbe6c00. 00080000:00000001:0.0:1713302732.075218:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134692285440 : -131939017266176 : ffff88008dbe6c00) 00080000:00000001:0.0:1713302732.075223:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302732.075229:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.075231:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.075233:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302732.075250:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302732.075251:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.075253:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.075258:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.075263:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.075286:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302732.075314:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.075316:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302732.075317:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415d120. 00000020:00000040:0.0:1713302732.075319:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.075320:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302732.075322:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.075323:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302732.075325:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302732.075327:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302732.075329:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302732.075354:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302732.075355:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004735, last_committed = 133144004734 00000001:00000010:0.0:1713302732.075357:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415d660. 00000001:00000040:0.0:1713302732.075358:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302732.075359:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302732.075362:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302732.075381:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302732.075382:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.075387:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302732.077108:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302732.077111:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.077113:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.077114:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.077116:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302732.077117:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302732.077118:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302732.077120:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302732.077122:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b4054000. 00000100:00000010:0.0:1713302732.077124:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008dbe7c00. 00000100:00000001:0.0:1713302732.077125:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302732.077126:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302732.077128:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004734, transno 133144004735, xid 1796523234520384 00010000:00000001:0.0:1713302732.077129:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302732.077134:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801180cfb80 x1796523234520384/t133144004735(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302732.077139:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302732.077140:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302732.077142:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302732.077144:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302732.077146:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302732.077147:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302732.077149:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302732.077150:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.077151:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302732.077153:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302732.077155:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136beabb0. 00000100:00000200:0.0:1713302732.077157:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234520384, offset 224 00000400:00000200:0.0:1713302732.077159:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.077164:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.077167:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524361:524361:256:4294967295] 192.168.202.46@tcp LPNI seq info [524361:524361:8:4294967295] 00000400:00000200:0.0:1713302732.077171:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302732.077174:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.077175:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1b00. 00000800:00000200:0.0:1713302732.077178:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.077181:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.077183:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302732.077193:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302732.077195:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302732.077196:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302732.077197:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.077198:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302732.077200:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801180cfb80 x1796523234520384/t133144004735(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302732.077207:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801180cfb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234520384:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5909us (6084us total) trans 133144004735 rc 0/0 00000100:00100000:0.0:1713302732.077214:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66581 00000100:00000040:0.0:1713302732.077216:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302732.077218:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302732.077220:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.077225:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (939524096->940572671) req@ffff8801180cfb80 x1796523234520384/t133144004735(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.077231:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.077233:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801180cfb80 with x1796523234520384 ext(939524096->940572671) 00010000:00000001:0.0:1713302732.077235:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.077237:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.077238:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302732.077240:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.077242:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.077244:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302732.077245:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.077246:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302732.077247:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801180cfb80 00002000:00000001:0.0:1713302732.077249:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302732.077250:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1713302732.077250:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:3.0:1713302732.077253:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1b00. 00000020:00000010:0.0:1713302732.077254:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88011f4b1200. 00000400:00000200:3.0:1713302732.077256:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713302732.077257:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553c80. 00000400:00000200:3.0:1713302732.077260:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:0.0:1713302732.077261:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008d7de800. 00000400:00000200:3.0:1713302732.077263:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136beabb0 00000400:00000010:3.0:1713302732.077264:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136beabb0. 00000020:00000040:0.0:1713302732.077277:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302732.077278:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302732.077279:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713302732.077279:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.077950:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.077955:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.077957:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.077959:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.077964:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.077970:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9396d80 00000400:00000200:2.0:1713302732.077975:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 4840 00000800:00000001:2.0:1713302732.077979:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.078000:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.078001:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.078004:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.078008:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.078009:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302732.078013:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c185c00. 00000100:00000040:2.0:1713302732.078015:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007c185c00 x1796523234520448 msgsize 440 00000100:00100000:2.0:1713302732.078019:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.078029:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.078032:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.078034:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.078047:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.078049:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234520448 02000000:00000001:1.0:1713302732.078051:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.078052:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.078054:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.078056:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.078057:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234520448 00000020:00000001:1.0:1713302732.078059:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.078059:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.078060:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.078062:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.078063:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.078064:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.078066:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.078067:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.078069:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134e19000. 00000020:00000010:1.0:1713302732.078071:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859300. 00000020:00000010:1.0:1713302732.078073:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585bb8. 00000100:00000040:1.0:1713302732.078076:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.078077:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.078078:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.078079:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.078082:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.078089:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.078093:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.078094:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.078096:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59206 00000100:00000040:1.0:1713302732.078098:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.078099:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396189696 : -131939313361920 : ffff88007c185c00) 00000100:00000040:1.0:1713302732.078102:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c185c00 x1796523234520448/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.078107:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.078107:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.078109:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c185c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234520448:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.078111:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234520448 00000020:00000001:1.0:1713302732.078112:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.078114:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.078114:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.078116:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.078117:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.078118:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.078119:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.078120:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.078121:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.078123:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.078124:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.078125:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.078126:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.078127:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.078128:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.078129:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.078130:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.078130:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.078131:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.078132:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.078134:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.078136:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.078139:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.078140:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.078142:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880068186800. 02000000:00000001:1.0:1713302732.078144:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.078146:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.078149:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.078151:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.078152:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.078155:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.078157:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.078159:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.078161:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.078164:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.078166:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713302732.086654:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.086658:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.086663:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713302732.086669:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713302732.086669:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.086673:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713302732.086674:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302732.086675:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302732.086677:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004735 is committed 00002000:00000001:2.0:1713302732.086677:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.086679:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713302732.086680:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000002:2.0:1713302732.086681:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:3.0:1713302732.086684:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00010000:00000040:2.0:1713302732.086685:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004735, transno 0, xid 1796523234520448 00000001:00000010:3.0:1713302732.086686:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415d660. 00010000:00000001:2.0:1713302732.086688:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713302732.086689:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302732.086690:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302732.086691:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302732.086692:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302732.086693:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415d120. 00040000:00000001:3.0:1713302732.086695:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302732.086696:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:2.0:1713302732.086696:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c185c00 x1796523234520448/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713302732.086697:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dbe6c00. 00080000:00000001:3.0:1713302732.086699:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302732.086700:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302732.086700:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302732.086701:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302732.086701:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dbe6400. 00080000:00000001:3.0:1713302732.086702:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713302732.086703:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.086705:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302732.086708:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302732.086712:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.086714:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.086715:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.086718:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.086721:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.086723:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.086725:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.086729:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00acc0. 00000100:00000200:2.0:1713302732.086734:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234520448, offset 224 00000400:00000200:2.0:1713302732.086739:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.086763:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.086768:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524362:524362:256:4294967295] 192.168.202.46@tcp LPNI seq info [524362:524362:8:4294967295] 00000400:00000200:2.0:1713302732.086776:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.086780:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.086783:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8200. 00000800:00000200:2.0:1713302732.086787:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.086792:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.086795:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.086810:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.086812:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.086815:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.086816:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.086817:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.086822:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c185c00 x1796523234520448/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.086830:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c185c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234520448:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8721us (8812us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302732.086837:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59206 00000100:00000040:2.0:1713302732.086840:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.086842:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302732.086843:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302732.086847:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859300. 00000020:00000010:2.0:1713302732.086850:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585bb8. 00000020:00000010:2.0:1713302732.086853:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134e19000. 00000020:00000040:2.0:1713302732.086856:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302732.086858:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.086869:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.086873:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8200. 00000400:00000200:0.0:1713302732.086877:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.086882:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.086885:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00acc0 00000400:00000010:0.0:1713302732.086887:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00acc0. 00000100:00000001:0.0:1713302732.086889:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.086890:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302732.090770:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.090780:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.090782:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.090785:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.090792:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.090801:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9396e00 00000400:00000200:3.0:1713302732.090808:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 156648 00000800:00000001:3.0:1713302732.090813:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.090821:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.090823:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.090825:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.090828:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.090830:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302732.090833:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180cc380. 00000100:00000040:3.0:1713302732.090835:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8801180cc380 x1796523234520576 msgsize 488 00000100:00100000:3.0:1713302732.090837:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.090847:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.090853:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.090855:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.090864:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302732.090866:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234520576 02000000:00000001:0.0:1713302732.090867:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302732.090869:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302732.090870:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302732.090873:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302732.090876:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234520576 00000020:00000001:0.0:1713302732.090878:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302732.090879:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302732.090880:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.090882:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302732.090883:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302732.090884:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302732.090887:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.090888:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302732.090890:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006490b000. 00000020:00000010:0.0:1713302732.090893:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1e80. 00000020:00000010:0.0:1713302732.090895:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553c80. 00000100:00000040:0.0:1713302732.090899:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302732.090900:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302732.090901:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302732.090903:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302732.090905:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.090906:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.090908:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.090911:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302732.090912:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302732.090914:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.090915:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.090916:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.090917:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.090918:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.090919:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.090920:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.090920:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.090921:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.090922:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302732.090924:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.090925:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.090926:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.090927:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302732.090928:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.090930:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.090934:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (940572672->941621247) req@ffff8801180cc380 x1796523234520576/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.090939:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.090940:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801180cc380 with x1796523234520576 ext(940572672->941621247) 00010000:00000001:0.0:1713302732.090942:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.090943:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.090944:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302732.090945:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.090946:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.090948:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302732.090949:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.090949:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302732.090950:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801180cc380 00002000:00000001:0.0:1713302732.090951:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.090952:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.090955:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.090963:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.090967:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302732.090968:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302732.090970:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66582 00000100:00000040:0.0:1713302732.090971:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302732.090972:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137012675456 : -131936696876160 : ffff8801180cc380) 00000100:00000040:0.0:1713302732.090974:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801180cc380 x1796523234520576/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302732.090978:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.090979:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302732.090980:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801180cc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234520576:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302732.090982:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234520576 00000020:00000001:0.0:1713302732.090983:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302732.090985:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302732.090986:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.090987:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.090988:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.090989:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302732.090991:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302732.090991:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302732.090992:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.090993:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.090994:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302732.090997:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302732.090998:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302732.091000:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008dbe7800. 02000000:00000001:0.0:1713302732.091001:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.091002:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.091004:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302732.091005:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.091006:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302732.091007:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.091010:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302732.091015:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302732.091017:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302732.091018:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302732.091019:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3771727872 00000020:00000001:0.0:1713302732.091021:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302732.091022:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3771727872 left=3243245568 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302732.091024:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3243245568 : 3243245568 : c1500000) 00000020:00000001:0.0:1713302732.091025:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302732.091026:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302732.091027:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302732.091028:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302732.091029:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302732.091030:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302732.091031:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302732.091033:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302732.091034:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302732.091036:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302732.091037:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302732.091038:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302732.091039:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302732.091042:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302732.091043:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302732.091045:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.091048:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302732.092690:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302732.092696:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.092698:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.092699:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.092701:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302732.092704:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008dbe6400. 00000100:00000010:0.0:1713302732.092707:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007fa93000. 00000020:00000040:0.0:1713302732.092709:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302732.092727:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302732.092729:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302732.092734:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302732.092741:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9d90. 00000400:00000200:0.0:1713302732.092744:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.092762:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.092766:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524363:524363:256:4294967295] 192.168.202.46@tcp LPNI seq info [524363:524363:8:4294967295] 00000400:00000200:0.0:1713302732.092769:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302732.092773:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302732.092777:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.092780:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800709a1300. 00000800:00000200:0.0:1713302732.092784:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.092788:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.092792:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302732.092807:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9396e00-0x661eda9396e00 00000100:00000001:0.0:1713302732.092809:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302732.092865:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.092868:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800709a1300. 00000400:00000200:2.0:1713302732.092871:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.092875:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302732.092878:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.092880:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008dbe6400 00000100:00000001:2.0:1713302732.092881:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.094147:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.094168:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.094169:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.094171:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.094175:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.094181:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28802d 00000800:00000001:0.0:1713302732.094185:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.095057:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.095060:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.095217:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.095219:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.095222:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.095225:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:0.0:1713302732.095226:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:0.0:1713302732.095228:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.095229:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008dbe6400 00000100:00000001:0.0:1713302732.095236:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.095239:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.095241:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302732.095256:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.095259:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302732.095260:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.095264:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.095281:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.095283:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.095284:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.095285:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.095286:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.095287:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.095288:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.095288:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.095289:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.095290:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.095290:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.095292:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302732.095293:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302732.095295:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.095298:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.095300:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.095304:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007e111400. 00080000:00000001:2.0:1713302732.095306:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134429266944 : -131939280284672 : ffff88007e111400) 00080000:00000001:2.0:1713302732.095308:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.095326:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.095327:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.095335:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.095337:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.095338:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.095339:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302732.095340:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.095341:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302732.095343:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302732.095347:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302732.095349:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302732.095351:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.095352:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007e112800. 00080000:00000001:2.0:1713302732.095353:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134429272064 : -131939280279552 : ffff88007e112800) 00080000:00000001:2.0:1713302732.095356:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302732.095360:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.095361:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.095363:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302732.095380:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302732.095381:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.095382:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.095385:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.095388:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.095391:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302732.095419:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.095422:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302732.095424:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616c00. 00000020:00000040:2.0:1713302732.095426:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302732.095428:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.095430:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.095432:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302732.095434:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302732.095437:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302732.095439:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302732.095474:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302732.095477:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004736, last_committed = 133144004735 00000001:00000010:2.0:1713302732.095480:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616de0. 00000001:00000040:2.0:1713302732.095482:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302732.095483:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302732.095488:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302732.095518:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302732.095520:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.095527:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302732.097190:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302732.097192:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.097194:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.097195:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.097198:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302732.097198:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302732.097200:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302732.097202:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302732.097203:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007fa93000. 00000100:00000010:2.0:1713302732.097205:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008dbe6400. 00000100:00000001:2.0:1713302732.097206:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302732.097207:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302732.097209:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004735, transno 133144004736, xid 1796523234520576 00010000:00000001:2.0:1713302732.097210:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302732.097214:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801180cc380 x1796523234520576/t133144004736(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302732.097219:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.097220:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302732.097222:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302732.097225:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.097226:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.097227:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.097229:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.097230:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.097232:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.097233:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.097235:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a3b8. 00000100:00000200:2.0:1713302732.097237:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234520576, offset 224 00000400:00000200:2.0:1713302732.097240:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.097245:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.097248:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524364:524364:256:4294967295] 192.168.202.46@tcp LPNI seq info [524364:524364:8:4294967295] 00000400:00000200:2.0:1713302732.097252:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.097255:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.097257:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8c00. 00000800:00000200:2.0:1713302732.097259:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.097263:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.097283:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.097292:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.097294:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.097296:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.097297:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.097299:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.097302:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801180cc380 x1796523234520576/t133144004736(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.097310:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801180cc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234520576:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6330us (6473us total) trans 133144004736 rc 0/0 00000100:00100000:2.0:1713302732.097318:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66582 00000100:00000040:2.0:1713302732.097320:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.097322:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302732.097325:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.097330:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (940572672->941621247) req@ffff8801180cc380 x1796523234520576/t133144004736(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.097337:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.097338:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801180cc380 with x1796523234520576 ext(940572672->941621247) 00000800:00000200:3.0:1713302732.097340:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713302732.097341:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.097342:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:3.0:1713302732.097343:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8c00. 00000020:00000040:2.0:1713302732.097344:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.097346:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:3.0:1713302732.097347:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713302732.097348:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.097350:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:3.0:1713302732.097351:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:2.0:1713302732.097351:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.097352:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:3.0:1713302732.097353:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a3b8 00000400:00000010:3.0:1713302732.097354:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a3b8. 00002000:00010000:2.0:1713302732.097354:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801180cc380 00002000:00000001:2.0:1713302732.097355:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.097357:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.097357:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:3.0:1713302732.097358:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713302732.097360:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88011f4b1e80. 00000020:00000010:2.0:1713302732.097364:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553c80. 00000020:00000010:2.0:1713302732.097367:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006490b000. 00000020:00000040:2.0:1713302732.097370:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302732.097372:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.098007:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.098012:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.098014:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.098015:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.098019:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.098024:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9396e40 00000400:00000200:2.0:1713302732.098029:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 5280 00000800:00000001:2.0:1713302732.098032:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.098037:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.098038:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.098040:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.098043:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.098044:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302732.098047:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c186300. 00000100:00000040:2.0:1713302732.098049:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007c186300 x1796523234520640 msgsize 440 00000100:00100000:2.0:1713302732.098051:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.098060:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.098063:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.098064:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.098077:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302732.098080:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234520640 02000000:00000001:0.0:1713302732.098081:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302732.098082:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302732.098084:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302732.098086:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302732.098088:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234520640 00000020:00000001:0.0:1713302732.098089:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302732.098090:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302732.098091:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.098093:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302732.098094:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302732.098095:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302732.098097:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.098098:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302732.098100:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006490a200. 00000020:00000010:0.0:1713302732.098102:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1e00. 00000020:00000010:0.0:1713302732.098104:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553898. 00000100:00000040:0.0:1713302732.098108:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302732.098109:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302732.098110:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302732.098111:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.098114:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.098118:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.098121:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302732.098122:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302732.098125:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59207 00000100:00000040:0.0:1713302732.098126:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302732.098127:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396191488 : -131939313360128 : ffff88007c186300) 00000100:00000040:0.0:1713302732.098131:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c186300 x1796523234520640/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302732.098135:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.098136:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302732.098137:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c186300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234520640:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302732.098139:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234520640 00000020:00000001:0.0:1713302732.098140:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302732.098141:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302732.098142:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.098144:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.098145:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302732.098146:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302732.098148:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302732.098148:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302732.098150:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.098151:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302732.098152:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302732.098154:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.098155:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.098156:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.098157:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.098157:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.098158:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.098159:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.098160:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.098160:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.098161:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.098162:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.098165:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302732.098165:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302732.098167:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008dbe5400. 02000000:00000001:0.0:1713302732.098168:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.098169:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.098171:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302732.098172:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302732.098173:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302732.098176:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302732.098177:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302732.098178:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302732.098180:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302732.098183:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302732.098184:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713302732.107098:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.107102:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.107107:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713302732.107109:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302732.107112:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713302732.107112:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.107114:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302732.107116:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004736 is committed 00002000:00000001:2.0:1713302732.107116:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713302732.107119:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:2.0:1713302732.107120:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302732.107121:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:2.0:1713302732.107122:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713302732.107124:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616de0. 00000020:00000002:2.0:1713302732.107124:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:3.0:1713302732.107127:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302732.107128:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:2.0:1713302732.107128:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004736, transno 0, xid 1796523234520640 00000020:00000040:3.0:1713302732.107130:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00010000:00000001:2.0:1713302732.107130:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713302732.107131:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302732.107132:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616c00. 00040000:00000001:3.0:1713302732.107135:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302732.107137:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:2.0:1713302732.107138:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c186300 x1796523234520640/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713302732.107139:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007e112800. 00080000:00000001:3.0:1713302732.107141:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302732.107142:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302732.107143:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302732.107144:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302732.107145:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007e111400. 00010000:00000001:2.0:1713302732.107145:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.107146:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.107147:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:2.0:1713302732.107149:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302732.107152:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.107154:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.107156:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.107158:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.107160:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.107162:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.107164:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.107166:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a770. 00000100:00000200:2.0:1713302732.107171:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234520640, offset 224 00000400:00000200:2.0:1713302732.107175:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.107183:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.107187:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524365:524365:256:4294967295] 192.168.202.46@tcp LPNI seq info [524365:524365:8:4294967295] 00000400:00000200:2.0:1713302732.107194:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.107198:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.107200:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8300. 00000800:00000200:2.0:1713302732.107204:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.107208:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.107211:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.107224:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.107226:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.107229:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.107230:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.107231:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.107235:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c186300 x1796523234520640/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.107242:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c186300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234520640:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9105us (9192us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302732.107249:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59207 00000100:00000040:2.0:1713302732.107251:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.107253:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302732.107254:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302732.107257:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88011f4b1e00. 00000020:00000010:2.0:1713302732.107260:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553898. 00000020:00000010:2.0:1713302732.107263:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006490a200. 00000020:00000040:2.0:1713302732.107279:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302732.107281:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.107295:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.107298:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8300. 00000400:00000200:0.0:1713302732.107302:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.107306:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.107308:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a770 00000400:00000010:0.0:1713302732.107310:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a770. 00000100:00000001:0.0:1713302732.107312:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.107313:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302732.111885:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.111896:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.111899:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.111901:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.111909:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.111923:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9396ec0 00000400:00000200:3.0:1713302732.111929:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 157136 00000800:00000001:3.0:1713302732.111934:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.111944:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.111946:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.111950:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.111955:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.111956:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302732.111961:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180cf480. 00000100:00000040:3.0:1713302732.111963:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8801180cf480 x1796523234520768 msgsize 488 00000100:00100000:3.0:1713302732.111966:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.111980:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.111988:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.111990:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.112019:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.112021:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234520768 02000000:00000001:2.0:1713302732.112023:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.112025:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.112027:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.112031:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.112034:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234520768 00000020:00000001:2.0:1713302732.112037:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.112038:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.112040:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.112042:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302732.112044:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.112046:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.112050:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.112051:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.112054:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880085f67800. 00000020:00000010:2.0:1713302732.112058:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda800. 00000020:00000010:2.0:1713302732.112062:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d000. 00000100:00000040:2.0:1713302732.112068:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302732.112071:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.112072:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302732.112074:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302732.112077:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.112078:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.112080:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.112083:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.112085:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.112087:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.112089:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.112091:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.112093:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.112094:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.112095:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.112096:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.112097:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.112098:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.112099:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302732.112101:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.112103:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.112104:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.112106:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302732.112108:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.112109:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.112115:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (941621248->942669823) req@ffff8801180cf480 x1796523234520768/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.112122:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.112123:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801180cf480 with x1796523234520768 ext(941621248->942669823) 00010000:00000001:2.0:1713302732.112126:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.112127:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.112128:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.112130:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.112132:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.112135:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.112136:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.112137:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.112138:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801180cf480 00002000:00000001:2.0:1713302732.112140:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.112141:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.112146:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.112161:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.112166:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.112168:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.112171:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66583 00000100:00000040:2.0:1713302732.112174:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.112175:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137012688000 : -131936696863616 : ffff8801180cf480) 00000100:00000040:2.0:1713302732.112179:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801180cf480 x1796523234520768/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.112185:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.112186:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.112188:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801180cf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234520768:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302732.112191:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234520768 00000020:00000001:2.0:1713302732.112193:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.112195:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.112196:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.112198:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.112199:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.112201:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.112204:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.112205:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.112207:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.112208:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.112209:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302732.112213:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.112215:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.112218:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880069d0d800. 02000000:00000001:2.0:1713302732.112220:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.112222:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.112225:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302732.112226:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.112229:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302732.112230:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.112233:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302732.112235:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302732.112238:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302732.112239:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302732.112241:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3770679296 00000020:00000001:2.0:1713302732.112244:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302732.112246:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3770679296 left=3242196992 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302732.112248:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3242196992 : 3242196992 : c1400000) 00000020:00000001:2.0:1713302732.112250:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302732.112251:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302732.112253:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302732.112254:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302732.112257:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302732.112259:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302732.112260:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302732.112262:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302732.112285:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302732.112287:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302732.112289:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302732.112291:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.112293:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.112298:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.112300:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302732.112303:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.112307:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302732.114227:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302732.114235:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.114237:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.114239:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.114241:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302732.114244:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880069d0ec00. 00000100:00000010:2.0:1713302732.114248:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a589d000. 00000020:00000040:2.0:1713302732.114251:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302732.114258:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302732.114260:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302732.114283:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302732.114290:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e76c8. 00000400:00000200:2.0:1713302732.114294:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.114304:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.114308:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524366:524366:256:4294967295] 192.168.202.46@tcp LPNI seq info [524366:524366:8:4294967295] 00000400:00000200:2.0:1713302732.114313:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302732.114318:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302732.114323:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.114326:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8700. 00000800:00000200:2.0:1713302732.114331:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.114336:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.114340:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302732.114357:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9396ec0-0x661eda9396ec0 00000100:00000001:2.0:1713302732.114359:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302732.114424:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.114427:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8700. 00000400:00000200:0.0:1713302732.114433:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.114437:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302732.114441:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.114443:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069d0ec00 00000100:00000001:0.0:1713302732.114444:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.116087:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.116111:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.116112:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.116114:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.116119:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.116126:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288039 00000800:00000001:0.0:1713302732.116130:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.117135:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.117137:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.117318:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.117321:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.117326:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.117330:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302732.117332:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302732.117336:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.117338:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069d0ec00 00000100:00000001:0.0:1713302732.117349:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.117354:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.117356:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302732.117382:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.117386:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302732.117388:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.117394:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.117400:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.117402:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.117404:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.117406:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.117408:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.117410:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.117411:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.117412:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.117413:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.117414:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.117415:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.117418:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302732.117420:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302732.117421:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.117426:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.117429:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.117435:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069d0e800. 00080000:00000001:2.0:1713302732.117438:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134089517056 : -131939620034560 : ffff880069d0e800) 00080000:00000001:2.0:1713302732.117441:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.117459:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.117461:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.117473:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.117474:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.117475:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.117477:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302732.117479:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.117481:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302732.117483:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302732.117489:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302732.117492:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302732.117494:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.117496:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069d0e000. 00080000:00000001:2.0:1713302732.117498:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134089515008 : -131939620036608 : ffff880069d0e000) 00080000:00000001:2.0:1713302732.117503:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302732.117508:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.117510:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.117513:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302732.117535:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302732.117536:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.117538:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.117543:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.117548:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.117552:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302732.117583:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.117586:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302732.117589:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616c00. 00000020:00000040:2.0:1713302732.117591:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302732.117593:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.117595:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.117597:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302732.117599:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302732.117602:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302732.117604:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302732.117641:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302732.117644:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004737, last_committed = 133144004736 00000001:00000010:2.0:1713302732.117647:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616de0. 00000001:00000040:2.0:1713302732.117649:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302732.117651:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302732.117655:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302732.117682:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302732.117684:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.117691:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302732.119862:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302732.119866:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.119869:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.119870:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.119875:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302732.119876:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302732.119878:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302732.119880:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302732.119882:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a589d000. 00000100:00000010:2.0:1713302732.119887:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880069d0ec00. 00000100:00000001:2.0:1713302732.119889:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302732.119891:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302732.119894:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004736, transno 133144004737, xid 1796523234520768 00010000:00000001:2.0:1713302732.119896:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302732.119903:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801180cf480 x1796523234520768/t133144004737(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302732.119914:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.119916:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302732.119919:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302732.119922:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.119924:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.119926:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.119929:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.119931:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.119933:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.119935:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.119938:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c1c3088. 00000100:00000200:2.0:1713302732.119942:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234520768, offset 224 00000400:00000200:2.0:1713302732.119946:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.119953:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.119958:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524367:524367:256:4294967295] 192.168.202.46@tcp LPNI seq info [524367:524367:8:4294967295] 00000400:00000200:2.0:1713302732.119965:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.119968:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.119972:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8100. 00000800:00000200:2.0:1713302732.119976:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.119980:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.119983:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.120002:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.120004:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.120006:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.120007:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.120009:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.120013:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801180cf480 x1796523234520768/t133144004737(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.120021:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801180cf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234520768:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7834us (8056us total) trans 133144004737 rc 0/0 00000100:00100000:2.0:1713302732.120029:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66583 00000100:00000040:2.0:1713302732.120032:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.120034:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302732.120037:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.120042:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (941621248->942669823) req@ffff8801180cf480 x1796523234520768/t133144004737(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.120048:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.120050:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801180cf480 with x1796523234520768 ext(941621248->942669823) 00010000:00000001:2.0:1713302732.120052:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.120054:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.120056:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.120058:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.120060:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.120062:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.120063:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.120064:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.120065:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801180cf480 00002000:00000001:2.0:1713302732.120067:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.120069:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302732.120073:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda800. 00000020:00000010:2.0:1713302732.120076:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d000. 00000020:00000010:2.0:1713302732.120079:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880085f67800. 00000800:00000200:3.0:1713302732.120080:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713302732.120082:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000800:00000010:3.0:1713302732.120084:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8100. 00000100:00000001:2.0:1713302732.120084:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.120089:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.120093:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302732.120096:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c1c3088 00000400:00000010:3.0:1713302732.120097:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c1c3088. 00000100:00000001:3.0:1713302732.120100:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302732.120101:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.120951:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.120958:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.120960:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.120962:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.120967:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.120975:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9396f00 00000400:00000200:0.0:1713302732.120980:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 5720 00000800:00000001:0.0:1713302732.120985:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.120993:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.120995:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.120998:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.121002:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.121004:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302732.121008:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093262d80. 00000100:00000040:0.0:1713302732.121010:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093262d80 x1796523234520832 msgsize 440 00000100:00100000:0.0:1713302732.121014:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.121025:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.121029:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.121032:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.121055:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.121058:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234520832 02000000:00000001:2.0:1713302732.121059:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.121061:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.121063:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.121067:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.121069:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234520832 00000020:00000001:2.0:1713302732.121071:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.121072:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.121074:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.121075:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.121077:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.121079:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.121081:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.121083:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.121085:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006ae9da00. 00000020:00000010:2.0:1713302732.121088:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda800. 00000020:00000010:2.0:1713302732.121090:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d000. 00000100:00000040:2.0:1713302732.121095:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302732.121097:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.121098:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302732.121099:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.121103:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.121115:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.121120:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.121121:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.121124:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59208 00000100:00000040:2.0:1713302732.121126:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.121128:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782971264 : -131938926580352 : ffff880093262d80) 00000100:00000040:2.0:1713302732.121132:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093262d80 x1796523234520832/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.121138:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.121138:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.121141:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093262d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234520832:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302732.121144:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234520832 00000020:00000001:2.0:1713302732.121145:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.121148:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.121150:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.121151:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.121153:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302732.121155:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.121157:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.121159:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.121160:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.121163:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.121165:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.121166:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.121168:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.121169:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.121171:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.121172:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.121173:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.121173:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.121174:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.121175:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.121177:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.121179:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.121182:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.121184:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.121186:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069d0ec00. 02000000:00000001:2.0:1713302732.121188:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.121190:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.121192:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302732.121194:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.121196:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.121200:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.121202:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302732.121204:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302732.121206:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302732.121210:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302732.121212:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302732.131584:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.131593:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.131599:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.131606:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.131609:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302732.131613:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.131615:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302732.131619:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302732.131624:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004736, transno 0, xid 1796523234520832 00010000:00000001:3.0:1713302732.131627:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.131635:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093262d80 x1796523234520832/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.131642:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.131644:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.131647:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302732.131651:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.131653:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.131655:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.131657:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.131660:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.131662:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.131664:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.131669:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b550. 00000100:00000200:3.0:1713302732.131674:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234520832, offset 224 00000400:00000200:3.0:1713302732.131678:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.131687:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.131692:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524368:524368:256:4294967295] 192.168.202.46@tcp LPNI seq info [524368:524368:8:4294967295] 00000400:00000200:3.0:1713302732.131698:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.131702:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.131705:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66f00. 00000800:00000200:3.0:1713302732.131715:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.131721:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.131725:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.131738:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.131741:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.131743:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.131744:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.131746:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.131750:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093262d80 x1796523234520832/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.131770:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093262d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234520832:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10630us (10757us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302732.131778:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59208 00000100:00000040:3.0:1713302732.131780:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.131782:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302732.131784:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302732.131789:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda800. 00000020:00000010:3.0:1713302732.131792:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d000. 00000020:00000010:3.0:1713302732.131795:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006ae9da00. 00000020:00000040:3.0:1713302732.131799:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302732.131801:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713302732.131815:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302732.131818:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302732.131820:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302732.131821:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004737 is committed 00000001:00000040:3.0:1713302732.131824:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302732.131825:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000001:00000010:3.0:1713302732.131826:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616de0. 00000020:00000001:3.0:1713302732.131829:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302732.131831:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302732.131832:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000800:00000200:0.0:1713302732.131832:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713302732.131834:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000020:00000010:3.0:1713302732.131835:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616c00. 00000800:00000010:0.0:1713302732.131835:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66f00. 00040000:00000001:3.0:1713302732.131837:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000200:0.0:1713302732.131838:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00040000:00000001:3.0:1713302732.131840:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302732.131841:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069d0e000. 00080000:00000001:3.0:1713302732.131843:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:0.0:1713302732.131843:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00080000:00000001:3.0:1713302732.131844:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302732.131845:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302732.131846:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302732.131846:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069d0e800. 00000400:00000200:0.0:1713302732.131846:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b550 00000400:00000010:0.0:1713302732.131847:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b550. 00080000:00000001:3.0:1713302732.131848:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713302732.131851:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.131852:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302732.135871:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.135880:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.135882:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.135884:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.135889:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.135897:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9396f80 00000400:00000200:3.0:1713302732.135902:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 157624 00000800:00000001:3.0:1713302732.135906:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.135913:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.135915:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.135917:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.135921:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.135922:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302732.135926:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801180cca80. 00000100:00000040:3.0:1713302732.135928:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8801180cca80 x1796523234520960 msgsize 488 00000100:00100000:3.0:1713302732.135930:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.135939:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.135943:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.135945:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.135973:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.135975:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234520960 02000000:00000001:2.0:1713302732.135977:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.135978:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.135980:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.135984:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.135986:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234520960 00000020:00000001:2.0:1713302732.135988:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.135990:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.135991:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.135993:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302732.135994:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.135995:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.135998:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.135999:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.136001:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007cac6600. 00000020:00000010:2.0:1713302732.136004:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaa00. 00000020:00000010:2.0:1713302732.136007:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d4b0. 00000100:00000040:2.0:1713302732.136011:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302732.136013:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.136013:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302732.136015:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302732.136017:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.136018:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.136020:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.136022:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.136024:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.136026:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.136027:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.136029:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.136030:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.136030:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.136031:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.136032:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.136033:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.136033:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.136034:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302732.136036:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.136037:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.136038:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.136039:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302732.136041:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.136042:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.136046:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (942669824->943718399) req@ffff8801180cca80 x1796523234520960/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.136052:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.136054:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801180cca80 with x1796523234520960 ext(942669824->943718399) 00010000:00000001:2.0:1713302732.136056:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.136057:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.136058:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.136058:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.136060:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.136061:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.136062:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.136063:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.136063:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801180cca80 00002000:00000001:2.0:1713302732.136064:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.136065:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.136069:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.136077:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.136082:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.136083:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.136085:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66584 00000100:00000040:2.0:1713302732.136086:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.136087:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137012677248 : -131936696874368 : ffff8801180cca80) 00000100:00000040:2.0:1713302732.136090:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801180cca80 x1796523234520960/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.136094:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.136094:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.136096:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801180cca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234520960:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302732.136098:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234520960 00000020:00000001:2.0:1713302732.136099:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.136101:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.136102:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.136103:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.136104:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.136106:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.136108:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.136108:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.136109:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.136110:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.136111:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302732.136114:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.136115:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.136117:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008dfe6400. 02000000:00000001:2.0:1713302732.136118:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.136119:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.136121:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302732.136122:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.136123:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302732.136124:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.136127:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302732.136128:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302732.136130:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302732.136131:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302732.136133:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3769630720 00000020:00000001:2.0:1713302732.136134:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302732.136136:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3769630720 left=3241148416 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302732.136137:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3241148416 : 3241148416 : c1300000) 00000020:00000001:2.0:1713302732.136138:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302732.136139:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302732.136140:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302732.136141:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302732.136142:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302732.136143:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302732.136144:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302732.136146:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302732.136147:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302732.136148:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302732.136149:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302732.136151:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.136152:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.136155:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.136156:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302732.136158:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.136161:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302732.137883:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302732.137889:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.137891:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.137893:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.137895:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302732.137898:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008dfe4800. 00000100:00000010:2.0:1713302732.137901:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008d9a3000. 00000020:00000040:2.0:1713302732.137903:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302732.137910:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302732.137913:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302732.137918:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302732.137925:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7700. 00000400:00000200:2.0:1713302732.137929:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.137937:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.137941:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524369:524369:256:4294967295] 192.168.202.46@tcp LPNI seq info [524369:524369:8:4294967295] 00000400:00000200:2.0:1713302732.137944:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302732.137949:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302732.137954:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.137957:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8200. 00000800:00000200:2.0:1713302732.137962:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.137967:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.137970:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302732.137988:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9396f80-0x661eda9396f80 00000100:00000001:2.0:1713302732.137989:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302732.138071:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.138075:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8200. 00000400:00000200:0.0:1713302732.138081:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.138085:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302732.138088:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.138090:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008dfe4800 00000100:00000001:0.0:1713302732.138091:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.139431:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.139455:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.139458:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.139460:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.139467:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.139935:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288045 00000800:00000001:0.0:1713302732.139942:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.140992:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.140995:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.141079:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.141082:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.141087:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.141092:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302732.141095:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302732.141099:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.141101:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008dfe4800 00000100:00000001:0.0:1713302732.141112:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.141117:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.141120:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302732.141145:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.141149:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302732.141151:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.141157:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.141164:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.141166:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.141167:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.141170:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.141171:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.141173:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.141174:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.141175:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.141176:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.141177:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.141177:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.141180:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302732.141182:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302732.141184:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.141189:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.141192:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.141197:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dfe7000. 00080000:00000001:2.0:1713302732.141199:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134696480768 : -131939013070848 : ffff88008dfe7000) 00080000:00000001:2.0:1713302732.141202:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.141218:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.141220:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.141230:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.141231:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.141232:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.141233:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302732.141234:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.141236:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302732.141237:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302732.141243:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302732.141246:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302732.141247:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.141249:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dfe6c00. 00080000:00000001:2.0:1713302732.141250:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134696479744 : -131939013071872 : ffff88008dfe6c00) 00080000:00000001:2.0:1713302732.141254:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302732.141257:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.141259:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.141261:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302732.141296:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302732.141297:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.141299:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.141302:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.141306:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.141309:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302732.141337:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.141339:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302732.141340:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616420. 00000020:00000040:2.0:1713302732.141342:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302732.141343:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.141345:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.141346:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302732.141348:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302732.141351:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302732.141352:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302732.141380:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302732.141381:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004738, last_committed = 133144004737 00000001:00000010:2.0:1713302732.141383:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616540. 00000001:00000040:2.0:1713302732.141385:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302732.141386:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302732.141389:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302732.141408:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302732.141409:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.141413:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302732.143523:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302732.143527:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.143529:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.143531:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.143535:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302732.143536:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302732.143538:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302732.143540:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302732.143543:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008d9a3000. 00000100:00000010:2.0:1713302732.143546:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008dfe4800. 00000100:00000001:2.0:1713302732.143548:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302732.143550:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302732.143553:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004737, transno 133144004738, xid 1796523234520960 00010000:00000001:2.0:1713302732.143555:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302732.143560:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801180cca80 x1796523234520960/t133144004738(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302732.143567:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.143569:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302732.143572:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302732.143575:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.143577:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.143579:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.143582:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.143584:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.143586:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.143588:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.143591:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00ab28. 00000100:00000200:2.0:1713302732.143595:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234520960, offset 224 00000400:00000200:2.0:1713302732.143599:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.143605:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.143609:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524370:524370:256:4294967295] 192.168.202.46@tcp LPNI seq info [524370:524370:8:4294967295] 00000400:00000200:2.0:1713302732.143614:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.143617:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.143620:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8300. 00000800:00000200:2.0:1713302732.143625:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.143630:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.143633:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.143650:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.143653:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.143655:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.143656:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.143658:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.143663:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801180cca80 x1796523234520960/t133144004738(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.143671:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801180cca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234520960:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7575us (7741us total) trans 133144004738 rc 0/0 00000100:00100000:2.0:1713302732.143679:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66584 00000100:00000040:2.0:1713302732.143683:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.143685:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302732.143687:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.143692:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (942669824->943718399) req@ffff8801180cca80 x1796523234520960/t133144004738(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.143697:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.143699:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801180cca80 with x1796523234520960 ext(942669824->943718399) 00010000:00000001:2.0:1713302732.143700:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.143702:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.143703:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.143704:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.143705:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.143707:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.143708:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.143709:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000200:3.0:1713302732.143710:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00010000:2.0:1713302732.143710:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801180cca80 00002000:00000001:2.0:1713302732.143711:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.143712:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:3.0:1713302732.143714:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8300. 00000400:00000200:3.0:1713302732.143720:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713302732.143723:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa00. 00000400:00000200:3.0:1713302732.143724:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:2.0:1713302732.143726:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d4b0. 00000400:00000200:3.0:1713302732.143727:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00ab28 00000400:00000010:3.0:1713302732.143728:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00ab28. 00000100:00000001:3.0:1713302732.143730:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:2.0:1713302732.143730:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007cac6600. 00000100:00000001:3.0:1713302732.143731:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713302732.143733:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302732.143735:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.144634:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.144640:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.144642:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.144644:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.144649:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.144657:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9396fc0 00000400:00000200:0.0:1713302732.144662:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 6160 00000800:00000001:0.0:1713302732.144667:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.144675:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.144677:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.144680:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.144685:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.144686:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302732.144690:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093261180. 00000100:00000040:0.0:1713302732.144693:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093261180 x1796523234521024 msgsize 440 00000100:00100000:0.0:1713302732.144696:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.144707:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.144711:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.144713:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.144732:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.144734:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234521024 02000000:00000001:3.0:1713302732.144735:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.144737:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.144738:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.144741:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.144743:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234521024 00000020:00000001:3.0:1713302732.144744:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.144745:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.144746:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.144747:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.144749:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.144750:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.144762:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.144763:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.144766:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090270400. 00000020:00000010:3.0:1713302732.144768:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552600. 00000020:00000010:3.0:1713302732.144770:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a578. 00000100:00000040:3.0:1713302732.144774:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302732.144776:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.144777:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302732.144778:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.144781:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.144789:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.144794:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.144795:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.144797:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59209 00000100:00000040:3.0:1713302732.144799:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.144800:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782964096 : -131938926587520 : ffff880093261180) 00000100:00000040:3.0:1713302732.144803:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093261180 x1796523234521024/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.144808:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.144809:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.144810:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093261180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234521024:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302732.144812:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234521024 00000020:00000001:3.0:1713302732.144814:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.144816:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.144817:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.144818:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.144820:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302732.144822:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.144824:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.144825:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.144826:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.144832:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.144834:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.144836:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.144838:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.144839:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.144841:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.144842:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.144843:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.144844:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.144845:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.144846:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.144848:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.144849:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.144853:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.144854:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.144858:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880073cb5000. 02000000:00000001:3.0:1713302732.144860:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.144862:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.144864:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302732.144866:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.144868:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.144873:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.144875:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302732.144877:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302732.144880:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302732.144884:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302732.144886:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.153878:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.153882:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.153884:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.153885:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004738 is committed 00000001:00000040:0.0:1713302732.153887:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.153889:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302732.153891:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616540. 00000020:00000001:0.0:1713302732.153893:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00080000:00000001:3.0:1713302732.153894:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.153894:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.153895:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.153897:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000001:3.0:1713302732.153898:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302732.153898:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616420. 00040000:00000001:0.0:1713302732.153899:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.153901:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.153902:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dfe6c00. 00000020:00000001:3.0:1713302732.153903:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:0.0:1713302732.153905:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.153906:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.153907:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.153907:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.153908:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dfe7000. 00080000:00000001:0.0:1713302732.153908:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713302732.153910:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.153913:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302732.153918:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.153920:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302732.153922:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302732.153926:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004738, transno 0, xid 1796523234521024 00010000:00000001:3.0:1713302732.153929:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.153936:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093261180 x1796523234521024/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.153943:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.153945:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.153947:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302732.153951:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.153954:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.153955:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.153958:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.153960:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.153962:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.153964:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.153968:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b660. 00000100:00000200:3.0:1713302732.153973:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234521024, offset 224 00000400:00000200:3.0:1713302732.153977:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.153986:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.153991:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524371:524371:256:4294967295] 192.168.202.46@tcp LPNI seq info [524371:524371:8:4294967295] 00000400:00000200:3.0:1713302732.153999:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.154003:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.154006:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66b00. 00000800:00000200:3.0:1713302732.154011:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.154016:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.154020:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.154034:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.154036:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.154038:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.154039:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.154041:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.154045:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093261180 x1796523234521024/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.154053:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093261180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234521024:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9242us (9358us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302732.154061:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59209 00000100:00000040:3.0:1713302732.154063:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.154065:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302732.154067:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302732.154070:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552600. 00000020:00000010:3.0:1713302732.154074:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a578. 00000020:00000010:3.0:1713302732.154077:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090270400. 00000020:00000040:3.0:1713302732.154080:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302732.154082:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.154104:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.154107:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66b00. 00000400:00000200:0.0:1713302732.154110:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.154115:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.154118:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b660 00000400:00000010:0.0:1713302732.154119:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b660. 00000100:00000001:0.0:1713302732.154121:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.154122:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302732.158550:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.158559:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.158561:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.158563:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.158569:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.158578:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9397040 00000400:00000200:3.0:1713302732.158582:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 158112 00000800:00000001:3.0:1713302732.158587:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.158593:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.158595:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.158598:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.158602:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.158603:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302732.158607:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d2a00. 00000100:00000040:3.0:1713302732.158609:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d2a00 x1796523234521152 msgsize 488 00000100:00100000:3.0:1713302732.158611:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.158620:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.158625:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.158627:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.158641:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.158643:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234521152 02000000:00000001:2.0:1713302732.158645:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.158646:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.158648:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.158650:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.158652:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234521152 00000020:00000001:2.0:1713302732.158654:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.158655:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.158657:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.158659:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302732.158660:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.158662:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.158664:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.158665:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.158668:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007cac7400. 00000020:00000010:2.0:1713302732.158671:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdad00. 00000020:00000010:2.0:1713302732.158673:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d4b0. 00000100:00000040:2.0:1713302732.158677:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302732.158679:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.158679:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302732.158681:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302732.158683:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.158684:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.158686:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.158688:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.158690:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.158691:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.158693:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.158694:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.158696:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.158697:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.158697:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.158698:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.158699:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.158700:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.158701:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302732.158704:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.158706:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.158707:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.158709:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302732.158711:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.158713:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.158718:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (943718400->944766975) req@ffff8800a62d2a00 x1796523234521152/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.158725:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.158727:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a62d2a00 with x1796523234521152 ext(943718400->944766975) 00010000:00000001:2.0:1713302732.158729:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.158731:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.158732:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.158734:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.158736:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.158738:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.158739:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.158740:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.158742:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a62d2a00 00002000:00000001:2.0:1713302732.158743:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.158745:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.158749:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.158776:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.158786:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.158788:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.158792:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66585 00000100:00000040:2.0:1713302732.158794:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.158797:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102196224 : -131938607355392 : ffff8800a62d2a00) 00000100:00000040:2.0:1713302732.158801:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d2a00 x1796523234521152/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.158807:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.158809:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.158811:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234521152:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302732.158814:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234521152 00000020:00000001:2.0:1713302732.158815:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.158818:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.158820:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.158821:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.158822:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.158824:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.158827:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.158828:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.158829:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.158830:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.158832:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302732.158837:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.158839:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.158842:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880099649c00. 02000000:00000001:2.0:1713302732.158843:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.158846:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.158849:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302732.158850:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.158852:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302732.158853:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.158857:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302732.158859:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302732.158861:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302732.158863:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302732.158865:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3768582144 00000020:00000001:2.0:1713302732.158868:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302732.158869:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3768582144 left=3240099840 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302732.158872:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3240099840 : 3240099840 : c1200000) 00000020:00000001:2.0:1713302732.158874:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302732.158875:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302732.158878:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302732.158879:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302732.158881:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302732.158884:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302732.158885:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302732.158887:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302732.158889:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302732.158891:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302732.158892:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302732.158894:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.158896:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.158901:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.158902:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302732.158906:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.158910:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302732.160462:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302732.160468:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.160470:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.160471:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.160473:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302732.160476:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009964a800. 00000100:00000010:2.0:1713302732.160479:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f6f5000. 00000020:00000040:2.0:1713302732.160482:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302732.160488:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302732.160490:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302732.160495:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302732.160500:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7738. 00000400:00000200:2.0:1713302732.160503:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.160510:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.160514:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524372:524372:256:4294967295] 192.168.202.46@tcp LPNI seq info [524372:524372:8:4294967295] 00000400:00000200:2.0:1713302732.160518:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302732.160522:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302732.160526:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.160528:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8d00. 00000800:00000200:2.0:1713302732.160532:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.160536:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.160539:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302732.160555:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9397040-0x661eda9397040 00000100:00000001:2.0:1713302732.160557:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302732.160616:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.160618:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8d00. 00000400:00000200:0.0:1713302732.160622:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.160625:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302732.160627:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.160628:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009964a800 00000100:00000001:0.0:1713302732.160629:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.162072:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.162094:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.162096:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.162099:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.162104:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.162112:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288051 00000800:00000001:0.0:1713302732.162166:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.163184:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.163187:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.163325:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.163328:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.163332:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.163336:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302732.163338:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302732.163341:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.163343:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009964a800 00000100:00000001:0.0:1713302732.163349:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.163353:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.163355:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302732.163426:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.163429:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302732.163430:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.163435:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.163441:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.163443:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.163444:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.163446:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.163448:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.163449:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.163450:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.163451:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.163452:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.163453:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.163454:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.163456:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302732.163458:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302732.163459:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.163465:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.163468:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.163472:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099649400. 00080000:00000001:2.0:1713302732.163475:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134887724032 : -131938821827584 : ffff880099649400) 00080000:00000001:2.0:1713302732.163478:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.163500:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.163502:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.163512:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.163514:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.163515:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.163517:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302732.163519:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.163521:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302732.163523:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302732.163529:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302732.163531:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302732.163533:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.163535:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099649000. 00080000:00000001:2.0:1713302732.163536:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134887723008 : -131938821828608 : ffff880099649000) 00080000:00000001:2.0:1713302732.163539:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302732.163544:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.163545:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.163548:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302732.163566:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302732.163568:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.163570:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.163575:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.163580:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.163585:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302732.163614:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.163616:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302732.163618:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616c60. 00000020:00000040:2.0:1713302732.163620:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302732.163622:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.163624:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.163625:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302732.163627:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302732.163630:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302732.163632:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302732.163666:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302732.163667:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004739, last_committed = 133144004738 00000001:00000010:2.0:1713302732.163669:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616a20. 00000001:00000040:2.0:1713302732.163671:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302732.163672:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302732.163676:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302732.163696:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302732.163697:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.163702:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302732.165517:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302732.165520:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.165522:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.165523:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.165525:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302732.165526:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302732.165528:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302732.165529:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302732.165531:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f6f5000. 00000100:00000010:2.0:1713302732.165534:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009964a800. 00000100:00000001:2.0:1713302732.165535:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302732.165536:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302732.165539:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004738, transno 133144004739, xid 1796523234521152 00010000:00000001:2.0:1713302732.165541:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302732.165545:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d2a00 x1796523234521152/t133144004739(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302732.165551:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.165552:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302732.165554:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302732.165557:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.165558:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.165560:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.165562:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.165563:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.165565:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.165566:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.165568:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c1c33b8. 00000100:00000200:2.0:1713302732.165570:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234521152, offset 224 00000400:00000200:2.0:1713302732.165573:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.165578:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.165581:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524373:524373:256:4294967295] 192.168.202.46@tcp LPNI seq info [524373:524373:8:4294967295] 00000400:00000200:2.0:1713302732.165586:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.165589:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.165591:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8100. 00000800:00000200:2.0:1713302732.165594:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.165597:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.165599:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.165612:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.165613:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.165614:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.165615:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.165616:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.165619:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d2a00 x1796523234521152/t133144004739(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.165625:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234521152:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6816us (7014us total) trans 133144004739 rc 0/0 00000100:00100000:2.0:1713302732.165631:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66585 00000100:00000040:2.0:1713302732.165633:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.165634:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302732.165636:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.165640:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (943718400->944766975) req@ffff8800a62d2a00 x1796523234521152/t133144004739(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.165644:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.165645:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a62d2a00 with x1796523234521152 ext(943718400->944766975) 00010000:00000001:2.0:1713302732.165647:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.165648:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.165650:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.165651:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.165652:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.165654:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.165655:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.165655:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.165656:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a62d2a00 00002000:00000001:2.0:1713302732.165657:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.165658:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302732.165661:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdad00. 00000020:00000010:2.0:1713302732.165664:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d4b0. 00000800:00000200:3.0:1713302732.165666:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713302732.165667:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007cac7400. 00000800:00000010:3.0:1713302732.165668:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8100. 00000020:00000040:2.0:1713302732.165671:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:3.0:1713302732.165672:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713302732.165673:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.165676:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302732.165678:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c1c33b8 00000400:00000010:3.0:1713302732.165680:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c1c33b8. 00000100:00000001:3.0:1713302732.165682:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302732.165683:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.166384:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.166390:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.166392:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.166394:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.166398:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.166405:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9397080 00000400:00000200:0.0:1713302732.166410:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 6600 00000800:00000001:0.0:1713302732.166415:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.166422:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.166424:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.166427:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.166430:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.166432:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302732.166435:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093261500. 00000100:00000040:0.0:1713302732.166438:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093261500 x1796523234521216 msgsize 440 00000100:00100000:0.0:1713302732.166441:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.166458:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.166462:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.166465:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.166501:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.166504:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234521216 02000000:00000001:2.0:1713302732.166506:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.166507:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.166509:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.166511:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.166513:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234521216 00000020:00000001:2.0:1713302732.166515:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.166516:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.166517:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.166518:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.166519:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.166520:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.166523:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.166523:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.166526:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008be46a00. 00000020:00000010:2.0:1713302732.166527:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdad00. 00000020:00000010:2.0:1713302732.166529:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d4b0. 00000100:00000040:2.0:1713302732.166533:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302732.166534:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.166535:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302732.166537:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.166540:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.166553:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.166558:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.166559:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.166563:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59210 00000100:00000040:2.0:1713302732.166565:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.166566:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782964992 : -131938926586624 : ffff880093261500) 00000100:00000040:2.0:1713302732.166570:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093261500 x1796523234521216/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.166576:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.166577:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.166579:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093261500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234521216:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302732.166582:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234521216 00000020:00000001:2.0:1713302732.166583:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.166585:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.166586:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.166588:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.166589:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302732.166591:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.166593:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.166595:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.166596:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.166599:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.166600:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.166602:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.166603:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.166604:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.166606:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.166607:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.166608:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.166609:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.166610:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.166610:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.166612:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.166614:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.166617:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.166618:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.166621:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009964a800. 02000000:00000001:2.0:1713302732.166623:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.166625:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.166627:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302732.166629:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.166630:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.166633:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.166635:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302732.166636:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302732.166638:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302732.166641:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302732.166642:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713302732.175866:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713302732.175870:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713302732.175871:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713302732.175873:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004739 is committed 00000001:00000040:2.0:1713302732.175875:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302732.175877:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:2.0:1713302732.175879:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616a20. 00000020:00000001:2.0:1713302732.175881:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713302732.175882:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713302732.175883:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00080000:00000001:3.0:1713302732.175884:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713302732.175884:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:2.0:1713302732.175885:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616c60. 00040000:00000001:2.0:1713302732.175887:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:3.0:1713302732.175888:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713302732.175889:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713302732.175890:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099649000. 00080000:00000001:2.0:1713302732.175891:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713302732.175892:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713302732.175893:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713302732.175893:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713302732.175894:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000010:2.0:1713302732.175894:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099649400. 00080000:00000001:2.0:1713302732.175895:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713302732.175899:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.175902:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302732.175907:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.175908:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302732.175911:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302732.175916:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004739, transno 0, xid 1796523234521216 00010000:00000001:3.0:1713302732.175918:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.175926:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093261500 x1796523234521216/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.175933:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.175935:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.175938:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302732.175941:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.175944:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.175945:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.175948:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.175950:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.175952:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.175954:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.175958:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b5d8. 00000100:00000200:3.0:1713302732.175963:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234521216, offset 224 00000400:00000200:3.0:1713302732.175968:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.175977:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.175981:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524374:524374:256:4294967295] 192.168.202.46@tcp LPNI seq info [524374:524374:8:4294967295] 00000400:00000200:3.0:1713302732.175989:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.175993:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.175996:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66e00. 00000800:00000200:3.0:1713302732.176001:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.176006:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.176010:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.176023:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.176025:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.176027:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.176028:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.176030:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.176034:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093261500 x1796523234521216/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.176041:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093261500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234521216:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9463us (9602us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302732.176048:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59210 00000100:00000040:3.0:1713302732.176051:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.176053:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302732.176055:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302732.176059:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdad00. 00000020:00000010:3.0:1713302732.176062:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d4b0. 00000020:00000010:3.0:1713302732.176065:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008be46a00. 00000020:00000040:3.0:1713302732.176068:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302732.176070:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.176093:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.176097:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66e00. 00000400:00000200:0.0:1713302732.176100:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.176105:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.176108:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b5d8 00000400:00000010:0.0:1713302732.176110:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b5d8. 00000100:00000001:0.0:1713302732.176113:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.176115:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302732.179998:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.180007:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.180009:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.180011:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.180018:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.180028:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9397100 00000400:00000200:3.0:1713302732.180034:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 158600 00000800:00000001:3.0:1713302732.180040:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.180049:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.180051:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.180054:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.180059:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.180061:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302732.180065:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d0700. 00000100:00000040:3.0:1713302732.180068:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d0700 x1796523234521344 msgsize 488 00000100:00100000:3.0:1713302732.180071:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.180084:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.180094:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.180096:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.180119:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.180121:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234521344 02000000:00000001:2.0:1713302732.180123:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.180125:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.180127:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.180129:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.180133:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234521344 00000020:00000001:2.0:1713302732.180135:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.180136:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.180138:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.180140:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302732.180142:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.180144:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.180147:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.180148:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.180151:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c493c00. 00000020:00000010:2.0:1713302732.180155:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda880. 00000020:00000010:2.0:1713302732.180158:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d320. 00000100:00000040:2.0:1713302732.180163:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302732.180166:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.180167:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302732.180169:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302732.180171:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.180173:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.180175:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.180178:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.180181:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.180182:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.180184:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.180188:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.180189:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.180191:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.180192:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.180193:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.180194:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.180195:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.180197:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302732.180199:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.180201:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.180202:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.180204:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302732.180206:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.180208:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.180212:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (944766976->945815551) req@ffff8800a62d0700 x1796523234521344/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.180220:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.180221:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a62d0700 with x1796523234521344 ext(944766976->945815551) 00010000:00000001:2.0:1713302732.180224:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.180225:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.180227:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.180228:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.180235:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.180237:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.180239:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.180240:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.180241:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a62d0700 00002000:00000001:2.0:1713302732.180242:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.180243:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.180247:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.180256:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.180260:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.180261:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.180264:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66586 00000100:00000040:2.0:1713302732.180284:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.180286:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102187264 : -131938607364352 : ffff8800a62d0700) 00000100:00000040:2.0:1713302732.180290:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d0700 x1796523234521344/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.180297:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.180298:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.180301:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d0700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234521344:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302732.180303:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234521344 00000020:00000001:2.0:1713302732.180305:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.180307:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.180309:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.180310:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.180311:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.180313:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.180316:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.180318:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.180319:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.180320:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.180322:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302732.180326:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.180328:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.180331:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007367f800. 02000000:00000001:2.0:1713302732.180333:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.180335:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.180338:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302732.180339:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.180341:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302732.180342:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.180346:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302732.180347:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302732.180349:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302732.180351:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302732.180353:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3767533568 00000020:00000001:2.0:1713302732.180355:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302732.180357:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3767533568 left=3239051264 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302732.180359:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3239051264 : 3239051264 : c1100000) 00000020:00000001:2.0:1713302732.180360:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302732.180362:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302732.180364:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302732.180365:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302732.180367:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302732.180369:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302732.180370:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302732.180372:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302732.180374:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302732.180376:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302732.180377:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302732.180379:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.180380:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.180384:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.180386:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302732.180389:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.180392:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302732.181912:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302732.181918:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.181919:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.181921:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.181922:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302732.181925:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007367fc00. 00000100:00000010:2.0:1713302732.181928:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008a4df000. 00000020:00000040:2.0:1713302732.181930:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302732.181937:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302732.181939:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302732.181944:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302732.181950:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7770. 00000400:00000200:2.0:1713302732.181953:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.181961:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.181965:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524375:524375:256:4294967295] 192.168.202.46@tcp LPNI seq info [524375:524375:8:4294967295] 00000400:00000200:2.0:1713302732.181968:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302732.181973:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302732.181977:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.181980:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8100. 00000800:00000200:2.0:1713302732.181984:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.181988:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.181992:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302732.182007:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9397100-0x661eda9397100 00000100:00000001:2.0:1713302732.182009:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302732.182059:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.182061:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8100. 00000400:00000200:0.0:1713302732.182065:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.182068:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302732.182071:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.182072:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007367fc00 00000100:00000001:0.0:1713302732.182073:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.183583:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.183604:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.183606:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.183608:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.183614:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.183622:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28805d 00000800:00000001:0.0:1713302732.183627:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.184848:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.184851:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.184921:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.184924:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.184928:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.184931:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302732.184933:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302732.184935:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.184936:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007367fc00 00000100:00000001:0.0:1713302732.184943:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.184947:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.184948:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302732.184970:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.184974:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302732.184976:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.184981:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.184993:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.184995:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.184996:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.184999:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.185000:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.185002:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.185003:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.185004:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.185005:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.185006:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.185007:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.185010:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302732.185012:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302732.185014:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.185019:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.185022:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.185027:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007367cc00. 00080000:00000001:2.0:1713302732.185030:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134250400768 : -131939459150848 : ffff88007367cc00) 00080000:00000001:2.0:1713302732.185033:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.185051:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.185053:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.185065:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.185067:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.185068:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.185070:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302732.185073:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.185074:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302732.185076:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302732.185083:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302732.185086:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302732.185089:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.185091:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007367f400. 00080000:00000001:2.0:1713302732.185093:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134250411008 : -131939459140608 : ffff88007367f400) 00080000:00000001:2.0:1713302732.185099:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302732.185105:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.185107:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.185110:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302732.185131:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302732.185132:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.185133:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.185137:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.185141:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.185145:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302732.185176:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.185179:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302732.185181:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616300. 00000020:00000040:2.0:1713302732.185183:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302732.185186:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.185188:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.185190:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302732.185192:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302732.185195:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302732.185196:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302732.185232:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302732.185234:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004740, last_committed = 133144004739 00000001:00000010:2.0:1713302732.185236:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616420. 00000001:00000040:2.0:1713302732.185238:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302732.185239:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302732.185242:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302732.185280:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302732.185282:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.185287:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302732.187197:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302732.187199:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.187202:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.187204:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.187208:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302732.187209:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302732.187211:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302732.187213:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302732.187215:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008a4df000. 00000100:00000010:2.0:1713302732.187219:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007367fc00. 00000100:00000001:2.0:1713302732.187222:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302732.187223:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302732.187227:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004739, transno 133144004740, xid 1796523234521344 00010000:00000001:2.0:1713302732.187230:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302732.187236:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d0700 x1796523234521344/t133144004740(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302732.187242:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.187243:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302732.187246:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302732.187248:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.187250:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.187251:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.187253:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.187255:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.187256:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.187258:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.187260:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a440. 00000100:00000200:2.0:1713302732.187262:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234521344, offset 224 00000400:00000200:2.0:1713302732.187283:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.187291:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.187295:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524376:524376:256:4294967295] 192.168.202.46@tcp LPNI seq info [524376:524376:8:4294967295] 00000400:00000200:2.0:1713302732.187302:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.187308:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.187311:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8d00. 00000800:00000200:2.0:1713302732.187316:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.187321:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.187324:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.187341:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.187344:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.187349:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.187351:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.187352:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.187356:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d0700 x1796523234521344/t133144004740(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.187361:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d0700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234521344:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7064us (7292us total) trans 133144004740 rc 0/0 00000100:00100000:2.0:1713302732.187368:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66586 00000100:00000040:2.0:1713302732.187370:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.187371:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302732.187373:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.187377:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (944766976->945815551) req@ffff8800a62d0700 x1796523234521344/t133144004740(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.187382:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.187383:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a62d0700 with x1796523234521344 ext(944766976->945815551) 00010000:00000001:2.0:1713302732.187384:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.187386:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.187387:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.187388:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.187389:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.187391:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.187392:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.187393:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.187394:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a62d0700 00002000:00000001:2.0:1713302732.187395:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.187396:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302732.187400:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda880. 00000020:00000010:2.0:1713302732.187403:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d320. 00000020:00000010:2.0:1713302732.187405:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c493c00. 00000020:00000040:2.0:1713302732.187407:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302732.187408:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302732.187416:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302732.187420:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8d00. 00000400:00000200:3.0:1713302732.187425:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.187430:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302732.187432:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a440 00000400:00000010:3.0:1713302732.187434:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a440. 00000100:00000001:3.0:1713302732.187437:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302732.187438:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.188178:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.188184:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.188186:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.188188:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.188193:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.188200:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9397140 00000400:00000200:0.0:1713302732.188205:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 7040 00000800:00000001:0.0:1713302732.188210:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.188218:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.188220:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.188223:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.188226:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.188228:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302732.188232:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093263b80. 00000100:00000040:0.0:1713302732.188234:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093263b80 x1796523234521408 msgsize 440 00000100:00100000:0.0:1713302732.188237:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.188248:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.188253:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.188255:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.188281:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.188283:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234521408 02000000:00000001:3.0:1713302732.188285:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.188286:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.188288:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.188290:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.188293:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234521408 00000020:00000001:3.0:1713302732.188294:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.188295:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.188296:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.188297:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.188299:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.188300:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.188302:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.188303:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.188306:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090271000. 00000020:00000010:3.0:1713302732.188308:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552600. 00000020:00000010:3.0:1713302732.188310:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a578. 00000100:00000040:3.0:1713302732.188314:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302732.188316:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.188317:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302732.188318:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.188321:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.188329:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.188332:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.188333:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.188336:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59211 00000100:00000040:3.0:1713302732.188337:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.188338:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782974848 : -131938926576768 : ffff880093263b80) 00000100:00000040:3.0:1713302732.188342:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093263b80 x1796523234521408/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.188346:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.188347:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.188348:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093263b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234521408:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302732.188350:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234521408 00000020:00000001:3.0:1713302732.188352:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.188353:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.188354:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.188356:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.188357:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302732.188358:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.188360:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.188361:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.188362:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.188364:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.188365:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.188366:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.188367:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.188368:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.188369:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.188370:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.188371:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.188371:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.188372:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.188373:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.188374:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.188375:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.188377:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.188378:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.188380:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880073cb5400. 02000000:00000001:3.0:1713302732.188382:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.188384:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.188386:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302732.188388:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.188389:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.188393:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.188395:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302732.188397:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302732.188399:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302732.188403:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302732.188406:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302732.196737:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.196740:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.196744:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.196750:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.196764:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:2.0:1713302732.196765:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713302732.196768:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:3.0:1713302732.196769:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.196770:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:3.0:1713302732.196771:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00080000:2.0:1713302732.196772:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004740 is committed 00000020:00000002:3.0:1713302732.196774:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000001:00000040:2.0:1713302732.196775:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302732.196777:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00010000:00000040:3.0:1713302732.196778:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004740, transno 0, xid 1796523234521408 00000001:00000010:2.0:1713302732.196779:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616420. 00010000:00000001:3.0:1713302732.196781:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:2.0:1713302732.196782:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713302732.196784:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713302732.196785:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:2.0:1713302732.196786:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:2.0:1713302732.196787:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616300. 00040000:00000001:2.0:1713302732.196788:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:3.0:1713302732.196790:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093263b80 x1796523234521408/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:2.0:1713302732.196790:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713302732.196791:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007367f400. 00080000:00000001:2.0:1713302732.196792:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713302732.196794:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713302732.196794:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713302732.196795:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713302732.196795:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007367cc00. 00080000:00000001:2.0:1713302732.196796:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713302732.196797:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.196799:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.196801:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302732.196805:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.196808:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.196809:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.196812:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.196814:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.196816:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.196818:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.196822:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b990. 00000100:00000200:3.0:1713302732.196826:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234521408, offset 224 00000400:00000200:3.0:1713302732.196831:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.196840:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.196845:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524377:524377:256:4294967295] 192.168.202.46@tcp LPNI seq info [524377:524377:8:4294967295] 00000400:00000200:3.0:1713302732.196852:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.196857:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.196860:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66600. 00000800:00000200:3.0:1713302732.196864:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.196869:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.196872:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.196886:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.196889:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.196891:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.196892:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.196894:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.196898:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093263b80 x1796523234521408/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.196907:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093263b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234521408:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8558us (8671us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302732.196915:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59211 00000100:00000040:3.0:1713302732.196918:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.196919:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302732.196921:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302732.196925:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552600. 00000020:00000010:3.0:1713302732.196929:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a578. 00000020:00000010:3.0:1713302732.196931:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090271000. 00000020:00000040:3.0:1713302732.196935:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302732.196937:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.196967:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.196971:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66600. 00000400:00000200:0.0:1713302732.196975:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.196980:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.196983:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b990 00000400:00000010:0.0:1713302732.196984:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b990. 00000100:00000001:0.0:1713302732.196987:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.196989:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302732.201166:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.201177:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.201180:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.201182:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.201190:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.201202:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93971c0 00000400:00000200:3.0:1713302732.201207:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 159088 00000800:00000001:3.0:1713302732.201213:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.201224:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.201226:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.201230:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.201236:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.201238:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302732.201243:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d0e00. 00000100:00000040:3.0:1713302732.201246:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d0e00 x1796523234521536 msgsize 488 00000100:00100000:3.0:1713302732.201249:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.201263:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.201290:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.201293:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.201294:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.201297:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234521536 02000000:00000001:2.0:1713302732.201299:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.201301:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.201303:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.201307:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.201310:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234521536 00000020:00000001:2.0:1713302732.201313:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.201314:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.201316:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.201319:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302732.201321:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.201323:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.201326:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.201327:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.201331:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007d6bea00. 00000020:00000010:2.0:1713302732.201335:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda880. 00000020:00000010:2.0:1713302732.201339:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d320. 00000100:00000040:2.0:1713302732.201345:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302732.201347:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.201348:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302732.201350:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302732.201353:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.201355:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.201358:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.201360:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.201363:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.201365:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.201367:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.201369:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.201370:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.201372:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.201373:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.201374:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.201375:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.201376:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.201378:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302732.201380:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.201382:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.201384:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.201386:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302732.201388:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.201391:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.201397:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (945815552->946864127) req@ffff8800a62d0e00 x1796523234521536/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.201405:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.201407:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a62d0e00 with x1796523234521536 ext(945815552->946864127) 00010000:00000001:2.0:1713302732.201410:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.201411:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.201413:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.201415:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.201417:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.201419:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.201420:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.201421:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.201422:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a62d0e00 00002000:00000001:2.0:1713302732.201424:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.201425:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.201430:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.201443:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.201450:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.201452:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.201455:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66587 00000100:00000040:2.0:1713302732.201458:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.201459:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102189056 : -131938607362560 : ffff8800a62d0e00) 00000100:00000040:2.0:1713302732.201464:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d0e00 x1796523234521536/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.201470:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.201471:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.201473:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234521536:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302732.201477:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234521536 00000020:00000001:2.0:1713302732.201478:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.201481:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.201483:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.201484:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.201486:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.201488:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.201491:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.201492:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.201493:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.201494:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.201496:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302732.201500:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.201502:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.201505:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008dfe7800. 02000000:00000001:2.0:1713302732.201507:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.201510:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.201512:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302732.201513:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.201516:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302732.201517:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.201521:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302732.201523:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302732.201531:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302732.201532:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302732.201535:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3766484992 00000020:00000001:2.0:1713302732.201537:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302732.201539:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3766484992 left=3238002688 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302732.201542:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3238002688 : 3238002688 : c1000000) 00000020:00000001:2.0:1713302732.201544:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302732.201545:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302732.201548:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302732.201549:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302732.201551:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302732.201553:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302732.201555:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302732.201557:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302732.201559:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302732.201561:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302732.201563:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302732.201564:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.201566:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.201571:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.201573:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302732.201577:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.201581:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302732.203494:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302732.203501:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.203503:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.203504:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.203506:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302732.203509:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008dfe5000. 00000100:00000010:2.0:1713302732.203512:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800989c6000. 00000020:00000040:2.0:1713302732.203514:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302732.203521:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302732.203524:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302732.203529:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302732.203536:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e77a8. 00000400:00000200:2.0:1713302732.203540:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.203549:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.203554:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524378:524378:256:4294967295] 192.168.202.46@tcp LPNI seq info [524378:524378:8:4294967295] 00000400:00000200:2.0:1713302732.203558:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302732.203563:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302732.203567:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.203570:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8d00. 00000800:00000200:2.0:1713302732.203574:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.203579:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.203583:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302732.203602:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93971c0-0x661eda93971c0 00000100:00000001:2.0:1713302732.203605:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302732.203674:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.203678:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8d00. 00000400:00000200:0.0:1713302732.203684:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.203688:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302732.203691:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.203693:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008dfe5000 00000100:00000001:0.0:1713302732.203694:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.205123:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.205144:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.205146:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.205149:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.205155:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.205162:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288069 00000800:00000001:0.0:1713302732.205168:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.206196:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.206198:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.206500:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.206503:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.206507:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.206512:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302732.206514:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302732.206517:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.206519:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008dfe5000 00000100:00000001:0.0:1713302732.206530:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.206535:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.206538:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302732.206553:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.206557:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302732.206558:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.206565:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.206570:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.206573:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.206574:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.206576:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.206577:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.206579:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.206580:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.206581:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.206582:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.206583:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.206583:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.206586:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302732.206588:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302732.206589:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.206594:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.206597:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.206604:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dfe4800. 00080000:00000001:2.0:1713302732.206606:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134696470528 : -131939013081088 : ffff88008dfe4800) 00080000:00000001:2.0:1713302732.206608:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.206623:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.206625:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.206634:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.206635:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.206636:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.206637:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302732.206639:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.206640:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302732.206642:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302732.206647:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302732.206649:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302732.206651:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.206652:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dfe5800. 00080000:00000001:2.0:1713302732.206654:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134696474624 : -131939013076992 : ffff88008dfe5800) 00080000:00000001:2.0:1713302732.206658:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302732.206661:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.206662:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.206664:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302732.206682:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302732.206682:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.206684:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.206687:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.206690:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.206693:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302732.206719:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.206722:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302732.206723:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616e40. 00000020:00000040:2.0:1713302732.206725:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302732.206726:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.206727:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.206728:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302732.206731:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302732.206733:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302732.206734:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302732.206785:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302732.206787:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004741, last_committed = 133144004740 00000001:00000010:2.0:1713302732.206790:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616720. 00000001:00000040:2.0:1713302732.206792:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302732.206794:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302732.206798:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302732.206826:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302732.206829:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.206835:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302732.208602:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302732.208605:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.208607:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.208609:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.208613:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302732.208614:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302732.208616:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302732.208619:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302732.208620:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800989c6000. 00000100:00000010:2.0:1713302732.208624:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008dfe5000. 00000100:00000001:2.0:1713302732.208626:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302732.208627:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302732.208631:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004740, transno 133144004741, xid 1796523234521536 00010000:00000001:2.0:1713302732.208633:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302732.208639:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d0e00 x1796523234521536/t133144004741(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302732.208646:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.208648:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302732.208651:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302732.208655:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.208657:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.208659:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.208661:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.208663:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.208666:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.208668:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.208670:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c1c37f8. 00000100:00000200:2.0:1713302732.208674:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234521536, offset 224 00000400:00000200:2.0:1713302732.208678:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.208684:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.208689:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524379:524379:256:4294967295] 192.168.202.46@tcp LPNI seq info [524379:524379:8:4294967295] 00000400:00000200:2.0:1713302732.208696:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.208700:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.208703:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8a00. 00000800:00000200:2.0:1713302732.208708:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.208713:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.208716:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.208732:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.208735:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.208737:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.208738:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.208740:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.208744:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d0e00 x1796523234521536/t133144004741(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.208765:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234521536:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7280us (7504us total) trans 133144004741 rc 0/0 00000100:00100000:2.0:1713302732.208773:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66587 00000100:00000040:2.0:1713302732.208777:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.208779:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302732.208781:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.208786:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (945815552->946864127) req@ffff8800a62d0e00 x1796523234521536/t133144004741(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:3.0:1713302732.208792:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713302732.208792:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000010:3.0:1713302732.208794:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8a00. 00002000:00100000:2.0:1713302732.208794:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a62d0e00 with x1796523234521536 ext(945815552->946864127) 00010000:00000001:2.0:1713302732.208796:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000200:3.0:1713302732.208798:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:2.0:1713302732.208798:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.208800:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000400:00000200:3.0:1713302732.208801:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000001:2.0:1713302732.208801:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:3.0:1713302732.208803:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c1c37f8 00010000:00000001:2.0:1713302732.208803:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000010:3.0:1713302732.208804:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c1c37f8. 00010000:00000001:2.0:1713302732.208805:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000100:00000001:3.0:1713302732.208806:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:2.0:1713302732.208806:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000100:00000001:3.0:1713302732.208807:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00000001:2.0:1713302732.208807:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.208808:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a62d0e00 00002000:00000001:2.0:1713302732.208810:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.208811:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302732.208816:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda880. 00000020:00000010:2.0:1713302732.208819:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d320. 00000020:00000010:2.0:1713302732.208821:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007d6bea00. 00000020:00000040:2.0:1713302732.208825:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302732.208826:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.209534:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.209544:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.209546:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.209551:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.209556:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.209564:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9397200 00000400:00000200:0.0:1713302732.209569:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 7480 00000800:00000001:0.0:1713302732.209573:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.209583:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.209585:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.209588:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.209592:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.209594:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302732.209598:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093260000. 00000100:00000040:0.0:1713302732.209601:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093260000 x1796523234521600 msgsize 440 00000100:00100000:0.0:1713302732.209604:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.209615:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.209619:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.209621:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.209639:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.209641:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234521600 02000000:00000001:3.0:1713302732.209642:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.209644:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.209645:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.209647:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.209649:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234521600 00000020:00000001:3.0:1713302732.209651:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.209652:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.209653:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.209654:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.209655:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.209656:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.209659:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.209659:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.209662:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090270000. 00000020:00000010:3.0:1713302732.209664:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552600. 00000020:00000010:3.0:1713302732.209666:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a578. 00000100:00000040:3.0:1713302732.209669:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302732.209671:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.209672:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302732.209673:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.209675:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.209683:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.209686:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.209687:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.209690:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59212 00000100:00000040:3.0:1713302732.209692:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.209693:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782959616 : -131938926592000 : ffff880093260000) 00000100:00000040:3.0:1713302732.209696:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093260000 x1796523234521600/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.209700:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.209701:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.209702:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093260000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234521600:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302732.209704:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234521600 00000020:00000001:3.0:1713302732.209705:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.209708:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.209708:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.209710:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.209711:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302732.209712:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.209713:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.209714:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.209715:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.209717:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.209719:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.209719:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.209721:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.209721:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.209722:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.209723:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.209724:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.209724:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.209725:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.209725:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.209727:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.209728:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.209730:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.209731:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.209734:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880073cb7400. 02000000:00000001:3.0:1713302732.209735:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.209736:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.209738:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302732.209739:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.209740:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.209746:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.209747:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302732.209748:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302732.209750:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302732.209765:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302732.209767:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.221241:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.221244:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.221250:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.221255:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.221256:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713302732.221258:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:2.0:1713302732.221260:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713302732.221262:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713302732.221263:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:2.0:1713302732.221264:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004741 is committed 00002000:00000001:0.0:1713302732.221264:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713302732.221280:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:0.0:1713302732.221285:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004741, transno 0, xid 1796523234521600 00000001:00000040:2.0:1713302732.221286:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00010000:00000001:0.0:1713302732.221288:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:2.0:1713302732.221289:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:2.0:1713302732.221292:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616720. 00000020:00000001:2.0:1713302732.221295:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713302732.221296:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000200:0.0:1713302732.221297:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093260000 x1796523234521600/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:2.0:1713302732.221298:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:2.0:1713302732.221299:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:2.0:1713302732.221300:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616e40. 00040000:00000001:2.0:1713302732.221303:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713302732.221305:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:0.0:1713302732.221305:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:2.0:1713302732.221307:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dfe5800. 00010000:00000001:0.0:1713302732.221307:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.221309:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713302732.221310:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00001000:0.0:1713302732.221310:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00040000:00000001:2.0:1713302732.221311:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713302732.221312:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713302732.221313:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dfe4800. 00000100:00000001:0.0:1713302732.221314:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:2.0:1713302732.221315:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:0.0:1713302732.221316:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302732.221318:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302732.221320:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302732.221322:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.221324:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302732.221326:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302732.221330:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27e58. 00000100:00000200:0.0:1713302732.221335:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234521600, offset 224 00000400:00000200:0.0:1713302732.221338:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.221348:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.221353:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524380:524380:256:4294967295] 192.168.202.46@tcp LPNI seq info [524380:524380:8:4294967295] 00000400:00000200:0.0:1713302732.221361:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302732.221365:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.221368:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1800. 00000800:00000200:0.0:1713302732.221372:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.221377:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.221380:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302732.221387:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302732.221389:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302732.221391:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302732.221392:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.221394:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302732.221397:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093260000 x1796523234521600/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302732.221405:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093260000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234521600:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11703us (11802us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302732.221413:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59212 00000100:00000040:0.0:1713302732.221415:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302732.221418:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302732.221419:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302732.221423:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552600. 00000020:00000010:0.0:1713302732.221425:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a578. 00000020:00000010:0.0:1713302732.221427:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090270000. 00000020:00000040:0.0:1713302732.221429:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302732.221430:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302732.221448:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.221450:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1800. 00000400:00000200:2.0:1713302732.221453:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.221456:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.221459:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27e58 00000400:00000010:2.0:1713302732.221460:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27e58. 00000100:00000001:2.0:1713302732.221461:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.221462:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302732.225201:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.225212:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.225215:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.225217:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.225225:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.225236:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9397280 00000400:00000200:3.0:1713302732.225241:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 159576 00000800:00000001:3.0:1713302732.225247:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.225258:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.225260:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.225264:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.225284:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.225286:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302732.225291:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d1c00. 00000100:00000040:3.0:1713302732.225293:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d1c00 x1796523234521728 msgsize 488 00000100:00100000:3.0:1713302732.225297:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.225305:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.225312:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.225314:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.225335:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.225337:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234521728 02000000:00000001:2.0:1713302732.225339:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.225341:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.225342:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.225345:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.225347:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234521728 00000020:00000001:2.0:1713302732.225349:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.225350:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.225352:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.225354:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302732.225355:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.225356:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.225359:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.225360:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.225363:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007d6bf400. 00000020:00000010:2.0:1713302732.225366:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda480. 00000020:00000010:2.0:1713302732.225369:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d320. 00000100:00000040:2.0:1713302732.225373:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302732.225374:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.225375:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302732.225377:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302732.225378:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.225380:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.225382:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.225384:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.225386:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.225388:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.225389:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.225391:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.225392:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.225393:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.225393:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.225394:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.225395:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.225395:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.225396:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302732.225398:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.225399:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.225400:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.225402:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302732.225403:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.225405:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.225409:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (946864128->947912703) req@ffff8800a62d1c00 x1796523234521728/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.225415:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.225416:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a62d1c00 with x1796523234521728 ext(946864128->947912703) 00010000:00000001:2.0:1713302732.225418:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.225419:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.225420:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.225421:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.225422:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.225424:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.225425:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.225425:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.225426:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a62d1c00 00002000:00000001:2.0:1713302732.225427:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.225428:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.225432:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.225443:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.225449:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.225450:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.225453:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66588 00000100:00000040:2.0:1713302732.225456:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.225457:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102192640 : -131938607358976 : ffff8800a62d1c00) 00000100:00000040:2.0:1713302732.225461:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d1c00 x1796523234521728/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.225467:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.225468:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.225470:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234521728:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302732.225473:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234521728 00000020:00000001:2.0:1713302732.225475:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.225477:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.225479:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.225480:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.225481:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.225483:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.225485:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.225487:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.225488:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.225489:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.225491:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302732.225495:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.225497:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.225500:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007ab5a400. 02000000:00000001:2.0:1713302732.225502:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.225504:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.225506:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302732.225507:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.225508:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302732.225509:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.225513:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302732.225515:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302732.225522:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302732.225524:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302732.225526:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3765436416 00000020:00000001:2.0:1713302732.225529:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302732.225531:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3765436416 left=3236954112 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302732.225533:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3236954112 : 3236954112 : c0f00000) 00000020:00000001:2.0:1713302732.225535:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302732.225536:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302732.225539:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302732.225540:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302732.225542:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302732.225545:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302732.225546:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302732.225548:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302732.225550:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302732.225552:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302732.225554:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302732.225556:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.225557:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.225562:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.225564:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302732.225567:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.225572:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302732.227124:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302732.227129:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.227131:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.227132:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.227134:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302732.227137:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007ab59400. 00000100:00000010:2.0:1713302732.227140:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007fd8f000. 00000020:00000040:2.0:1713302732.227142:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302732.227150:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302732.227152:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302732.227157:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302732.227164:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e77e0. 00000400:00000200:2.0:1713302732.227167:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.227175:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.227179:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524381:524381:256:4294967295] 192.168.202.46@tcp LPNI seq info [524381:524381:8:4294967295] 00000400:00000200:2.0:1713302732.227183:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302732.227188:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302732.227192:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.227195:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8500. 00000800:00000200:2.0:1713302732.227199:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.227204:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.227207:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302732.227221:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9397280-0x661eda9397280 00000100:00000001:2.0:1713302732.227224:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302732.227295:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.227298:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8500. 00000400:00000200:0.0:1713302732.227302:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.227305:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302732.227307:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.227308:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007ab59400 00000100:00000001:0.0:1713302732.227309:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.228112:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.228139:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.228141:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.228150:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.228154:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.228161:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288075 00000800:00000001:2.0:1713302732.228166:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.228808:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.228810:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.228812:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.228880:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.229179:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.229181:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.229185:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302732.229189:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:3.0:1713302732.229190:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:3.0:1713302732.229192:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302732.229193:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007ab59400 00000100:00000001:3.0:1713302732.229199:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302732.229202:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.229204:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302732.229226:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.229230:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302732.229231:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.229236:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.229242:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.229245:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.229246:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.229248:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.229250:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.229251:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.229252:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.229253:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.229254:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.229256:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.229256:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.229258:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302732.229260:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302732.229262:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.229281:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.229285:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.229290:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007ab5bc00. 00080000:00000001:2.0:1713302732.229293:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134372948992 : -131939336602624 : ffff88007ab5bc00) 00080000:00000001:2.0:1713302732.229295:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.229312:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.229314:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.229325:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.229326:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.229328:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.229329:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302732.229331:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.229332:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302732.229335:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302732.229341:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302732.229343:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302732.229345:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.229347:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007ab5b800. 00080000:00000001:2.0:1713302732.229348:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134372947968 : -131939336603648 : ffff88007ab5b800) 00080000:00000001:2.0:1713302732.229352:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302732.229357:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.229359:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.229362:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302732.229383:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302732.229385:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.229387:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.229392:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.229398:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.229402:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302732.229434:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.229436:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302732.229437:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616540. 00000020:00000040:2.0:1713302732.229439:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302732.229440:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.229442:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.229443:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302732.229445:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302732.229447:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302732.229448:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302732.229480:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302732.229482:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004742, last_committed = 133144004741 00000001:00000010:2.0:1713302732.229484:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616960. 00000001:00000040:2.0:1713302732.229486:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302732.229488:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302732.229492:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302732.229521:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302732.229524:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.229531:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302732.231366:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302732.231370:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.231372:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.231374:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.231378:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302732.231379:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302732.231380:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302732.231383:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302732.231385:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007fd8f000. 00000100:00000010:2.0:1713302732.231389:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007ab59400. 00000100:00000001:2.0:1713302732.231391:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302732.231392:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302732.231395:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004741, transno 133144004742, xid 1796523234521728 00010000:00000001:2.0:1713302732.231397:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302732.231403:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d1c00 x1796523234521728/t133144004742(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302732.231410:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.231412:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302732.231415:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302732.231419:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.231421:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.231423:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.231425:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.231428:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.231429:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.231432:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.231435:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00ac38. 00000100:00000200:2.0:1713302732.231438:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234521728, offset 224 00000400:00000200:2.0:1713302732.231441:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.231448:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.231452:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524382:524382:256:4294967295] 192.168.202.46@tcp LPNI seq info [524382:524382:8:4294967295] 00000400:00000200:2.0:1713302732.231459:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.231462:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.231464:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8700. 00000800:00000200:2.0:1713302732.231468:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.231472:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.231475:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.231487:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.231490:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.231491:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.231492:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.231494:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.231498:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d1c00 x1796523234521728/t133144004742(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.231506:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234521728:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6037us (6211us total) trans 133144004742 rc 0/0 00000100:00100000:2.0:1713302732.231513:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66588 00000100:00000040:2.0:1713302732.231515:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.231516:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302732.231518:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.231521:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (946864128->947912703) req@ffff8800a62d1c00 x1796523234521728/t133144004742(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.231526:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.231527:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a62d1c00 with x1796523234521728 ext(946864128->947912703) 00010000:00000001:2.0:1713302732.231529:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.231531:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.231533:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.231534:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.231535:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.231537:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.231537:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000800:00000200:0.0:1713302732.231537:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713302732.231538:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.231538:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a62d1c00 00002000:00000001:2.0:1713302732.231539:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.231540:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713302732.231540:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8700. 00000400:00000200:0.0:1713302732.231542:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713302732.231543:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda480. 00000020:00000010:2.0:1713302732.231545:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d320. 00000400:00000200:0.0:1713302732.231545:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:2.0:1713302732.231547:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007d6bf400. 00000400:00000200:0.0:1713302732.231547:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00ac38 00000400:00000010:0.0:1713302732.231548:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00ac38. 00000020:00000040:2.0:1713302732.231549:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302732.231550:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.231551:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.231551:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.232404:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.232411:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.232413:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.232415:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.232420:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.232427:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93972c0 00000400:00000200:2.0:1713302732.232432:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 7920 00000800:00000001:2.0:1713302732.232435:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.232443:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.232445:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.232447:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.232450:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.232451:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302732.232454:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c186a00. 00000100:00000040:2.0:1713302732.232456:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007c186a00 x1796523234521792 msgsize 440 00000100:00100000:2.0:1713302732.232458:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.232468:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.232471:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.232473:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.232498:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302732.232500:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234521792 02000000:00000001:0.0:1713302732.232503:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302732.232504:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302732.232506:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302732.232509:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302732.232512:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234521792 00000020:00000001:0.0:1713302732.232514:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302732.232515:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302732.232516:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.232518:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302732.232520:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302732.232521:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302732.232524:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.232525:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302732.232528:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a17d600. 00000020:00000010:0.0:1713302732.232530:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1800. 00000020:00000010:0.0:1713302732.232533:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553ed8. 00000100:00000040:0.0:1713302732.232538:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302732.232540:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302732.232541:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302732.232543:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.232546:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.232559:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.232564:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302732.232565:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302732.232568:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59213 00000100:00000040:0.0:1713302732.232569:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302732.232570:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396193280 : -131939313358336 : ffff88007c186a00) 00000100:00000040:0.0:1713302732.232573:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c186a00 x1796523234521792/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302732.232578:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.232578:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302732.232580:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c186a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234521792:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302732.232582:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234521792 00000020:00000001:0.0:1713302732.232583:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302732.232585:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302732.232586:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.232588:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.232589:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302732.232590:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302732.232592:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302732.232593:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302732.232593:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.232595:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302732.232596:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302732.232597:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.232598:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.232599:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.232600:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.232601:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.232602:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.232603:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.232603:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.232604:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.232605:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.232606:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.232608:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302732.232609:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302732.232612:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008dbe7c00. 02000000:00000001:0.0:1713302732.232613:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.232615:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.232617:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302732.232618:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302732.232619:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302732.232622:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302732.232623:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302732.232624:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302732.232626:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302732.232629:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302732.232631:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713302732.242040:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.242046:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.242051:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713302732.242052:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302732.242055:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302732.242056:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302732.242058:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004742 is committed 00000020:00000001:2.0:1713302732.242058:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713302732.242060:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:2.0:1713302732.242061:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713302732.242062:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302732.242064:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616960. 00000020:00000001:3.0:1713302732.242066:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713302732.242066:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.242067:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302732.242068:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:2.0:1713302732.242068:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713302732.242069:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302732.242070:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616540. 00000020:00000002:2.0:1713302732.242070:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:3.0:1713302732.242072:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302732.242074:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302732.242075:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ab5b800. 00010000:00000040:2.0:1713302732.242075:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004742, transno 0, xid 1796523234521792 00080000:00000001:3.0:1713302732.242077:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302732.242078:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302732.242078:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:2.0:1713302732.242078:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713302732.242079:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302732.242080:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ab5bc00. 00080000:00000001:3.0:1713302732.242081:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713302732.242085:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c186a00 x1796523234521792/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302732.242093:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.242094:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302732.242097:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302732.242101:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.242103:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.242104:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.242107:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.242109:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.242111:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.242113:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.242117:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00aaa0. 00000100:00000200:2.0:1713302732.242122:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234521792, offset 224 00000400:00000200:2.0:1713302732.242126:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.242135:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.242141:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524383:524383:256:4294967295] 192.168.202.46@tcp LPNI seq info [524383:524383:8:4294967295] 00000400:00000200:2.0:1713302732.242149:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.242153:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.242156:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8300. 00000800:00000200:2.0:1713302732.242160:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.242165:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.242168:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.242175:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.242177:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.242179:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.242180:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.242182:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.242186:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c186a00 x1796523234521792/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.242193:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c186a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234521792:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9613us (9735us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302732.242201:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59213 00000100:00000040:2.0:1713302732.242205:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.242206:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302732.242208:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302732.242213:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88011f4b1800. 00000020:00000010:2.0:1713302732.242216:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553ed8. 00000020:00000010:2.0:1713302732.242220:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a17d600. 00000020:00000040:2.0:1713302732.242222:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302732.242225:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302732.242226:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302732.242228:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8300. 00000400:00000200:3.0:1713302732.242231:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.242234:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302732.242236:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00aaa0 00000400:00000010:3.0:1713302732.242237:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00aaa0. 00000100:00000001:3.0:1713302732.242239:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302732.242240:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.245870:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.245887:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.245890:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.245892:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.245901:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.245910:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9397340 00000400:00000200:0.0:1713302732.245917:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 160064 00000800:00000001:0.0:1713302732.245922:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.245930:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.245932:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.245935:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.245938:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.245939:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302732.245943:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093261c00. 00000100:00000040:0.0:1713302732.245945:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093261c00 x1796523234521920 msgsize 488 00000100:00100000:0.0:1713302732.245948:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.245958:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.245963:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.245965:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.245994:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.245996:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234521920 02000000:00000001:2.0:1713302732.245998:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.246000:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.246002:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.246005:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.246008:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234521920 00000020:00000001:2.0:1713302732.246011:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.246012:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.246014:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.246016:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302732.246018:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.246019:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.246022:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.246023:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.246026:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c493600. 00000020:00000010:2.0:1713302732.246029:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda480. 00000020:00000010:2.0:1713302732.246031:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d320. 00000100:00000040:2.0:1713302732.246035:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302732.246036:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.246037:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302732.246039:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302732.246041:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.246042:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.246044:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.246046:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.246048:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.246049:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.246051:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.246052:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.246053:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.246054:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.246055:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.246056:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.246056:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.246057:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.246058:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302732.246059:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.246060:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.246061:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.246063:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302732.246063:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.246065:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.246069:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (947912704->948961279) req@ffff880093261c00 x1796523234521920/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.246074:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.246075:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093261c00 with x1796523234521920 ext(947912704->948961279) 00010000:00000001:2.0:1713302732.246077:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.246078:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.246079:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.246080:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.246082:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.246084:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.246085:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.246085:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.246086:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093261c00 00002000:00000001:2.0:1713302732.246087:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.246088:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.246091:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.246101:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.246105:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.246106:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.246107:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66589 00000100:00000040:2.0:1713302732.246109:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.246110:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134782966784 : -131938926584832 : ffff880093261c00) 00000100:00000040:2.0:1713302732.246112:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093261c00 x1796523234521920/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.246116:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.246117:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.246119:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093261c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234521920:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302732.246120:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234521920 00000020:00000001:2.0:1713302732.246121:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.246123:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.246124:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.246125:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.246126:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.246127:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.246128:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.246129:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.246130:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.246131:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.246132:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302732.246137:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.246138:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.246141:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008dfe6c00. 02000000:00000001:2.0:1713302732.246142:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.246143:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.246145:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302732.246146:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.246148:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302732.246148:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.246151:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302732.246152:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302732.246154:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302732.246155:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302732.246156:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3764387840 00000020:00000001:2.0:1713302732.246158:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302732.246159:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3764387840 left=3235905536 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302732.246161:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3235905536 : 3235905536 : c0e00000) 00000020:00000001:2.0:1713302732.246162:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302732.246163:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302732.246164:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302732.246164:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302732.246166:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302732.246167:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302732.246168:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302732.246169:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302732.246170:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302732.246172:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302732.246172:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302732.246174:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.246175:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.246179:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.246180:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302732.246183:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.246186:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302732.247720:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302732.247727:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.247728:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.247730:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.247732:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302732.247736:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008dfe4000. 00000100:00000010:2.0:1713302732.247739:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a5534000. 00000020:00000040:2.0:1713302732.247741:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302732.247748:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302732.247750:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302732.247766:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302732.247773:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7818. 00000400:00000200:2.0:1713302732.247777:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.247784:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.247788:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524384:524384:256:4294967295] 192.168.202.46@tcp LPNI seq info [524384:524384:8:4294967295] 00000400:00000200:2.0:1713302732.247791:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302732.247796:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302732.247800:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.247803:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8f00. 00000800:00000200:2.0:1713302732.247807:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.247812:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.247816:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302732.247832:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9397340-0x661eda9397340 00000100:00000001:2.0:1713302732.247835:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302732.247884:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.247886:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8f00. 00000400:00000200:0.0:1713302732.247889:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.247892:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302732.247894:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.247895:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008dfe4000 00000100:00000001:0.0:1713302732.247896:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302732.248805:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.248830:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.248832:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.248836:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.248841:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:3.0:1713302732.248847:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288081 00000800:00000001:3.0:1713302732.248852:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.249525:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.249528:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.249531:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.249623:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.249992:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.249995:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.249999:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.250002:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302732.250004:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302732.250006:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.250007:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008dfe4000 00000100:00000001:0.0:1713302732.250015:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.250020:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.250022:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302732.250037:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.250040:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302732.250041:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.250046:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.250051:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.250054:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.250055:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.250057:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.250058:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.250060:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.250062:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.250063:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.250063:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.250064:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.250065:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.250068:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302732.250070:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302732.250072:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.250081:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.250084:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.250090:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dfe7000. 00080000:00000001:2.0:1713302732.250092:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134696480768 : -131939013070848 : ffff88008dfe7000) 00080000:00000001:2.0:1713302732.250095:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.250113:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.250115:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.250126:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.250128:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.250129:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.250131:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302732.250133:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.250134:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302732.250136:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302732.250142:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302732.250145:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302732.250147:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.250151:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008c555800. 00080000:00000001:2.0:1713302732.250152:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134668621824 : -131939040929792 : ffff88008c555800) 00080000:00000001:2.0:1713302732.250158:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302732.250164:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.250165:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.250168:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302732.250192:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302732.250193:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.250195:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.250200:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.250205:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.250209:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302732.250236:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.250239:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302732.250241:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f6164e0. 00000020:00000040:2.0:1713302732.250243:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302732.250245:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.250247:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.250249:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302732.250251:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302732.250254:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302732.250255:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302732.250302:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302732.250304:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004743, last_committed = 133144004742 00000001:00000010:2.0:1713302732.250306:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616c00. 00000001:00000040:2.0:1713302732.250307:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302732.250308:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302732.250311:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302732.250333:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302732.250334:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.250338:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302732.252078:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302732.252080:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.252082:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.252083:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.252086:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302732.252087:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302732.252088:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302732.252090:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302732.252091:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a5534000. 00000100:00000010:2.0:1713302732.252094:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008dfe4000. 00000100:00000001:2.0:1713302732.252096:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302732.252096:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302732.252099:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004742, transno 133144004743, xid 1796523234521920 00010000:00000001:2.0:1713302732.252101:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302732.252106:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093261c00 x1796523234521920/t133144004743(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302732.252111:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.252112:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302732.252115:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302732.252117:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.252119:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.252120:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.252121:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.252123:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.252125:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.252126:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.252128:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c1c33b8. 00000100:00000200:2.0:1713302732.252130:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234521920, offset 224 00000400:00000200:2.0:1713302732.252133:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.252138:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.252141:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524385:524385:256:4294967295] 192.168.202.46@tcp LPNI seq info [524385:524385:8:4294967295] 00000400:00000200:2.0:1713302732.252146:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.252149:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.252151:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8f00. 00000800:00000200:2.0:1713302732.252154:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.252158:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.252160:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.252171:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.252173:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.252174:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.252175:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.252176:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.252179:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093261c00 x1796523234521920/t133144004743(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.252184:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093261c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234521920:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6067us (6238us total) trans 133144004743 rc 0/0 00000100:00100000:2.0:1713302732.252190:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66589 00000100:00000040:2.0:1713302732.252192:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.252193:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302732.252195:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.252199:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (947912704->948961279) req@ffff880093261c00 x1796523234521920/t133144004743(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.252204:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.252205:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093261c00 with x1796523234521920 ext(947912704->948961279) 00010000:00000001:2.0:1713302732.252206:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.252208:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.252209:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.252210:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.252211:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.252212:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.252213:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.252213:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.252214:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093261c00 00002000:00000001:2.0:1713302732.252215:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.252216:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302732.252219:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda480. 00000020:00000010:2.0:1713302732.252221:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d320. 00000020:00000010:2.0:1713302732.252223:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c493600. 00000020:00000040:2.0:1713302732.252225:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302732.252227:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.252233:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.252237:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8f00. 00000400:00000200:0.0:1713302732.252242:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.252246:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.252249:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c1c33b8 00000400:00000010:0.0:1713302732.252251:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c1c33b8. 00000100:00000001:0.0:1713302732.252253:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.252255:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302732.252975:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.252980:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.252981:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.252982:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.252985:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.252991:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9397380 00000400:00000200:3.0:1713302732.252995:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 8360 00000800:00000001:3.0:1713302732.252998:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.253004:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.253006:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.253008:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.253011:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.253012:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302732.253015:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d2680. 00000100:00000040:3.0:1713302732.253016:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d2680 x1796523234521984 msgsize 440 00000100:00100000:3.0:1713302732.253018:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.253027:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.253030:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.253032:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.253052:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.253054:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234521984 02000000:00000001:2.0:1713302732.253055:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.253056:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.253058:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.253060:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.253062:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234521984 00000020:00000001:2.0:1713302732.253063:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.253064:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.253065:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.253066:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.253067:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.253069:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.253071:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.253071:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.253073:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007d6bf000. 00000020:00000010:2.0:1713302732.253075:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda480. 00000020:00000010:2.0:1713302732.253077:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d320. 00000100:00000040:2.0:1713302732.253080:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302732.253082:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.253083:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302732.253084:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.253086:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.253094:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.253097:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.253098:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.253100:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59214 00000100:00000040:2.0:1713302732.253102:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.253103:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102195328 : -131938607356288 : ffff8800a62d2680) 00000100:00000040:2.0:1713302732.253105:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d2680 x1796523234521984/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.253109:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.253110:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.253112:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234521984:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302732.253114:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234521984 00000020:00000001:2.0:1713302732.253115:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.253117:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.253118:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.253119:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.253121:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302732.253122:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.253124:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.253124:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.253125:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.253127:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.253129:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.253129:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.253131:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.253131:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.253132:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.253133:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.253134:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.253135:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.253135:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.253136:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.253137:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.253138:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.253140:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.253141:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.253143:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008c557800. 02000000:00000001:2.0:1713302732.253144:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.253145:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.253147:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302732.253148:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.253149:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.253152:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.253153:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302732.253155:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302732.253157:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302732.253160:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302732.253161:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.263151:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.263155:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.263157:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.263158:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004743 is committed 00080000:00000001:2.0:1713302732.263161:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302732.263161:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.263163:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:2.0:1713302732.263165:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302732.263165:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616c00. 00000020:00000001:0.0:1713302732.263168:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302732.263168:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.263169:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:2.0:1713302732.263171:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302732.263171:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.263172:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6164e0. 00040000:00000001:0.0:1713302732.263174:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.263175:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.263176:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008c555800. 00000020:00000001:2.0:1713302732.263177:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.263177:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.263178:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.263179:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713302732.263180:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302732.263180:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.263180:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dfe7000. 00080000:00000001:0.0:1713302732.263181:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713302732.263184:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.263186:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713302732.263189:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:2.0:1713302732.263193:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004743, transno 0, xid 1796523234521984 00010000:00000001:2.0:1713302732.263195:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302732.263203:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d2680 x1796523234521984/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302732.263210:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.263212:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302732.263216:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302732.263220:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.263222:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.263224:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.263226:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.263228:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.263230:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.263233:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.263236:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c1c37f8. 00000100:00000200:2.0:1713302732.263241:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234521984, offset 224 00000400:00000200:2.0:1713302732.263245:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.263255:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.263259:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524386:524386:256:4294967295] 192.168.202.46@tcp LPNI seq info [524386:524386:8:4294967295] 00000400:00000200:2.0:1713302732.263286:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.263291:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.263294:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8f00. 00000800:00000200:2.0:1713302732.263298:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.263304:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.263307:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.263313:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.263316:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.263318:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.263319:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.263321:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.263325:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d2680 x1796523234521984/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.263333:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234521984:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10221us (10314us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302732.263341:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59214 00000100:00000040:2.0:1713302732.263343:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.263345:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302732.263346:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302732.263350:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda480. 00000020:00000010:2.0:1713302732.263353:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d320. 00000020:00000010:2.0:1713302732.263356:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007d6bf000. 00000020:00000040:2.0:1713302732.263359:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000800:00000200:0.0:1713302732.263359:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713302732.263361:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713302732.263361:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8f00. 00000400:00000200:0.0:1713302732.263364:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.263367:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.263370:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c1c37f8 00000400:00000010:0.0:1713302732.263371:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c1c37f8. 00000100:00000001:0.0:1713302732.263373:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.263374:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.267072:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.267081:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.267083:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.267085:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.267092:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.267101:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9397400 00000400:00000200:0.0:1713302732.267107:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 160552 00000800:00000001:0.0:1713302732.267112:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.267121:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.267123:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.267127:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.267131:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.267133:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302732.267139:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092bcc000. 00000100:00000040:0.0:1713302732.267142:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880092bcc000 x1796523234522112 msgsize 488 00000100:00100000:0.0:1713302732.267145:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.267157:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.267163:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.267166:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.267182:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.267185:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234522112 02000000:00000001:2.0:1713302732.267187:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.267189:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.267191:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.267194:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.267197:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234522112 00000020:00000001:2.0:1713302732.267199:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.267200:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.267202:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.267204:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302732.267206:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.267208:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.267211:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.267212:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.267215:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c492200. 00000020:00000010:2.0:1713302732.267219:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda480. 00000020:00000010:2.0:1713302732.267222:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d320. 00000100:00000040:2.0:1713302732.267226:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302732.267229:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.267230:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302732.267231:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302732.267233:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.267235:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.267237:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.267239:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.267242:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.267244:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.267246:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.267248:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.267250:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.267251:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.267252:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.267253:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.267254:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.267255:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.267256:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302732.267259:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.267261:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.267262:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.267264:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302732.267282:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.267284:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.267289:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (948961280->950009855) req@ffff880092bcc000 x1796523234522112/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.267296:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.267297:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcc000 with x1796523234522112 ext(948961280->950009855) 00010000:00000001:2.0:1713302732.267300:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.267301:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.267302:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.267304:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.267306:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.267308:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.267309:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.267310:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.267312:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcc000 00002000:00000001:2.0:1713302732.267314:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.267315:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.267319:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.267329:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.267334:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.267336:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.267339:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66590 00000100:00000040:2.0:1713302732.267341:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.267343:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134776061952 : -131938933489664 : ffff880092bcc000) 00000100:00000040:2.0:1713302732.267346:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092bcc000 x1796523234522112/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.267353:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.267354:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.267356:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092bcc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234522112:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302732.267358:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234522112 00000020:00000001:2.0:1713302732.267360:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.267363:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.267364:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.267365:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.267366:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.267369:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.267371:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.267372:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.267374:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.267375:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.267377:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302732.267381:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.267383:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.267386:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008c556800. 02000000:00000001:2.0:1713302732.267387:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.267390:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.267392:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302732.267394:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.267396:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302732.267397:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.267401:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302732.267403:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302732.267405:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302732.267407:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302732.267409:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3763339264 00000020:00000001:2.0:1713302732.267411:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302732.267413:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3763339264 left=3234856960 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302732.267416:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3234856960 : 3234856960 : c0d00000) 00000020:00000001:2.0:1713302732.267418:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302732.267419:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302732.267422:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302732.267422:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302732.267424:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302732.267427:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302732.267428:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302732.267430:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302732.267432:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302732.267434:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302732.267436:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302732.267438:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.267439:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.267443:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.267445:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302732.267448:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.267452:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302732.269306:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302732.269312:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.269314:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.269315:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.269317:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302732.269320:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008c555800. 00000100:00000010:2.0:1713302732.269323:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009308c000. 00000020:00000040:2.0:1713302732.269326:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302732.269333:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302732.269335:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302732.269340:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302732.269345:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7850. 00000400:00000200:2.0:1713302732.269349:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.269355:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.269359:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524387:524387:256:4294967295] 192.168.202.46@tcp LPNI seq info [524387:524387:8:4294967295] 00000400:00000200:2.0:1713302732.269362:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302732.269367:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302732.269370:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.269373:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8f00. 00000800:00000200:2.0:1713302732.269376:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.269381:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.269384:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302732.269398:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9397400-0x661eda9397400 00000100:00000001:2.0:1713302732.269400:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302732.269441:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302732.269443:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8f00. 00000400:00000200:3.0:1713302732.269446:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.269449:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302732.269451:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302732.269452:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008c555800 00000100:00000001:3.0:1713302732.269454:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.270783:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.270801:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.270803:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.270804:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.270808:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.270814:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28808d 00000800:00000001:0.0:1713302732.270818:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.271670:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.271673:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.272095:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.272098:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.272101:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.272105:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302732.272106:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302732.272109:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.272110:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008c555800 00000100:00000001:0.0:1713302732.272118:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.272121:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.272123:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302732.272151:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.272154:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302732.272156:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.272161:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.272168:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.272170:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.272172:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.272174:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.272176:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.272177:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.272178:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.272179:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.272180:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.272181:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.272182:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.272184:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302732.272186:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302732.272187:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.272193:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.272196:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.272201:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dfe7000. 00080000:00000001:2.0:1713302732.272204:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134696480768 : -131939013070848 : ffff88008dfe7000) 00080000:00000001:2.0:1713302732.272207:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.272229:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.272231:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.272243:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.272245:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.272246:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.272247:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302732.272249:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.272251:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302732.272253:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302732.272259:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302732.272262:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302732.272264:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.272289:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008dfe5800. 00080000:00000001:2.0:1713302732.272291:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134696474624 : -131939013076992 : ffff88008dfe5800) 00080000:00000001:2.0:1713302732.272296:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302732.272304:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.272306:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.272309:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302732.272330:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302732.272331:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.272333:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.272338:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.272344:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.272348:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302732.272377:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.272380:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302732.272382:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616840. 00000020:00000040:2.0:1713302732.272384:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302732.272386:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.272389:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.272390:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302732.272392:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302732.272395:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302732.272396:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302732.272432:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302732.272433:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004744, last_committed = 133144004743 00000001:00000010:2.0:1713302732.272436:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616420. 00000001:00000040:2.0:1713302732.272438:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302732.272440:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302732.272443:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302732.272468:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302732.272471:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.272477:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302732.274588:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302732.274591:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.274594:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.274596:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.274599:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302732.274601:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302732.274602:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302732.274604:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302732.274606:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009308c000. 00000100:00000010:2.0:1713302732.274610:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008c555800. 00000100:00000001:2.0:1713302732.274612:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302732.274613:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302732.274616:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004743, transno 133144004744, xid 1796523234522112 00010000:00000001:2.0:1713302732.274618:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302732.274625:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092bcc000 x1796523234522112/t133144004744(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302732.274631:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.274634:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302732.274637:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302732.274640:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.274642:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.274644:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.274646:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.274648:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.274650:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.274653:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.274655:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00aee0. 00000100:00000200:2.0:1713302732.274658:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234522112, offset 224 00000400:00000200:2.0:1713302732.274662:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.274668:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.274673:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524388:524388:256:4294967295] 192.168.202.46@tcp LPNI seq info [524388:524388:8:4294967295] 00000400:00000200:2.0:1713302732.274680:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.274685:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.274687:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8300. 00000800:00000200:2.0:1713302732.274692:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.274696:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.274699:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.274714:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.274717:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.274719:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.274720:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.274722:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.274726:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092bcc000 x1796523234522112/t133144004744(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.274734:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092bcc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234522112:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7379us (7590us total) trans 133144004744 rc 0/0 00000100:00100000:2.0:1713302732.274742:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66590 00000100:00000040:2.0:1713302732.274745:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.274747:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302732.274749:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.274767:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (948961280->950009855) req@ffff880092bcc000 x1796523234522112/t133144004744(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713302732.274768:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.274772:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8300. 00002000:00000001:2.0:1713302732.274774:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.274775:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcc000 with x1796523234522112 ext(948961280->950009855) 00000400:00000200:0.0:1713302732.274777:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713302732.274778:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.274780:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:0.0:1713302732.274781:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000040:2.0:1713302732.274782:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000400:00000200:0.0:1713302732.274783:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00aee0 00000020:00000001:2.0:1713302732.274784:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000010:0.0:1713302732.274785:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00aee0. 00010000:00000001:2.0:1713302732.274786:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.274787:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000100:00000001:0.0:1713302732.274788:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:2.0:1713302732.274789:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000100:00000001:0.0:1713302732.274789:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00000001:2.0:1713302732.274790:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.274791:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcc000 00002000:00000001:2.0:1713302732.274793:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.274795:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302732.274798:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda480. 00000020:00000010:2.0:1713302732.274802:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d320. 00000020:00000010:2.0:1713302732.274804:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c492200. 00000020:00000040:2.0:1713302732.274807:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302732.274810:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.275458:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.275462:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.275464:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.275465:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.275468:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.275473:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9397440 00000400:00000200:3.0:1713302732.275478:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 8800 00000800:00000001:3.0:1713302732.275481:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.275485:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.275487:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.275489:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.275491:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.275492:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302732.275495:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d1f80. 00000100:00000040:3.0:1713302732.275497:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d1f80 x1796523234522176 msgsize 440 00000100:00100000:3.0:1713302732.275499:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.275508:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.275511:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.275513:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.275532:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.275534:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234522176 02000000:00000001:2.0:1713302732.275536:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.275538:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.275540:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.275543:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.275545:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234522176 00000020:00000001:2.0:1713302732.275547:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.275549:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.275550:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.275552:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.275553:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.275555:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.275558:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.275560:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.275562:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c492200. 00000020:00000010:2.0:1713302732.275565:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda480. 00000020:00000010:2.0:1713302732.275567:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d320. 00000100:00000040:2.0:1713302732.275572:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302732.275574:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.275575:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302732.275577:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.275580:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.275592:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.275597:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.275598:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.275601:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59215 00000100:00000040:2.0:1713302732.275604:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.275605:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102193536 : -131938607358080 : ffff8800a62d1f80) 00000100:00000040:2.0:1713302732.275609:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d1f80 x1796523234522176/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.275616:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.275617:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.275619:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234522176:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302732.275622:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234522176 00000020:00000001:2.0:1713302732.275624:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.275627:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.275628:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.275630:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.275632:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302732.275634:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.275636:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.275637:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.275639:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.275641:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.275642:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.275644:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.275646:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.275647:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.275649:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.275650:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.275651:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.275652:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.275653:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.275654:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.275656:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.275658:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.275661:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.275662:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.275665:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008dfe5000. 02000000:00000001:2.0:1713302732.275667:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.275669:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.275672:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302732.275673:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.275675:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.275679:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.275681:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302732.275683:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302732.275685:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302732.275688:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302732.275690:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.283376:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.283379:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.283381:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.283387:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004744 is committed 00000001:00000040:0.0:1713302732.283390:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:3.0:1713302732.283391:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302732.283392:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:3.0:1713302732.283394:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302732.283395:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616420. 00000020:00000001:0.0:1713302732.283398:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302732.283400:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.283400:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.283402:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.283403:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.283405:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616840. 00000020:00000001:3.0:1713302732.283406:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302732.283408:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713302732.283409:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302732.283409:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.283411:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dfe5800. 00002000:00000001:3.0:1713302732.283413:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.283413:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713302732.283415:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302732.283415:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.283416:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:3.0:1713302732.283417:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302732.283417:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.283418:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008dfe7000. 00080000:00000001:0.0:1713302732.283419:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713302732.283421:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004744, transno 0, xid 1796523234522176 00010000:00000001:3.0:1713302732.283424:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.283431:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d1f80 x1796523234522176/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.283438:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.283439:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.283443:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302732.283446:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.283448:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.283450:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.283452:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.283454:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.283456:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.283459:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.283462:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b5d8. 00000100:00000200:3.0:1713302732.283465:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234522176, offset 224 00000400:00000200:3.0:1713302732.283468:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.283476:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.283480:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524389:524389:256:4294967295] 192.168.202.46@tcp LPNI seq info [524389:524389:8:4294967295] 00000400:00000200:3.0:1713302732.283485:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.283489:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.283491:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66b00. 00000800:00000200:3.0:1713302732.283494:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.283499:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.283501:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.283506:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.283508:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.283509:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.283510:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.283511:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.283514:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d1f80 x1796523234522176/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.283520:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234522176:12345-192.168.202.46@tcp:16:dd.0 Request processed in 7903us (8021us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302732.283525:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59215 00000100:00000040:3.0:1713302732.283527:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.283528:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302732.283529:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302732.283533:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda480. 00000020:00000010:3.0:1713302732.283535:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d320. 00000020:00000010:3.0:1713302732.283537:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c492200. 00000020:00000040:3.0:1713302732.283539:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302732.283541:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.283556:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.283558:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66b00. 00000400:00000200:0.0:1713302732.283562:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.283566:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.283569:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b5d8 00000400:00000010:0.0:1713302732.283571:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b5d8. 00000100:00000001:0.0:1713302732.283573:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.283575:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.287063:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.287072:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.287074:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.287075:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.287081:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.287088:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93974c0 00000400:00000200:0.0:1713302732.287092:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 161040 00000800:00000001:0.0:1713302732.287096:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.287104:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.287106:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.287108:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.287112:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.287113:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302732.287116:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092bcce00. 00000100:00000040:0.0:1713302732.287118:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880092bcce00 x1796523234522304 msgsize 488 00000100:00100000:0.0:1713302732.287120:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.287130:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.287134:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.287136:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.287159:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.287161:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234522304 02000000:00000001:2.0:1713302732.287163:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.287164:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.287165:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.287168:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.287170:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234522304 00000020:00000001:2.0:1713302732.287172:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.287173:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.287175:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.287176:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302732.287178:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.287179:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.287181:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.287182:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.287185:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880073860e00. 00000020:00000010:2.0:1713302732.287187:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaa80. 00000020:00000010:2.0:1713302732.287190:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592dc80. 00000100:00000040:2.0:1713302732.287193:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302732.287194:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.287195:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302732.287197:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302732.287199:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.287200:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.287201:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.287204:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.287206:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.287207:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.287208:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.287209:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.287210:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.287211:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.287212:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.287213:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.287213:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.287214:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.287215:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302732.287217:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.287217:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.287218:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.287220:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302732.287221:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.287222:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.287227:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (950009856->951058431) req@ffff880092bcce00 x1796523234522304/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.287232:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.287233:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcce00 with x1796523234522304 ext(950009856->951058431) 00010000:00000001:2.0:1713302732.287235:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.287236:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.287237:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.287238:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.287240:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.287241:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.287242:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.287243:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.287243:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcce00 00002000:00000001:2.0:1713302732.287244:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.287245:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.287248:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.287257:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.287260:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.287261:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.287263:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66591 00000100:00000040:2.0:1713302732.287281:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.287282:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134776065536 : -131938933486080 : ffff880092bcce00) 00000100:00000040:2.0:1713302732.287285:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092bcce00 x1796523234522304/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.287289:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.287289:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.287291:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092bcce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234522304:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302732.287294:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234522304 00000020:00000001:2.0:1713302732.287294:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.287296:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.287298:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.287298:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.287299:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.287301:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.287303:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.287303:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.287304:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.287305:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.287306:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302732.287309:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.287311:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.287313:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880099649400. 02000000:00000001:2.0:1713302732.287314:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.287316:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.287318:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302732.287319:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.287320:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302732.287325:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.287329:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302732.287330:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302732.287332:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302732.287336:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302732.287337:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3762290688 00000020:00000001:2.0:1713302732.287339:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302732.287340:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3762290688 left=3233808384 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302732.287341:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3233808384 : 3233808384 : c0c00000) 00000020:00000001:2.0:1713302732.287343:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302732.287343:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302732.287345:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302732.287345:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302732.287347:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302732.287349:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302732.287350:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302732.287352:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302732.287354:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302732.287357:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302732.287358:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302732.287360:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.287361:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.287366:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.287367:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302732.287371:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.287374:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302732.288744:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302732.288749:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.288760:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.288762:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.288763:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302732.288766:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007ab5b800. 00000100:00000010:2.0:1713302732.288769:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801334fe000. 00000020:00000040:2.0:1713302732.288771:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302732.288777:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302732.288779:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302732.288783:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302732.288790:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7888. 00000400:00000200:2.0:1713302732.288793:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.288801:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.288804:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524390:524390:256:4294967295] 192.168.202.46@tcp LPNI seq info [524390:524390:8:4294967295] 00000400:00000200:2.0:1713302732.288808:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302732.288813:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302732.288817:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.288820:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8500. 00000800:00000200:2.0:1713302732.288824:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.288827:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.288830:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302732.288843:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93974c0-0x661eda93974c0 00000100:00000001:2.0:1713302732.288844:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302732.288894:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302732.288896:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8500. 00000400:00000200:3.0:1713302732.288900:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.288903:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302732.288905:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302732.288906:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007ab5b800 00000100:00000001:3.0:1713302732.288907:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.290031:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.290049:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.290051:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.290052:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.290056:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.290062:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288099 00000800:00000001:0.0:1713302732.290065:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.291070:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.291072:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.291546:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.291548:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.291551:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.291554:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302732.291555:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302732.291558:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.291559:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007ab5b800 00000100:00000001:0.0:1713302732.291566:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.291570:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.291572:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302732.291591:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.291595:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302732.291596:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.291601:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.291607:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.291610:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.291611:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.291613:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.291614:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.291616:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.291617:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.291618:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.291618:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.291619:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.291620:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.291622:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302732.291624:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302732.291625:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.291630:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.291632:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.291641:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008c555800. 00080000:00000001:2.0:1713302732.291644:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134668621824 : -131939040929792 : ffff88008c555800) 00080000:00000001:2.0:1713302732.291647:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.291665:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.291666:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.291676:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.291677:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.291678:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.291679:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302732.291680:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.291681:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302732.291683:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302732.291687:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302732.291689:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302732.291691:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.291693:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008c557400. 00080000:00000001:2.0:1713302732.291694:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134668628992 : -131939040922624 : ffff88008c557400) 00080000:00000001:2.0:1713302732.291697:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302732.291701:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.291702:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.291705:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302732.291722:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302732.291723:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.291724:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.291727:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.291730:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.291734:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302732.291772:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.291775:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302732.291776:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616360. 00000020:00000040:2.0:1713302732.291778:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302732.291779:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.291781:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.291782:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302732.291784:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302732.291786:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302732.291787:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302732.291816:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302732.291818:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004745, last_committed = 133144004744 00000001:00000010:2.0:1713302732.291819:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616d20. 00000001:00000040:2.0:1713302732.291821:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302732.291822:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302732.291825:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302732.291846:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302732.291847:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.291851:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302732.293809:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302732.293812:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.293814:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.293816:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.293820:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302732.293821:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302732.293823:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302732.293825:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302732.293828:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801334fe000. 00000100:00000010:2.0:1713302732.293831:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007ab5b800. 00000100:00000001:2.0:1713302732.293834:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302732.293835:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302732.293838:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004744, transno 133144004745, xid 1796523234522304 00010000:00000001:2.0:1713302732.293841:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302732.293846:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092bcce00 x1796523234522304/t133144004745(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302732.293853:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.293855:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302732.293858:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302732.293862:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.293864:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.293865:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.293867:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.293869:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.293871:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.293873:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.293875:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c1c37f8. 00000100:00000200:2.0:1713302732.293879:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234522304, offset 224 00000400:00000200:2.0:1713302732.293882:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.293889:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.293893:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524391:524391:256:4294967295] 192.168.202.46@tcp LPNI seq info [524391:524391:8:4294967295] 00000400:00000200:2.0:1713302732.293901:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.293905:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.293908:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8000. 00000800:00000200:2.0:1713302732.293912:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.293917:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.293920:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.293933:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.293935:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.293937:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.293938:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.293939:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.293943:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092bcce00 x1796523234522304/t133144004745(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.293951:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092bcce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234522304:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6660us (6831us total) trans 133144004745 rc 0/0 00000100:00100000:2.0:1713302732.293959:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66591 00000100:00000040:2.0:1713302732.293962:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.293963:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302732.293965:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.293970:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (950009856->951058431) req@ffff880092bcce00 x1796523234522304/t133144004745(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713302732.293976:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713302732.293977:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000010:0.0:1713302732.293978:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8000. 00002000:00100000:2.0:1713302732.293979:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcce00 with x1796523234522304 ext(950009856->951058431) 00010000:00000001:2.0:1713302732.293981:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000200:0.0:1713302732.293982:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:2.0:1713302732.293983:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.293985:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000400:00000200:0.0:1713302732.293985:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000001:2.0:1713302732.293987:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:0.0:1713302732.293987:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c1c37f8 00000400:00000010:0.0:1713302732.293988:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c1c37f8. 00010000:00000001:2.0:1713302732.293989:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000100:00000001:0.0:1713302732.293989:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.293990:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:2.0:1713302732.293991:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.293992:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.293993:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.293995:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcce00 00002000:00000001:2.0:1713302732.293996:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.293998:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302732.294002:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa80. 00000020:00000010:2.0:1713302732.294006:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592dc80. 00000020:00000010:2.0:1713302732.294009:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880073860e00. 00000020:00000040:2.0:1713302732.294012:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302732.294014:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.294719:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.294725:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.294726:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.294727:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.294731:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.294737:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9397500 00000400:00000200:3.0:1713302732.294741:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 9240 00000800:00000001:3.0:1713302732.294745:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.294762:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.294764:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.294767:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.294770:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.294771:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302732.294774:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d3480. 00000100:00000040:3.0:1713302732.294775:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d3480 x1796523234522368 msgsize 440 00000100:00100000:3.0:1713302732.294777:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.294788:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.294793:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.294795:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.294820:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302732.294822:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234522368 02000000:00000001:0.0:1713302732.294824:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302732.294825:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302732.294827:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302732.294830:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302732.294833:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234522368 00000020:00000001:0.0:1713302732.294835:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302732.294836:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302732.294837:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.294839:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302732.294841:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302732.294843:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302732.294846:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.294848:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302732.294850:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880067a41800. 00000020:00000010:0.0:1713302732.294854:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88011f4b1600. 00000020:00000010:0.0:1713302732.294857:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553ed8. 00000100:00000040:0.0:1713302732.294863:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302732.294864:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302732.294865:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302732.294866:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.294869:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.294880:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.294884:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302732.294885:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302732.294887:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59216 00000100:00000040:0.0:1713302732.294889:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302732.294890:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102198912 : -131938607352704 : ffff8800a62d3480) 00000100:00000040:0.0:1713302732.294893:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d3480 x1796523234522368/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302732.294897:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.294898:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302732.294900:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234522368:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302732.294902:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234522368 00000020:00000001:0.0:1713302732.294903:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302732.294905:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302732.294906:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.294907:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.294908:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302732.294909:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302732.294911:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302732.294912:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302732.294912:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.294914:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302732.294915:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302732.294916:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.294918:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.294919:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.294920:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.294921:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.294921:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.294922:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.294923:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.294924:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.294925:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.294926:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.294927:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302732.294929:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302732.294931:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008dbe7400. 02000000:00000001:0.0:1713302732.294932:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.294933:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.294935:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302732.294936:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302732.294937:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302732.294940:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302732.294942:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302732.294943:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302732.294944:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302732.294948:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302732.294949:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.304031:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.304035:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.304037:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713302732.304038:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302732.304038:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004745 is committed 00000020:00000001:1.0:1713302732.304041:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302732.304041:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.304043:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302732.304044:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713302732.304046:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616d20. 00000020:00000001:0.0:1713302732.304049:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302732.304050:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.304050:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713302732.304052:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713302732.304052:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.304053:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.304055:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616360. 00002000:00000001:1.0:1713302732.304056:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.304057:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302732.304057:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713302732.304059:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302732.304060:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.304061:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008c557400. 00010000:00000040:1.0:1713302732.304062:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004745, transno 0, xid 1796523234522368 00080000:00000001:0.0:1713302732.304063:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302732.304064:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713302732.304064:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.304065:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.304066:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.304067:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008c555800. 00080000:00000001:0.0:1713302732.304069:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302732.304070:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d3480 x1796523234522368/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.304075:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.304076:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.304078:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.304081:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.304082:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.304083:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.304085:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.304087:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.304088:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.304090:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.304093:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916550. 00000100:00000200:1.0:1713302732.304097:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234522368, offset 224 00000400:00000200:1.0:1713302732.304102:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.304111:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.304116:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524392:524392:256:4294967295] 192.168.202.46@tcp LPNI seq info [524392:524392:8:4294967295] 00000400:00000200:1.0:1713302732.304123:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.304128:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.304131:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba300. 00000800:00000200:1.0:1713302732.304135:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.304140:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.304143:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.304150:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.304157:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.304159:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.304161:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.304162:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.304167:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d3480 x1796523234522368/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.304175:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234522368:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9275us (9397us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.304182:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59216 00000100:00000040:1.0:1713302732.304185:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.304187:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.304188:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.304192:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88011f4b1600. 00000020:00000010:1.0:1713302732.304195:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553ed8. 00000020:00000010:1.0:1713302732.304198:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880067a41800. 00000800:00000200:0.0:1713302732.304200:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713302732.304201:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.304203:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713302732.304203:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba300. 00000400:00000200:0.0:1713302732.304206:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.304211:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.304213:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916550 00000400:00000010:0.0:1713302732.304215:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916550. 00000100:00000001:0.0:1713302732.304218:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.304219:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.308359:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.308366:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.308368:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.308370:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.308375:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.308384:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9397580 00000400:00000200:0.0:1713302732.308390:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 161528 00000800:00000001:0.0:1713302732.308395:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.308405:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.308407:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.308411:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.308416:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.308417:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302732.308422:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092bcd180. 00000100:00000040:0.0:1713302732.308424:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880092bcd180 x1796523234522496 msgsize 488 00000100:00100000:0.0:1713302732.308427:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.308438:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.308444:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.308446:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.308490:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.308492:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234522496 02000000:00000001:2.0:1713302732.308494:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.308496:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.308497:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.308500:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.308502:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234522496 00000020:00000001:2.0:1713302732.308504:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.308505:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.308507:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.308508:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302732.308510:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.308511:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.308514:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.308514:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.308517:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c492c00. 00000020:00000010:2.0:1713302732.308519:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda380. 00000020:00000010:2.0:1713302732.308522:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592dc80. 00000100:00000040:2.0:1713302732.308525:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302732.308527:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.308528:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302732.308529:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302732.308531:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.308532:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.308534:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.308536:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.308538:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.308539:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.308541:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.308542:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.308543:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.308544:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.308545:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.308546:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.308546:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.308547:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.308548:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302732.308550:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.308551:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.308552:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.308553:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302732.308554:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.308555:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.308559:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (951058432->952107007) req@ffff880092bcd180 x1796523234522496/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.308564:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.308565:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcd180 with x1796523234522496 ext(951058432->952107007) 00010000:00000001:2.0:1713302732.308567:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.308568:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.308569:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.308570:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.308571:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.308573:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.308574:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.308574:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.308575:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcd180 00002000:00000001:2.0:1713302732.308576:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.308577:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.308580:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.308590:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.308594:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.308595:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.308597:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66592 00000100:00000040:2.0:1713302732.308599:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.308600:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134776066432 : -131938933485184 : ffff880092bcd180) 00000100:00000040:2.0:1713302732.308602:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092bcd180 x1796523234522496/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.308606:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.308607:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.308609:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092bcd180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234522496:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302732.308610:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234522496 00000020:00000001:2.0:1713302732.308611:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.308613:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.308614:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.308615:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.308615:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.308617:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.308618:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.308619:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.308620:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.308621:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.308622:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302732.308625:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.308626:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.308629:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880115902800. 02000000:00000001:2.0:1713302732.308630:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.308631:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.308633:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302732.308634:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.308635:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302732.308636:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.308639:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302732.308641:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302732.308643:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302732.308644:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302732.308645:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3761242112 00000020:00000001:2.0:1713302732.308647:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302732.308648:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3761242112 left=3232759808 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302732.308650:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3232759808 : 3232759808 : c0b00000) 00000020:00000001:2.0:1713302732.308651:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302732.308652:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302732.308653:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302732.308654:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302732.308655:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302732.308657:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302732.308658:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302732.308659:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302732.308660:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302732.308661:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302732.308666:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302732.308667:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.308668:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.308671:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.308672:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302732.308675:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.308677:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302732.310354:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302732.310360:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.310361:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.310362:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.310364:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302732.310366:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880115903c00. 00000100:00000010:2.0:1713302732.310368:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880130880000. 00000020:00000040:2.0:1713302732.310370:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302732.310375:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302732.310376:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302732.310381:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302732.310385:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e78c0. 00000400:00000200:2.0:1713302732.310388:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.310394:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.310396:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524393:524393:256:4294967295] 192.168.202.46@tcp LPNI seq info [524393:524393:8:4294967295] 00000400:00000200:2.0:1713302732.310399:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302732.310402:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302732.310405:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.310407:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8c00. 00000800:00000200:2.0:1713302732.310409:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.310412:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.310414:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302732.310427:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9397580-0x661eda9397580 00000100:00000001:2.0:1713302732.310429:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302732.310478:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302732.310481:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8c00. 00000400:00000200:3.0:1713302732.310484:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.310487:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302732.310490:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302732.310491:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880115903c00 00000100:00000001:3.0:1713302732.310493:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.311850:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.311873:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.311874:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.311876:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.311879:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.311885:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2880a5 00000800:00000001:0.0:1713302732.311889:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.312899:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.312902:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.312975:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.312977:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.312981:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.312986:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302732.312988:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302732.312991:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.312992:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880115903c00 00000100:00000001:0.0:1713302732.313005:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.313009:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.313011:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302732.313033:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.313035:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302732.313036:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.313041:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.313047:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.313048:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.313049:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.313051:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.313052:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.313053:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.313053:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.313054:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.313055:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.313055:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.313056:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.313057:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302732.313059:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302732.313060:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.313064:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.313066:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.313070:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880115901400. 00080000:00000001:2.0:1713302732.313072:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136970949632 : -131936738601984 : ffff880115901400) 00080000:00000001:2.0:1713302732.313074:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.313089:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.313090:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.313099:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.313101:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.313101:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.313102:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302732.313104:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.313105:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302732.313106:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302732.313111:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302732.313113:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302732.313115:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.313116:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880115902000. 00080000:00000001:2.0:1713302732.313117:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136970952704 : -131936738598912 : ffff880115902000) 00080000:00000001:2.0:1713302732.313121:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302732.313124:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.313125:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.313127:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302732.313143:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302732.313148:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.313150:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.313153:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.313156:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.313159:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302732.313185:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.313187:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302732.313188:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f6169c0. 00000020:00000040:2.0:1713302732.313189:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302732.313191:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.313192:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.313193:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302732.313196:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302732.313198:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302732.313199:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302732.313227:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302732.313228:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004746, last_committed = 133144004745 00000001:00000010:2.0:1713302732.313230:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6160c0. 00000001:00000040:2.0:1713302732.313232:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302732.313233:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302732.313236:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302732.313257:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302732.313258:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.313262:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302732.314972:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302732.314974:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.314976:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.314977:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.314980:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302732.314980:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302732.314982:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302732.314983:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302732.314985:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880130880000. 00000100:00000010:2.0:1713302732.314988:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880115903c00. 00000100:00000001:2.0:1713302732.314989:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302732.314990:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302732.314992:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004745, transno 133144004746, xid 1796523234522496 00010000:00000001:2.0:1713302732.314994:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302732.314999:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092bcd180 x1796523234522496/t133144004746(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302732.315004:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.315005:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302732.315008:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302732.315011:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.315013:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.315014:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.315015:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.315017:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.315018:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.315020:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.315021:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a110. 00000100:00000200:2.0:1713302732.315023:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234522496, offset 224 00000400:00000200:2.0:1713302732.315026:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.315031:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.315034:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524394:524394:256:4294967295] 192.168.202.46@tcp LPNI seq info [524394:524394:8:4294967295] 00000400:00000200:2.0:1713302732.315039:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.315042:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.315044:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8f00. 00000800:00000200:2.0:1713302732.315047:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.315051:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.315053:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.315064:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.315065:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.315067:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.315067:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.315069:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.315071:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092bcd180 x1796523234522496/t133144004746(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.315077:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092bcd180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234522496:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6469us (6651us total) trans 133144004746 rc 0/0 00000100:00100000:2.0:1713302732.315083:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66592 00000100:00000040:2.0:1713302732.315084:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.315086:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302732.315087:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.315091:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (951058432->952107007) req@ffff880092bcd180 x1796523234522496/t133144004746(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.315095:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.315097:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcd180 with x1796523234522496 ext(951058432->952107007) 00010000:00000001:2.0:1713302732.315099:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.315100:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.315101:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.315103:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.315104:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.315105:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.315107:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.315108:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.315108:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcd180 00002000:00000001:2.0:1713302732.315109:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.315110:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302732.315113:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda380. 00000020:00000010:2.0:1713302732.315115:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592dc80. 00000020:00000010:2.0:1713302732.315117:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c492c00. 00000020:00000040:2.0:1713302732.315119:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302732.315120:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.315122:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.315125:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8f00. 00000400:00000200:0.0:1713302732.315130:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.315134:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.315137:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a110 00000400:00000010:0.0:1713302732.315138:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a110. 00000100:00000001:0.0:1713302732.315141:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.315142:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302732.315808:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.315813:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.315814:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.315816:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.315819:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.315825:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93975c0 00000400:00000200:3.0:1713302732.315829:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 9680 00000800:00000001:3.0:1713302732.315832:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.315838:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.315839:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.315841:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.315844:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.315845:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302732.315848:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d3b80. 00000100:00000040:3.0:1713302732.315850:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d3b80 x1796523234522560 msgsize 440 00000100:00100000:3.0:1713302732.315852:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.315861:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.315866:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.315867:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.315881:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.315882:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234522560 02000000:00000001:1.0:1713302732.315884:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.315885:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.315886:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.315889:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.315891:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234522560 00000020:00000001:1.0:1713302732.315892:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.315893:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.315894:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.315896:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.315897:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.315898:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.315900:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.315901:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.315902:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006ae9da00. 00000020:00000010:1.0:1713302732.315905:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859c00. 00000020:00000010:1.0:1713302732.315907:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b5854b0. 00000100:00000040:1.0:1713302732.315911:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.315912:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.315913:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.315914:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.315917:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.315926:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.315930:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.315930:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.315933:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59217 00000100:00000040:1.0:1713302732.315934:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.315935:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102200704 : -131938607350912 : ffff8800a62d3b80) 00000100:00000040:1.0:1713302732.315938:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d3b80 x1796523234522560/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.315945:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.315946:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.315949:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d3b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234522560:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.315952:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234522560 00000020:00000001:1.0:1713302732.315953:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.315955:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.315957:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.315959:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.315960:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.315963:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.315965:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.315966:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.315968:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.315970:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.315972:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.315973:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.315975:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.315977:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.315978:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.315979:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.315981:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.315981:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.315983:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.315984:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.315985:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.315987:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.315990:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.315991:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.315995:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880068185c00. 02000000:00000001:1.0:1713302732.315996:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.315998:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.316001:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.316003:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.316004:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.316008:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.316009:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.316010:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.316012:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.316015:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.316017:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.324575:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713302732.324578:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.324579:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.324580:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713302732.324582:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302732.324582:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004746 is committed 00000001:00000040:0.0:1713302732.324584:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.324586:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302732.324587:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713302732.324588:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6160c0. 00000020:00000001:0.0:1713302732.324590:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302732.324592:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.324593:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:1.0:1713302732.324594:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302732.324594:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.324595:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f6169c0. 00002000:00000001:1.0:1713302732.324597:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302732.324597:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.324599:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.324600:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880115902000. 00002000:00000001:1.0:1713302732.324601:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.324601:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.324602:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.324603:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.324603:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.324604:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880115901400. 00080000:00000001:0.0:1713302732.324605:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302732.324606:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302732.324609:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302732.324612:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004746, transno 0, xid 1796523234522560 00010000:00000001:1.0:1713302732.324615:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.324622:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d3b80 x1796523234522560/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.324630:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.324631:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.324634:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.324638:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.324640:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.324641:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.324644:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.324645:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.324647:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.324649:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.324653:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800849163b8. 00000100:00000200:1.0:1713302732.324657:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234522560, offset 224 00000400:00000200:1.0:1713302732.324661:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.324669:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.324673:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524395:524395:256:4294967295] 192.168.202.46@tcp LPNI seq info [524395:524395:8:4294967295] 00000400:00000200:1.0:1713302732.324679:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.324682:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.324684:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302732.324688:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.324691:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.324694:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.324699:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.324700:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.324702:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.324703:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.324704:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.324707:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d3b80 x1796523234522560/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.324712:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d3b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234522560:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8766us (8861us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.324717:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59217 00000100:00000040:1.0:1713302732.324719:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.324720:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.324721:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.324725:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859c00. 00000020:00000010:1.0:1713302732.324727:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b5854b0. 00000020:00000010:1.0:1713302732.324729:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006ae9da00. 00000020:00000040:1.0:1713302732.324731:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.324732:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.324745:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.324747:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000400:00000200:0.0:1713302732.324749:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.324764:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.324766:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800849163b8 00000400:00000010:0.0:1713302732.324767:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800849163b8. 00000100:00000001:0.0:1713302732.324770:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.324770:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.329218:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.329227:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.329229:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.329232:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.329238:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.329248:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9397640 00000400:00000200:0.0:1713302732.329254:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 162016 00000800:00000001:0.0:1713302732.329260:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.329285:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.329288:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.329292:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.329296:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.329297:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302732.329300:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092bcd500. 00000100:00000040:0.0:1713302732.329302:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880092bcd500 x1796523234522688 msgsize 488 00000100:00100000:0.0:1713302732.329304:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.329313:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.329317:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.329319:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.329338:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.329340:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234522688 02000000:00000001:2.0:1713302732.329342:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.329344:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.329345:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.329349:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.329352:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234522688 00000020:00000001:2.0:1713302732.329354:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.329356:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.329357:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.329360:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302732.329362:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.329364:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.329367:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.329368:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.329372:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008696d400. 00000020:00000010:2.0:1713302732.329375:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda080. 00000020:00000010:2.0:1713302732.329378:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592dc80. 00000100:00000040:2.0:1713302732.329384:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302732.329387:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.329388:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302732.329390:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302732.329392:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.329394:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.329396:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.329399:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.329401:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.329403:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.329405:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.329406:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.329408:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.329409:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.329410:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.329411:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.329412:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.329413:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.329415:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302732.329418:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.329420:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.329421:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.329424:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302732.329425:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.329428:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.329433:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (952107008->953155583) req@ffff880092bcd500 x1796523234522688/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.329441:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.329443:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcd500 with x1796523234522688 ext(952107008->953155583) 00010000:00000001:2.0:1713302732.329446:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.329447:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.329449:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.329451:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.329453:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.329455:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.329456:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.329457:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.329459:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcd500 00002000:00000001:2.0:1713302732.329461:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.329462:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.329467:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.329482:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.329489:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.329490:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.329494:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66593 00000100:00000040:2.0:1713302732.329497:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.329499:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134776067328 : -131938933484288 : ffff880092bcd500) 00000100:00000040:2.0:1713302732.329503:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092bcd500 x1796523234522688/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.329510:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.329511:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.329513:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092bcd500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234522688:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302732.329516:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234522688 00000020:00000001:2.0:1713302732.329518:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.329520:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.329521:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.329522:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.329523:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.329525:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.329527:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.329527:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.329532:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.329533:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.329534:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302732.329539:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.329540:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.329544:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880115901800. 02000000:00000001:2.0:1713302732.329546:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.329547:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.329550:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302732.329551:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.329554:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302732.329555:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.329559:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302732.329561:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302732.329563:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302732.329565:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302732.329567:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3760193536 00000020:00000001:2.0:1713302732.329569:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302732.329571:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3760193536 left=3231711232 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302732.329573:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3231711232 : 3231711232 : c0a00000) 00000020:00000001:2.0:1713302732.329575:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302732.329577:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302732.329579:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302732.329581:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302732.329583:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302732.329585:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302732.329586:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302732.329588:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302732.329591:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302732.329593:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302732.329595:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302732.329596:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.329598:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.329602:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.329604:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302732.329607:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.329609:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302732.331374:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302732.331380:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.331381:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.331383:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.331385:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302732.331389:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880115903000. 00000100:00000010:2.0:1713302732.331392:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88005d007000. 00000020:00000040:2.0:1713302732.331393:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302732.331401:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302732.331403:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302732.331408:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302732.331414:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e78f8. 00000400:00000200:2.0:1713302732.331418:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.331425:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.331428:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524396:524396:256:4294967295] 192.168.202.46@tcp LPNI seq info [524396:524396:8:4294967295] 00000400:00000200:2.0:1713302732.331430:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302732.331434:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302732.331436:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.331439:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8d00. 00000800:00000200:2.0:1713302732.331441:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.331444:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.331447:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302732.331458:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9397640-0x661eda9397640 00000100:00000001:2.0:1713302732.331460:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302732.331517:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302732.331520:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8d00. 00000400:00000200:3.0:1713302732.331524:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.331529:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302732.331531:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302732.331533:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880115903000 00000100:00000001:3.0:1713302732.331534:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.333025:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.333042:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.333044:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.333045:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.333049:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.333055:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2880b1 00000800:00000001:0.0:1713302732.333060:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.333991:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.333993:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.334136:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.334138:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.334141:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.334144:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302732.334145:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302732.334148:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.334149:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880115903000 00000100:00000001:0.0:1713302732.334155:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.334159:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.334160:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302732.334181:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.334185:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302732.334186:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.334192:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.334198:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.334200:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302732.334201:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.334203:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.334205:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.334206:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.334208:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.334209:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.334209:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.334211:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.334212:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.334214:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302732.334216:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302732.334218:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.334222:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.334225:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.334231:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880115901400. 00080000:00000001:2.0:1713302732.334233:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136970949632 : -131936738601984 : ffff880115901400) 00080000:00000001:2.0:1713302732.334236:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.334255:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.334257:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.334286:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.334289:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302732.334290:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.334291:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302732.334293:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.334295:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302732.334298:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302732.334305:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302732.334307:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302732.334310:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302732.334313:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880115902000. 00080000:00000001:2.0:1713302732.334314:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136970952704 : -131936738598912 : ffff880115902000) 00080000:00000001:2.0:1713302732.334319:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302732.334326:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.334328:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302732.334331:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302732.334348:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302732.334349:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.334351:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302732.334354:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.334358:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.334362:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302732.334391:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.334395:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302732.334397:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616ea0. 00000020:00000040:2.0:1713302732.334399:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302732.334406:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.334408:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.334410:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302732.334412:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302732.334415:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302732.334417:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302732.334452:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302732.334454:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004747, last_committed = 133144004746 00000001:00000010:2.0:1713302732.334456:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616720. 00000001:00000040:2.0:1713302732.334459:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302732.334460:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302732.334464:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302732.334492:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302732.334493:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.334498:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302732.336105:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302732.336107:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.336109:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.336110:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.336112:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302732.336113:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302732.336114:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302732.336116:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302732.336118:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88005d007000. 00000100:00000010:2.0:1713302732.336120:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880115903000. 00000100:00000001:2.0:1713302732.336121:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302732.336121:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302732.336123:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004746, transno 133144004747, xid 1796523234522688 00010000:00000001:2.0:1713302732.336125:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302732.336129:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092bcd500 x1796523234522688/t133144004747(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302732.336134:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.336135:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302732.336138:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302732.336141:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.336142:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.336143:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.336145:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.336147:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.336148:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.336149:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.336151:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c1c3088. 00000100:00000200:2.0:1713302732.336153:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234522688, offset 224 00000400:00000200:2.0:1713302732.336156:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.336160:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.336163:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524397:524397:256:4294967295] 192.168.202.46@tcp LPNI seq info [524397:524397:8:4294967295] 00000400:00000200:2.0:1713302732.336168:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.336170:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.336172:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8200. 00000800:00000200:2.0:1713302732.336174:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.336177:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.336179:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.336191:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.336193:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.336194:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.336195:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.336196:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.336199:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092bcd500 x1796523234522688/t133144004747(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.336204:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092bcd500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234522688:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6693us (6900us total) trans 133144004747 rc 0/0 00000100:00100000:2.0:1713302732.336210:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66593 00000100:00000040:2.0:1713302732.336212:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.336213:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302732.336221:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.336224:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (952107008->953155583) req@ffff880092bcd500 x1796523234522688/t133144004747(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.336229:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.336230:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcd500 with x1796523234522688 ext(952107008->953155583) 00000800:00000200:0.0:1713302732.336231:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713302732.336232:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.336233:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.336234:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000800:00000010:0.0:1713302732.336234:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8200. 00000020:00000001:2.0:1713302732.336235:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.336236:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.336237:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.336238:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.336238:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:0.0:1713302732.336238:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00010000:2.0:1713302732.336239:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcd500 00002000:00000001:2.0:1713302732.336240:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.336241:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713302732.336241:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.336242:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c1c3088 00000020:00000010:2.0:1713302732.336244:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda080. 00000400:00000010:0.0:1713302732.336244:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c1c3088. 00000100:00000001:0.0:1713302732.336245:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:2.0:1713302732.336246:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592dc80. 00000100:00000001:0.0:1713302732.336246:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713302732.336248:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008696d400. 00000020:00000040:2.0:1713302732.336251:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302732.336252:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.336943:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.336948:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.336949:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.336950:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.336954:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.336959:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9397680 00000400:00000200:3.0:1713302732.336963:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 10120 00000800:00000001:3.0:1713302732.336966:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.336972:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.336973:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.336975:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.336978:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.336979:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302732.336982:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d1880. 00000100:00000040:3.0:1713302732.336983:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d1880 x1796523234522752 msgsize 440 00000100:00100000:3.0:1713302732.336986:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.336995:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.337000:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.337002:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.337019:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.337022:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234522752 02000000:00000001:1.0:1713302732.337023:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.337025:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.337027:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.337029:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.337032:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234522752 00000020:00000001:1.0:1713302732.337033:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.337034:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.337035:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.337036:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.337037:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.337038:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.337041:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.337041:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.337044:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006ae9da00. 00000020:00000010:1.0:1713302732.337046:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859c00. 00000020:00000010:1.0:1713302732.337049:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b5854b0. 00000100:00000040:1.0:1713302732.337052:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.337054:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.337054:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.337056:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.337058:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.337066:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.337070:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.337071:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.337073:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59218 00000100:00000040:1.0:1713302732.337075:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.337076:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102191744 : -131938607359872 : ffff8800a62d1880) 00000100:00000040:1.0:1713302732.337079:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d1880 x1796523234522752/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.337084:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.337085:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.337086:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234522752:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.337088:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234522752 00000020:00000001:1.0:1713302732.337089:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.337090:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.337091:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.337093:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.337094:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.337095:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.337097:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.337097:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.337098:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.337100:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.337101:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.337102:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.337102:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.337103:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.337105:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.337106:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.337106:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.337107:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.337108:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.337108:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.337110:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.337110:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.337113:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.337114:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.337116:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880068184c00. 02000000:00000001:1.0:1713302732.337117:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.337118:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.337120:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.337121:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.337122:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.337124:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.337126:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.337127:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.337128:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.337131:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.337132:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.346493:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713302732.346495:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.346497:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713302732.346498:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.346499:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713302732.346501:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:0.0:1713302732.346501:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004747 is committed 00000001:00000040:0.0:1713302732.346504:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302732.346506:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302732.346506:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:1.0:1713302732.346508:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:0.0:1713302732.346509:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616720. 00002000:00000001:1.0:1713302732.346511:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.346511:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713302732.346512:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:0.0:1713302732.346513:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:1.0:1713302732.346514:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:0.0:1713302732.346515:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00010000:00000040:1.0:1713302732.346516:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004747, transno 0, xid 1796523234522752 00000020:00000040:0.0:1713302732.346517:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000001:1.0:1713302732.346518:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:0.0:1713302732.346518:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616ea0. 00040000:00000001:0.0:1713302732.346521:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:1.0:1713302732.346523:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d1880 x1796523234522752/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:0.0:1713302732.346523:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.346524:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880115902000. 00080000:00000001:0.0:1713302732.346526:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.346527:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.346528:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713302732.346529:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:0.0:1713302732.346529:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713302732.346530:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302732.346530:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880115901400. 00080000:00000001:0.0:1713302732.346532:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713302732.346533:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.346535:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.346537:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.346538:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.346540:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.346541:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.346543:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.346545:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.346548:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916a18. 00000100:00000200:1.0:1713302732.346551:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234522752, offset 224 00000400:00000200:1.0:1713302732.346555:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.346563:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.346567:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524398:524398:256:4294967295] 192.168.202.46@tcp LPNI seq info [524398:524398:8:4294967295] 00000400:00000200:1.0:1713302732.346574:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.346578:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.346581:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bae00. 00000800:00000200:1.0:1713302732.346585:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.346589:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.346592:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.346598:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.346600:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.346602:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.346603:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.346605:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.346609:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d1880 x1796523234522752/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.346617:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234522752:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9531us (9631us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.346623:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59218 00000100:00000040:1.0:1713302732.346625:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.346628:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.346629:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.346632:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859c00. 00000020:00000010:1.0:1713302732.346634:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b5854b0. 00000020:00000010:1.0:1713302732.346637:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006ae9da00. 00000800:00000200:0.0:1713302732.346638:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713302732.346640:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000800:00000010:0.0:1713302732.346640:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bae00. 00000100:00000001:1.0:1713302732.346641:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.346642:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.346647:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.346649:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916a18 00000400:00000010:0.0:1713302732.346651:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916a18. 00000100:00000001:0.0:1713302732.346654:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.346655:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.350910:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.350919:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.350921:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.350923:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.350929:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.350939:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9397700 00000400:00000200:0.0:1713302732.350944:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 162504 00000800:00000001:0.0:1713302732.350950:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.350957:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.350959:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.350963:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.350967:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.350969:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302732.350973:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092bcd880. 00000100:00000040:0.0:1713302732.350975:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880092bcd880 x1796523234522880 msgsize 488 00000100:00100000:0.0:1713302732.350979:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.350990:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.350995:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.350997:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.351024:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.351027:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234522880 02000000:00000001:2.0:1713302732.351029:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.351031:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.351032:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.351035:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.351037:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234522880 00000020:00000001:2.0:1713302732.351039:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.351040:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.351041:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.351043:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302732.351044:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.351046:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.351048:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.351049:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.351052:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800860e5a00. 00000020:00000010:2.0:1713302732.351054:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda580. 00000020:00000010:2.0:1713302732.351056:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592dc80. 00000100:00000040:2.0:1713302732.351060:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302732.351062:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.351062:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302732.351064:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302732.351066:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.351067:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.351069:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.351070:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.351073:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.351074:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.351076:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.351077:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.351078:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.351079:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.351080:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.351080:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.351081:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.351082:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.351082:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302732.351084:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.351085:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.351086:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.351088:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302732.351089:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.351090:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302732.351095:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (953155584->954204159) req@ffff880092bcd880 x1796523234522880/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302732.351102:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302732.351104:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcd880 with x1796523234522880 ext(953155584->954204159) 00010000:00000001:2.0:1713302732.351107:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302732.351108:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.351110:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302732.351111:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.351114:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302732.351116:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302732.351117:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302732.351118:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302732.351119:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcd880 00002000:00000001:2.0:1713302732.351121:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.351122:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.351126:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.351140:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.351146:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.351148:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.351151:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66594 00000100:00000040:2.0:1713302732.351153:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.351155:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134776068224 : -131938933483392 : ffff880092bcd880) 00000100:00000040:2.0:1713302732.351158:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092bcd880 x1796523234522880/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.351165:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.351166:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.351169:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092bcd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234522880:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302732.351172:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234522880 00000020:00000001:2.0:1713302732.351173:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.351176:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.351177:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.351178:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.351179:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302732.351182:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.351184:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.351186:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.351187:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.351188:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.351191:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302732.351195:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.351197:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.351200:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880062d1ac00. 02000000:00000001:2.0:1713302732.351202:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.351204:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.351206:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302732.351208:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.351210:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302732.351211:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.351215:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302732.351217:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302732.351219:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302732.351221:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302732.351222:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3759144960 00000020:00000001:2.0:1713302732.351225:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302732.351227:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3759144960 left=3230662656 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302732.351229:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3230662656 : 3230662656 : c0900000) 00000020:00000001:2.0:1713302732.351231:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302732.351233:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302732.351235:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302732.351236:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302732.351238:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302732.351240:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302732.351241:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302732.351243:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302732.351246:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302732.351248:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302732.351249:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302732.351251:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.351253:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.351258:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.351260:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302732.351286:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.351290:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302732.352695:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302732.352700:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.352701:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.352702:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.352703:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302732.352705:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880062d18800. 00000100:00000010:2.0:1713302732.352708:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880129d05000. 00000020:00000040:2.0:1713302732.352709:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302732.352713:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302732.352715:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302732.352719:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302732.352723:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7930. 00000400:00000200:2.0:1713302732.352725:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.352730:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.352734:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524399:524399:256:4294967295] 192.168.202.46@tcp LPNI seq info [524399:524399:8:4294967295] 00000400:00000200:2.0:1713302732.352736:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302732.352739:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302732.352742:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.352744:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8700. 00000800:00000200:2.0:1713302732.352746:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.352763:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.352764:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302732.352776:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9397700-0x661eda9397700 00000100:00000001:2.0:1713302732.352777:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302732.352826:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302732.352828:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8700. 00000400:00000200:3.0:1713302732.352832:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.352835:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302732.352837:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302732.352838:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880062d18800 00000100:00000001:3.0:1713302732.352839:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.354072:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.354093:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.354095:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.354097:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.354102:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.354108:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2880bd 00000800:00000001:0.0:1713302732.354113:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.355134:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.355136:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.355368:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.355371:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.355375:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.355378:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302732.355380:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302732.355383:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.355384:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880062d18800 00000100:00000001:0.0:1713302732.355396:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.355399:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.355401:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302732.355429:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.355432:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302732.355433:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.355438:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.355444:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.355447:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.355448:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.355450:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.355451:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.355453:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.355454:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.355455:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.355456:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.355457:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.355458:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.355461:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302732.355463:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302732.355464:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.355467:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.355469:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.355473:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007e111400. 00080000:00000001:3.0:1713302732.355475:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134429266944 : -131939280284672 : ffff88007e111400) 00080000:00000001:3.0:1713302732.355478:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.355492:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.355493:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.355502:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.355503:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.355504:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.355505:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302732.355506:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.355508:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302732.355509:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302732.355515:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302732.355517:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302732.355518:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.355520:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007e111000. 00080000:00000001:3.0:1713302732.355521:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134429265920 : -131939280285696 : ffff88007e111000) 00080000:00000001:3.0:1713302732.355524:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302732.355527:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.355528:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.355531:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302732.355547:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302732.355548:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.355549:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.355552:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.355556:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.355558:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302732.355584:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.355586:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302732.355587:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5ec60. 00000020:00000040:3.0:1713302732.355589:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302732.355590:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.355591:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.355592:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302732.355594:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302732.355596:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302732.355597:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302732.355624:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302732.355625:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004748, last_committed = 133144004747 00000001:00000010:3.0:1713302732.355627:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e5a0. 00000001:00000040:3.0:1713302732.355628:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302732.355629:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302732.355632:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302732.355650:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302732.355652:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.355656:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302732.357300:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302732.357303:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.357306:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.357307:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.357309:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302732.357310:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302732.357311:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302732.357313:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302732.357315:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880129d05000. 00000100:00000010:3.0:1713302732.357317:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880062d18800. 00000100:00000001:3.0:1713302732.357318:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302732.357319:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302732.357321:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004747, transno 133144004748, xid 1796523234522880 00010000:00000001:3.0:1713302732.357323:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.357327:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092bcd880 x1796523234522880/t133144004748(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.357332:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.357334:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.357336:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302732.357338:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.357340:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.357341:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.357342:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.357344:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.357345:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.357346:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.357348:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bbb0. 00000100:00000200:3.0:1713302732.357350:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234522880, offset 224 00000400:00000200:3.0:1713302732.357353:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.357357:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.357360:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524400:524400:256:4294967295] 192.168.202.46@tcp LPNI seq info [524400:524400:8:4294967295] 00000400:00000200:3.0:1713302732.357365:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.357368:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.357369:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66300. 00000800:00000200:3.0:1713302732.357372:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.357375:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.357377:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.357388:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.357389:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.357391:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.357391:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.357393:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.357395:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092bcd880 x1796523234522880/t133144004748(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.357400:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092bcd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234522880:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6235us (6424us total) trans 133144004748 rc 0/0 00000100:00100000:3.0:1713302732.357407:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66594 00000100:00000040:3.0:1713302732.357409:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.357410:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302732.357412:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.357415:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (953155584->954204159) req@ffff880092bcd880 x1796523234522880/t133144004748(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.357420:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.357421:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcd880 with x1796523234522880 ext(953155584->954204159) 00010000:00000001:3.0:1713302732.357422:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.357424:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.357425:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.357426:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.357427:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.357429:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.357429:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.357430:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.357431:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcd880 00002000:00000001:3.0:1713302732.357433:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.357434:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302732.357438:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda580. 00000020:00000010:3.0:1713302732.357441:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592dc80. 00000800:00000200:0.0:1713302732.357441:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713302732.357444:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800860e5a00. 00000800:00000010:0.0:1713302732.357444:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66300. 00000020:00000040:3.0:1713302732.357446:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:0.0:1713302732.357447:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713302732.357448:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.357450:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.357453:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59bbb0 00000400:00000010:0.0:1713302732.357454:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59bbb0. 00000100:00000001:0.0:1713302732.357457:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.357458:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302732.358183:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.358188:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.358189:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.358190:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.358193:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.358198:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9397740 00000400:00000200:3.0:1713302732.358202:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 10560 00000800:00000001:3.0:1713302732.358205:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.358211:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.358213:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.358215:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.358217:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.358219:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302732.358221:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d0380. 00000100:00000040:3.0:1713302732.358223:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d0380 x1796523234522944 msgsize 440 00000100:00100000:3.0:1713302732.358225:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.358233:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.358236:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.358237:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.358258:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.358260:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234522944 02000000:00000001:1.0:1713302732.358262:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.358263:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.358282:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.358284:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.358286:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234522944 00000020:00000001:1.0:1713302732.358287:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.358288:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.358289:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.358291:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.358292:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.358293:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.358295:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.358296:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.358299:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006ae9da00. 00000020:00000010:1.0:1713302732.358301:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859c00. 00000020:00000010:1.0:1713302732.358306:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b5854b0. 00000100:00000040:1.0:1713302732.358310:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.358311:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.358312:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.358313:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.358315:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.358318:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.358322:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.358323:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.358327:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59219 00000100:00000040:1.0:1713302732.358329:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.358331:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102186368 : -131938607365248 : ffff8800a62d0380) 00000100:00000040:1.0:1713302732.358335:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d0380 x1796523234522944/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.358342:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.358343:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.358346:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234522944:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.358349:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234522944 00000020:00000001:1.0:1713302732.358350:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.358353:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.358354:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.358356:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.358357:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.358359:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.358362:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.358363:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.358364:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.358366:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.358368:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.358369:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.358371:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.358372:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.358374:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.358375:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.358376:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.358377:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.358378:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.358378:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.358380:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.358382:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.358384:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.358386:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.358389:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880068187400. 02000000:00000001:1.0:1713302732.358390:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.358392:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.358395:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.358397:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.358398:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.358402:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.358403:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.358405:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.358407:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.358411:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.358413:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.368437:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.368442:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.368444:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713302732.368447:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302732.368447:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004748 is committed 00000001:00000040:0.0:1713302732.368450:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302732.368451:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302732.368452:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302732.368455:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5e5a0. 00000020:00000001:1.0:1713302732.368456:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.368458:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302732.368460:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713302732.368461:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302732.368462:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.368463:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:1.0:1713302732.368464:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713302732.368465:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5ec60. 00002000:00000001:1.0:1713302732.368468:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302732.368468:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302732.368470:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302732.368470:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.368471:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007e111000. 00000020:00000002:1.0:1713302732.368473:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302732.368473:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.368475:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000040:1.0:1713302732.368476:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004748, transno 0, xid 1796523234522944 00040000:00000001:0.0:1713302732.368476:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.368477:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.368478:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007e111400. 00010000:00000001:1.0:1713302732.368479:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713302732.368479:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302732.368485:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d0380 x1796523234522944/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.368491:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.368493:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.368495:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.368498:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.368500:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.368501:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.368503:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.368504:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.368505:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.368507:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.368510:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800849162a8. 00000100:00000200:1.0:1713302732.368514:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234522944, offset 224 00000400:00000200:1.0:1713302732.368517:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.368524:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.368529:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524401:524401:256:4294967295] 192.168.202.46@tcp LPNI seq info [524401:524401:8:4294967295] 00000400:00000200:1.0:1713302732.368534:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.368537:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.368539:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bab00. 00000800:00000200:1.0:1713302732.368542:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.368547:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.368549:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.368558:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.368560:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.368561:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.368562:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.368563:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.368566:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d0380 x1796523234522944/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.368572:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234522944:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10229us (10347us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.368577:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59219 00000100:00000040:1.0:1713302732.368579:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.368580:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.368581:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.368584:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859c00. 00000020:00000010:1.0:1713302732.368586:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b5854b0. 00000020:00000010:1.0:1713302732.368589:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006ae9da00. 00000020:00000040:1.0:1713302732.368591:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.368592:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.368613:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.368616:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bab00. 00000400:00000200:0.0:1713302732.368619:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.368624:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.368626:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800849162a8 00000400:00000010:0.0:1713302732.368628:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800849162a8. 00000100:00000001:0.0:1713302732.368631:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.368633:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.373002:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.373010:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.373012:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.373013:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.373019:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.373028:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93977c0 00000400:00000200:0.0:1713302732.373033:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 162992 00000800:00000001:0.0:1713302732.373038:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.373045:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.373046:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.373049:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.373052:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.373053:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302732.373057:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092bcdc00. 00000100:00000040:0.0:1713302732.373058:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880092bcdc00 x1796523234523072 msgsize 488 00000100:00100000:0.0:1713302732.373061:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.373069:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.373073:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.373075:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.373090:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.373092:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234523072 02000000:00000001:3.0:1713302732.373094:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.373095:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.373097:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.373099:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.373101:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234523072 00000020:00000001:3.0:1713302732.373104:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.373105:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.373107:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.373108:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302732.373110:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.373111:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.373114:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.373115:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.373118:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880073861600. 00000020:00000010:3.0:1713302732.373121:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302732.373123:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0ac80. 00000100:00000040:3.0:1713302732.373127:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302732.373129:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.373130:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302732.373132:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302732.373134:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.373136:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.373138:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.373141:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.373143:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.373145:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.373147:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.373149:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.373150:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.373152:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.373153:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.373154:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.373155:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.373156:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.373158:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302732.373161:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.373162:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.373165:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.373167:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302732.373168:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.373170:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.373176:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (954204160->955252735) req@ffff880092bcdc00 x1796523234523072/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.373184:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.373185:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcdc00 with x1796523234523072 ext(954204160->955252735) 00010000:00000001:3.0:1713302732.373188:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.373189:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.373191:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.373193:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.373195:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.373197:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.373198:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.373199:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.373201:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcdc00 00002000:00000001:3.0:1713302732.373203:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.373204:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.373209:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.373220:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.373227:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.373228:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.373231:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66595 00000100:00000040:3.0:1713302732.373234:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.373235:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134776069120 : -131938933482496 : ffff880092bcdc00) 00000100:00000040:3.0:1713302732.373239:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092bcdc00 x1796523234523072/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.373245:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.373246:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.373248:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092bcdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234523072:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302732.373251:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234523072 00000020:00000001:3.0:1713302732.373253:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.373256:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.373257:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.373259:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.373260:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.373262:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.373279:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.373281:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.373282:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.373283:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.373284:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302732.373287:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.373288:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.373291:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005f172c00. 02000000:00000001:3.0:1713302732.373292:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.373294:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.373296:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302732.373297:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.373298:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302732.373299:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.373302:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302732.373304:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302732.373305:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302732.373307:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302732.373308:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3758096384 00000020:00000001:3.0:1713302732.373310:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302732.373311:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3758096384 left=3229614080 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302732.373313:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3229614080 : 3229614080 : c0800000) 00000020:00000001:3.0:1713302732.373314:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302732.373315:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302732.373316:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302732.373316:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302732.373318:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302732.373319:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302732.373320:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302732.373321:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302732.373323:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302732.373324:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302732.373325:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302732.373326:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.373327:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.373331:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.373332:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302732.373335:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.373338:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302732.374694:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302732.374699:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.374700:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.374700:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.374702:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302732.374704:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005f170c00. 00000100:00000010:3.0:1713302732.374706:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007b4d9000. 00000020:00000040:3.0:1713302732.374708:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302732.374713:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302732.374714:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302732.374719:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302732.374724:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a30118. 00000400:00000200:3.0:1713302732.374726:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.374732:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.374735:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524402:524402:256:4294967295] 192.168.202.46@tcp LPNI seq info [524402:524402:8:4294967295] 00000400:00000200:3.0:1713302732.374737:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302732.374740:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302732.374743:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.374745:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66600. 00000800:00000200:3.0:1713302732.374748:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.374764:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.374766:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302732.374778:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93977c0-0x661eda93977c0 00000100:00000001:3.0:1713302732.374780:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302732.374846:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.374849:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66600. 00000400:00000200:0.0:1713302732.374852:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.374856:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302732.374859:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.374860:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005f170c00 00000100:00000001:0.0:1713302732.374862:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.376345:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.376370:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.376372:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.376375:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.376380:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.376387:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2880c9 00000800:00000001:0.0:1713302732.376392:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.377641:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.377644:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.377733:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.377736:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.377740:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.377745:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880083536000 00000400:00000010:0.0:1713302732.377747:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880083536000. 00000100:00000001:0.0:1713302732.377762:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.377763:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005f170c00 00000100:00000001:0.0:1713302732.377776:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.377780:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.377783:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302732.377806:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.377810:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302732.377811:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.377817:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.377822:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.377825:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.377827:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.377829:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.377830:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.377831:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.377832:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.377833:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.377834:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.377835:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.377836:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.377838:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302732.377840:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302732.377842:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.377847:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.377850:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.377855:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005f172400. 00080000:00000001:3.0:1713302732.377858:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133909570560 : -131939799981056 : ffff88005f172400) 00080000:00000001:3.0:1713302732.377861:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.377882:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.377885:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.377896:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.377897:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.377899:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.377900:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302732.377902:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.377904:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302732.377906:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302732.377914:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302732.377916:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302732.377919:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.377921:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880072179c00. 00080000:00000001:3.0:1713302732.377923:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134228368384 : -131939481183232 : ffff880072179c00) 00080000:00000001:3.0:1713302732.377928:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302732.377933:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.377935:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.377938:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302732.377957:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302732.377959:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.377961:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.377965:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.377969:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.377973:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302732.378003:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.378006:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302732.378008:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e7e0. 00000020:00000040:3.0:1713302732.378010:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302732.378012:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.378014:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.378015:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302732.378018:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302732.378020:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302732.378022:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302732.378054:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302732.378056:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004749, last_committed = 133144004748 00000001:00000010:3.0:1713302732.378059:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ef00. 00000001:00000040:3.0:1713302732.378061:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302732.378062:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302732.378066:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302732.378091:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302732.378093:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.378100:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302732.380074:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302732.380077:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.380079:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.380081:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.380085:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302732.380086:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302732.380087:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302732.380089:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302732.380092:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007b4d9000. 00000100:00000010:3.0:1713302732.380095:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005f170c00. 00000100:00000001:3.0:1713302732.380098:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302732.380099:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302732.380102:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004748, transno 133144004749, xid 1796523234523072 00010000:00000001:3.0:1713302732.380104:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.380109:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092bcdc00 x1796523234523072/t133144004749(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.380116:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.380118:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.380120:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302732.380124:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.380126:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.380127:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.380129:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.380132:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.380133:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.380136:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.380138:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec1220. 00000100:00000200:3.0:1713302732.380142:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234523072, offset 224 00000400:00000200:3.0:1713302732.380145:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.380151:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.380156:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524403:524403:256:4294967295] 192.168.202.46@tcp LPNI seq info [524403:524403:8:4294967295] 00000400:00000200:3.0:1713302732.380162:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.380166:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.380169:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66600. 00000800:00000200:3.0:1713302732.380173:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.380178:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.380181:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.380194:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.380197:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.380199:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.380200:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.380202:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.380206:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092bcdc00 x1796523234523072/t133144004749(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.380213:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092bcdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234523072:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6966us (7152us total) trans 133144004749 rc 0/0 00000100:00100000:3.0:1713302732.380220:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66595 00000100:00000040:3.0:1713302732.380222:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.380224:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302732.380227:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.380231:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (954204160->955252735) req@ffff880092bcdc00 x1796523234523072/t133144004749(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.380242:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.380244:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcdc00 with x1796523234523072 ext(954204160->955252735) 00010000:00000001:3.0:1713302732.380246:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.380248:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000200:0.0:1713302732.380249:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713302732.380250:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.380251:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000010:0.0:1713302732.380252:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66600. 00010000:00000001:3.0:1713302732.380253:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.380255:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:0.0:1713302732.380255:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:3.0:1713302732.380256:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.380257:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.380258:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcdc00 00000400:00000200:0.0:1713302732.380258:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00000001:3.0:1713302732.380260:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713302732.380260:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec1220 00000400:00000010:0.0:1713302732.380261:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec1220. 00000100:00000001:3.0:1713302732.380262:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713302732.380263:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.380263:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:3.0:1713302732.380279:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302732.380282:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0ac80. 00000020:00000010:3.0:1713302732.380285:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880073861600. 00000020:00000040:3.0:1713302732.380289:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302732.380290:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.380947:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.380951:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.380952:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.380954:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.380958:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.380964:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9397800 00000400:00000200:0.0:1713302732.380969:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 11000 00000800:00000001:0.0:1713302732.380973:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.380982:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.380983:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.380986:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.380990:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.380991:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302732.380994:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092bcf480. 00000100:00000040:0.0:1713302732.380997:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880092bcf480 x1796523234523136 msgsize 440 00000100:00100000:0.0:1713302732.381000:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.381013:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.381017:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.381020:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.381047:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.381049:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234523136 02000000:00000001:1.0:1713302732.381051:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.381052:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.381053:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.381056:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.381058:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234523136 00000020:00000001:1.0:1713302732.381059:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.381060:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.381061:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.381063:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.381064:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.381065:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.381067:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.381068:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.381071:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006ae9da00. 00000020:00000010:1.0:1713302732.381073:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859c00. 00000020:00000010:1.0:1713302732.381075:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b5854b0. 00000100:00000040:1.0:1713302732.381078:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.381079:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.381080:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.381081:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.381084:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.381094:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.381098:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.381099:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.381101:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59220 00000100:00000040:1.0:1713302732.381103:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.381104:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134776075392 : -131938933476224 : ffff880092bcf480) 00000100:00000040:1.0:1713302732.381107:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092bcf480 x1796523234523136/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.381112:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.381112:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.381114:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092bcf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234523136:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.381116:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234523136 00000020:00000001:1.0:1713302732.381117:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.381119:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.381120:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.381121:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.381123:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.381124:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.381126:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.381127:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.381128:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.381130:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.381131:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.381132:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.381133:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.381134:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.381135:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.381135:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.381136:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.381137:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.381138:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.381138:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.381139:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.381140:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.381142:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.381143:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.381146:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880068184400. 02000000:00000001:1.0:1713302732.381146:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.381148:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.381149:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.381151:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.381152:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.381155:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.381156:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.381157:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.381159:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.381162:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.381163:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.389329:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.389333:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.389334:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.389335:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004749 is committed 00080000:00000001:1.0:1713302732.389337:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302732.389338:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.389339:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302732.389340:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302732.389341:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5ef00. 00000020:00000001:0.0:1713302732.389343:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302732.389344:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.389345:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.389345:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.389347:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.389348:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e7e0. 00000020:00000001:1.0:1713302732.389349:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302732.389350:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.389351:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302732.389352:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713302732.389352:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880072179c00. 00080000:00000001:0.0:1713302732.389354:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302732.389355:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.389355:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.389355:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302732.389356:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302732.389356:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.389356:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005f172400. 00000020:00000002:1.0:1713302732.389358:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302732.389358:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302732.389360:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004749, transno 0, xid 1796523234523136 00010000:00000001:1.0:1713302732.389362:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.389368:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092bcf480 x1796523234523136/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.389373:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.389374:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.389377:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.389379:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.389381:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.389382:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.389384:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.389385:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.389386:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.389388:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.389390:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916d48. 00000100:00000200:1.0:1713302732.389393:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234523136, offset 224 00000400:00000200:1.0:1713302732.389395:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.389401:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.389404:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524404:524404:256:4294967295] 192.168.202.46@tcp LPNI seq info [524404:524404:8:4294967295] 00000400:00000200:1.0:1713302732.389409:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.389412:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.389413:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba600. 00000800:00000200:1.0:1713302732.389416:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.389420:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.389422:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.389427:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.389429:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.389430:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.389431:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.389432:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.389434:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092bcf480 x1796523234523136/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.389439:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092bcf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234523136:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8326us (8441us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.389444:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59220 00000100:00000040:1.0:1713302732.389445:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.389447:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.389448:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.389450:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859c00. 00000020:00000010:1.0:1713302732.389452:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b5854b0. 00000020:00000010:1.0:1713302732.389453:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006ae9da00. 00000020:00000040:1.0:1713302732.389455:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.389457:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.389469:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.389471:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba600. 00000400:00000200:0.0:1713302732.389472:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.389476:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.389478:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916d48 00000400:00000010:0.0:1713302732.389479:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916d48. 00000100:00000001:0.0:1713302732.389481:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.389482:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.392947:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.392954:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.392956:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.392958:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.392965:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.392973:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9397880 00000400:00000200:0.0:1713302732.392979:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 163480 00000800:00000001:0.0:1713302732.392984:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.392992:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.392994:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.392997:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.393002:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.393003:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302732.393007:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092bcf800. 00000100:00000040:0.0:1713302732.393010:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880092bcf800 x1796523234523264 msgsize 488 00000100:00100000:0.0:1713302732.393013:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.393024:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.393029:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.393032:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.393053:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.393055:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234523264 02000000:00000001:3.0:1713302732.393056:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.393058:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.393059:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.393061:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.393063:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234523264 00000020:00000001:3.0:1713302732.393065:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.393066:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.393068:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.393069:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302732.393071:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.393072:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.393074:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.393076:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.393078:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880073861800. 00000020:00000010:3.0:1713302732.393081:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302732.393083:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0ac80. 00000100:00000040:3.0:1713302732.393087:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302732.393088:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.393089:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302732.393091:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302732.393092:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.393093:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.393095:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.393097:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.393099:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.393100:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.393101:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.393103:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.393104:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.393105:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.393105:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.393106:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.393107:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.393107:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.393108:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302732.393110:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.393111:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.393112:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.393113:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302732.393114:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.393115:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.393118:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (955252736->956301311) req@ffff880092bcf800 x1796523234523264/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.393123:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.393124:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcf800 with x1796523234523264 ext(955252736->956301311) 00010000:00000001:3.0:1713302732.393126:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.393127:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.393128:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.393129:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.393131:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.393132:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.393133:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.393134:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.393134:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcf800 00002000:00000001:3.0:1713302732.393135:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.393136:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.393139:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.393148:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.393152:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.393153:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.393155:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66596 00000100:00000040:3.0:1713302732.393156:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.393157:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134776076288 : -131938933475328 : ffff880092bcf800) 00000100:00000040:3.0:1713302732.393160:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092bcf800 x1796523234523264/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.393164:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.393164:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.393166:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092bcf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234523264:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302732.393168:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234523264 00000020:00000001:3.0:1713302732.393169:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.393170:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.393171:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.393172:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.393172:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.393173:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.393175:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.393176:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.393176:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.393177:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.393179:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302732.393182:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.393183:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.393186:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880072178000. 02000000:00000001:3.0:1713302732.393187:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.393189:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.393190:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302732.393191:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.393193:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302732.393194:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.393196:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302732.393198:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302732.393200:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302732.393201:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302732.393202:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3757047808 00000020:00000001:3.0:1713302732.393204:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302732.393205:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3757047808 left=3228565504 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302732.393206:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3228565504 : 3228565504 : c0700000) 00000020:00000001:3.0:1713302732.393207:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302732.393208:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302732.393209:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302732.393210:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302732.393211:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302732.393213:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302732.393213:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302732.393214:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302732.393216:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302732.393217:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302732.393218:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302732.393219:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.393221:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.393224:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.393225:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302732.393228:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.393231:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302732.394856:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302732.394861:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.394862:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.394863:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.394864:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302732.394866:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007217a000. 00000100:00000010:3.0:1713302732.394868:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880134f3a000. 00000020:00000040:3.0:1713302732.394870:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302732.394874:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302732.394875:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302732.394879:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302732.394884:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a30150. 00000400:00000200:3.0:1713302732.394886:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.394891:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.394894:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524405:524405:256:4294967295] 192.168.202.46@tcp LPNI seq info [524405:524405:8:4294967295] 00000400:00000200:3.0:1713302732.394897:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302732.394900:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302732.394902:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.394904:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66f00. 00000800:00000200:3.0:1713302732.394907:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.394910:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.394912:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302732.394922:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9397880-0x661eda9397880 00000100:00000001:3.0:1713302732.394924:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302732.394964:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.394967:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66f00. 00000400:00000200:0.0:1713302732.394969:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.394972:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302732.394974:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.394975:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007217a000 00000100:00000001:0.0:1713302732.394976:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.396289:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.396306:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.396307:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.396309:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.396312:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.396318:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2880d5 00000800:00000001:0.0:1713302732.396322:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.397095:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.397098:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.397452:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.397455:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.397457:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.397461:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880083536000 00000400:00000010:0.0:1713302732.397462:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880083536000. 00000100:00000001:0.0:1713302732.397465:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.397466:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007217a000 00000100:00000001:0.0:1713302732.397473:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.397477:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.397479:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302732.397506:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.397510:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302732.397512:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.397518:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.397524:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.397527:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.397528:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.397531:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.397532:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.397534:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.397535:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.397536:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.397537:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.397538:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.397539:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.397541:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302732.397543:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302732.397544:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.397548:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.397550:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.397555:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880072179c00. 00080000:00000001:3.0:1713302732.397557:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134228368384 : -131939481183232 : ffff880072179c00) 00080000:00000001:3.0:1713302732.397559:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.397573:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.397575:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.397584:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.397585:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.397586:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.397587:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302732.397588:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.397589:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302732.397591:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302732.397596:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302732.397599:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302732.397600:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.397602:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005f172400. 00080000:00000001:3.0:1713302732.397603:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133909570560 : -131939799981056 : ffff88005f172400) 00080000:00000001:3.0:1713302732.397607:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302732.397611:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.397612:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.397614:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302732.397630:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302732.397631:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.397633:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.397636:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.397639:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.397642:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302732.397668:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.397669:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302732.397671:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e4e0. 00000020:00000040:3.0:1713302732.397672:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302732.397674:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.397675:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.397676:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302732.397678:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302732.397680:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302732.397681:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302732.397709:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302732.397711:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004750, last_committed = 133144004749 00000001:00000010:3.0:1713302732.397712:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e7e0. 00000001:00000040:3.0:1713302732.397714:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302732.397715:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302732.397718:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302732.397738:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302732.397739:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.397743:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302732.399393:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302732.399396:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.399397:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.399399:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.399401:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302732.399402:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302732.399403:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302732.399405:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302732.399407:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880134f3a000. 00000100:00000010:3.0:1713302732.399409:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007217a000. 00000100:00000001:3.0:1713302732.399411:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302732.399412:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302732.399415:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004749, transno 133144004750, xid 1796523234523264 00010000:00000001:3.0:1713302732.399416:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.399421:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092bcf800 x1796523234523264/t133144004750(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.399426:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.399428:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.399430:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302732.399432:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.399434:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.399435:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.399437:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.399438:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.399440:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.399441:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.399443:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b2a8. 00000100:00000200:3.0:1713302732.399445:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234523264, offset 224 00000400:00000200:3.0:1713302732.399447:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.399451:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.399455:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524406:524406:256:4294967295] 192.168.202.46@tcp LPNI seq info [524406:524406:8:4294967295] 00000400:00000200:3.0:1713302732.399460:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.399462:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.399464:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66300. 00000800:00000200:3.0:1713302732.399467:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.399470:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.399472:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.399484:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.399486:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.399487:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.399487:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.399489:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.399491:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092bcf800 x1796523234523264/t133144004750(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.399499:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092bcf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234523264:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6334us (6488us total) trans 133144004750 rc 0/0 00000100:00100000:3.0:1713302732.399505:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66596 00000100:00000040:3.0:1713302732.399507:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.399508:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302732.399510:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.399514:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (955252736->956301311) req@ffff880092bcf800 x1796523234523264/t133144004750(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.399518:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.399519:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcf800 with x1796523234523264 ext(955252736->956301311) 00010000:00000001:3.0:1713302732.399521:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.399523:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.399524:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.399525:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.399526:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.399528:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.399529:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.399529:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.399530:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcf800 00002000:00000001:3.0:1713302732.399531:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.399532:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302732.399535:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302732.399537:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0ac80. 00000020:00000010:3.0:1713302732.399539:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880073861800. 00000020:00000040:3.0:1713302732.399541:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302732.399542:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.399543:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.399546:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66300. 00000400:00000200:0.0:1713302732.399549:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.399552:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.399553:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b2a8 00000400:00000010:0.0:1713302732.399554:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b2a8. 00000100:00000001:0.0:1713302732.399556:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.399558:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.400293:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.400297:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.400299:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.400300:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.400303:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.400308:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93978c0 00000400:00000200:0.0:1713302732.400312:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 11440 00000800:00000001:0.0:1713302732.400315:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.400320:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.400321:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.400323:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.400326:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.400327:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302732.400329:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092bcca80. 00000100:00000040:0.0:1713302732.400331:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880092bcca80 x1796523234523328 msgsize 440 00000100:00100000:0.0:1713302732.400333:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.400341:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.400344:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.400345:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.400356:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.400358:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234523328 02000000:00000001:1.0:1713302732.400359:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.400360:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.400362:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.400364:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.400366:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234523328 00000020:00000001:1.0:1713302732.400367:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.400368:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.400369:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.400371:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.400372:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.400373:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.400375:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.400376:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.400379:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008696ce00. 00000020:00000010:1.0:1713302732.400381:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859c00. 00000020:00000010:1.0:1713302732.400383:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b5854b0. 00000100:00000040:1.0:1713302732.400388:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.400390:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.400390:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.400392:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.400394:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.400401:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.400405:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.400406:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.400408:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59221 00000100:00000040:1.0:1713302732.400410:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.400411:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134776064640 : -131938933486976 : ffff880092bcca80) 00000100:00000040:1.0:1713302732.400414:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092bcca80 x1796523234523328/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.400419:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.400419:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.400421:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092bcca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234523328:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.400423:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234523328 00000020:00000001:1.0:1713302732.400424:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.400426:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.400427:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.400428:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.400430:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.400431:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.400432:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.400433:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.400434:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.400436:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.400437:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.400438:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.400439:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.400440:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.400441:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.400442:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.400443:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.400444:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.400444:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.400445:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.400446:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.400447:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.400449:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.400450:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.400452:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007ab5bc00. 02000000:00000001:1.0:1713302732.400454:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.400455:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.400456:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.400458:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.400459:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.400461:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.400462:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.400464:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.400465:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.400468:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.400469:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.409241:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.409245:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.409247:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.409248:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004750 is committed 00080000:00000001:2.0:1713302732.409250:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302732.409250:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.409252:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:2.0:1713302732.409253:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302732.409254:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5e7e0. 00000020:00000001:0.0:1713302732.409256:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713302732.409257:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.409258:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.409258:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.409259:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.409260:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e4e0. 00040000:00000001:0.0:1713302732.409262:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.409263:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.409275:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005f172400. 00000020:00000001:2.0:1713302732.409278:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.409278:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.409279:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.409279:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.409280:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.409281:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880072179c00. 00002000:00000001:2.0:1713302732.409282:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713302732.409282:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713302732.409286:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.409288:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713302732.409290:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:2.0:1713302732.409294:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004750, transno 0, xid 1796523234523328 00010000:00000001:2.0:1713302732.409297:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302732.409303:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092bcca80 x1796523234523328/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302732.409310:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.409312:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302732.409315:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302732.409318:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.409320:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.409322:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.409325:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.409327:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.409328:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.409331:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.409334:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00ab28. 00000100:00000200:2.0:1713302732.409338:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234523328, offset 224 00000400:00000200:2.0:1713302732.409342:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.409350:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.409355:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524407:524407:256:4294967295] 192.168.202.46@tcp LPNI seq info [524407:524407:8:4294967295] 00000400:00000200:2.0:1713302732.409363:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.409367:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.409370:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8700. 00000800:00000200:2.0:1713302732.409374:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.409378:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.409381:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.409388:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.409391:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.409393:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.409394:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.409396:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.409400:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092bcca80 x1796523234523328/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.409408:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092bcca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234523328:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8987us (9075us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302732.409415:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59221 00000100:00000040:2.0:1713302732.409417:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.409419:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302732.409420:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302732.409423:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859c00. 00000800:00000200:0.0:1713302732.409423:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.409425:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8700. 00000020:00000010:2.0:1713302732.409426:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b5854b0. 00000020:00000010:2.0:1713302732.409428:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008696ce00. 00000400:00000200:0.0:1713302732.409429:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713302732.409430:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302732.409432:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.409432:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.409435:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00ab28 00000400:00000010:0.0:1713302732.409436:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00ab28. 00000100:00000001:0.0:1713302732.409437:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.409438:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.413652:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.413659:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.413661:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.413662:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.413668:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.413675:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9397940 00000400:00000200:0.0:1713302732.413679:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 163968 00000800:00000001:0.0:1713302732.413683:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.413688:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.413690:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.413692:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.413695:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.413697:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302732.413700:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092bcc700. 00000100:00000040:0.0:1713302732.413701:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880092bcc700 x1796523234523456 msgsize 488 00000100:00100000:0.0:1713302732.413704:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.413713:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.413716:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.413718:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.413739:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.413741:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234523456 02000000:00000001:3.0:1713302732.413742:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.413744:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.413745:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.413748:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.413757:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234523456 00000020:00000001:3.0:1713302732.413758:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.413760:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.413761:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.413763:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302732.413764:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.413765:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.413768:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.413769:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.413771:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a17d000. 00000020:00000010:3.0:1713302732.413773:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302732.413776:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0ac80. 00000100:00000040:3.0:1713302732.413779:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302732.413781:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.413781:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302732.413783:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302732.413785:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.413786:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.413787:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.413789:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.413791:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.413792:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.413793:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.413795:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.413796:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.413798:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.413799:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.413800:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.413801:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.413802:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.413803:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302732.413806:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.413808:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.413809:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.413812:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302732.413813:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.413815:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.413820:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (956301312->957349887) req@ffff880092bcc700 x1796523234523456/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.413828:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.413829:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcc700 with x1796523234523456 ext(956301312->957349887) 00010000:00000001:3.0:1713302732.413832:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.413833:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.413835:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.413836:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.413839:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.413841:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.413842:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.413843:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.413844:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcc700 00002000:00000001:3.0:1713302732.413846:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.413847:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.413852:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.413863:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.413870:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.413871:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.413874:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66597 00000100:00000040:3.0:1713302732.413876:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.413878:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134776063744 : -131938933487872 : ffff880092bcc700) 00000100:00000040:3.0:1713302732.413881:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092bcc700 x1796523234523456/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.413887:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.413888:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.413890:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092bcc700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234523456:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302732.413893:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234523456 00000020:00000001:3.0:1713302732.413895:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.413897:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.413899:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.413901:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.413902:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.413903:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.413906:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.413907:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.413908:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.413909:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.413911:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302732.413915:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.413916:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.413920:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880072178c00. 02000000:00000001:3.0:1713302732.413922:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.413924:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.413926:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302732.413928:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.413930:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302732.413931:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.413935:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302732.413937:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302732.413939:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302732.413940:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302732.413942:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3755999232 00000020:00000001:3.0:1713302732.413945:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302732.413946:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3755999232 left=3227516928 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302732.413949:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3227516928 : 3227516928 : c0600000) 00000020:00000001:3.0:1713302732.413951:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302732.413952:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302732.413954:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302732.413955:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302732.413958:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302732.413960:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302732.413962:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302732.413963:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302732.413966:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302732.413974:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302732.413976:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302732.413978:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.413979:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.413984:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.413985:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302732.413989:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.413992:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302732.415429:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302732.415433:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.415435:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.415436:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.415438:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302732.415441:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880072179400. 00000100:00000010:3.0:1713302732.415444:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801218bb000. 00000020:00000040:3.0:1713302732.415446:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302732.415452:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302732.415454:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302732.415458:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302732.415464:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a30188. 00000400:00000200:3.0:1713302732.415468:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.415476:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.415479:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524408:524408:256:4294967295] 192.168.202.46@tcp LPNI seq info [524408:524408:8:4294967295] 00000400:00000200:3.0:1713302732.415483:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302732.415487:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302732.415491:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.415494:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66900. 00000800:00000200:3.0:1713302732.415497:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.415501:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.415504:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302732.415516:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9397940-0x661eda9397940 00000100:00000001:3.0:1713302732.415519:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302732.415559:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.415561:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66900. 00000400:00000200:0.0:1713302732.415564:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.415566:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302732.415568:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.415569:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880072179400 00000100:00000001:0.0:1713302732.415570:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.416741:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.416770:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.416771:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.416773:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.416777:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.416782:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2880e1 00000800:00000001:0.0:1713302732.417011:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.417822:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.417824:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.417898:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.417900:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.417904:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.417908:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880083532000 00000400:00000010:0.0:1713302732.417910:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880083532000. 00000100:00000001:0.0:1713302732.417912:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.417913:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880072179400 00000100:00000001:0.0:1713302732.417921:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.417925:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.417927:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302732.417944:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.417947:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302732.417948:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.417952:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.417957:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.417958:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.417959:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.417961:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.417962:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.417963:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.417964:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.417964:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.417965:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.417966:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.417966:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.417968:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302732.417969:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302732.417970:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.417973:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.417975:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.417980:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007217a000. 00080000:00000001:3.0:1713302732.417982:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134228369408 : -131939481182208 : ffff88007217a000) 00080000:00000001:3.0:1713302732.417985:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.418001:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.418003:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.418013:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.418015:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.418016:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.418018:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302732.418019:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.418021:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302732.418023:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302732.418031:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302732.418034:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302732.418037:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.418039:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880072179c00. 00080000:00000001:3.0:1713302732.418041:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134228368384 : -131939481183232 : ffff880072179c00) 00080000:00000001:3.0:1713302732.418045:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302732.418052:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.418053:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.418055:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302732.418072:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302732.418073:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.418074:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.418077:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.418082:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.418085:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302732.418110:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.418112:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302732.418114:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e180. 00000020:00000040:3.0:1713302732.418115:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302732.418116:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.418118:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.418119:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302732.418121:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302732.418123:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302732.418125:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302732.418153:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302732.418154:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004751, last_committed = 133144004750 00000001:00000010:3.0:1713302732.418156:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ec60. 00000001:00000040:3.0:1713302732.418157:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302732.418158:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302732.418161:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302732.418178:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302732.418180:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.418184:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302732.419817:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302732.419819:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.419821:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.419823:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.419825:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302732.419826:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302732.419827:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302732.419829:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302732.419831:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801218bb000. 00000100:00000010:3.0:1713302732.419833:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880072179400. 00000100:00000001:3.0:1713302732.419834:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302732.419834:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302732.419836:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004750, transno 133144004751, xid 1796523234523456 00010000:00000001:3.0:1713302732.419838:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.419842:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092bcc700 x1796523234523456/t133144004751(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.419848:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.419849:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.419851:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302732.419854:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.419856:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.419857:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.419858:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.419860:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.419861:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.419863:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.419864:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec1c38. 00000100:00000200:3.0:1713302732.419866:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234523456, offset 224 00000400:00000200:3.0:1713302732.419869:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.419873:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.419876:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524409:524409:256:4294967295] 192.168.202.46@tcp LPNI seq info [524409:524409:8:4294967295] 00000400:00000200:3.0:1713302732.419880:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.419883:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.419885:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66a00. 00000800:00000200:3.0:1713302732.419887:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.419891:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.419893:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.419902:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.419904:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.419905:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.419906:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.419907:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.419910:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092bcc700 x1796523234523456/t133144004751(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.419915:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092bcc700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234523456:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6027us (6212us total) trans 133144004751 rc 0/0 00000100:00100000:3.0:1713302732.419920:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66597 00000100:00000040:3.0:1713302732.419923:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.419924:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302732.419926:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.419929:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (956301312->957349887) req@ffff880092bcc700 x1796523234523456/t133144004751(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.419933:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.419934:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcc700 with x1796523234523456 ext(956301312->957349887) 00010000:00000001:3.0:1713302732.419936:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.419937:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.419939:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.419940:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.419941:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.419942:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000200:0.0:1713302732.419942:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:3.0:1713302732.419943:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.419943:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.419944:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcc700 00002000:00000001:3.0:1713302732.419945:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:0.0:1713302732.419945:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66a00. 00000100:00000001:3.0:1713302732.419946:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713302732.419947:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713302732.419949:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552b80. 00000400:00000200:0.0:1713302732.419950:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:3.0:1713302732.419951:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0ac80. 00000400:00000200:0.0:1713302732.419952:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec1c38 00000020:00000010:3.0:1713302732.419953:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a17d000. 00000400:00000010:0.0:1713302732.419953:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec1c38. 00000020:00000040:3.0:1713302732.419955:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302732.419955:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302732.419956:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.419956:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.420636:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.420641:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.420643:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.420645:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.420650:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.420656:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9397980 00000400:00000200:0.0:1713302732.420661:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 11880 00000800:00000001:0.0:1713302732.420665:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.420679:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.420680:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.420682:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.420685:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.420686:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302732.420689:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092bcf100. 00000100:00000040:0.0:1713302732.420690:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880092bcf100 x1796523234523520 msgsize 440 00000100:00100000:0.0:1713302732.420692:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.420701:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.420704:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.420705:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.420729:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.420732:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234523520 02000000:00000001:2.0:1713302732.420734:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.420736:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.420738:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.420741:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.420743:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234523520 00000020:00000001:2.0:1713302732.420744:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.420745:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.420746:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.420748:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.420758:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.420759:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.420761:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.420762:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.420765:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880078b31800. 00000020:00000010:2.0:1713302732.420767:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda900. 00000020:00000010:2.0:1713302732.420769:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592de10. 00000100:00000040:2.0:1713302732.420773:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302732.420774:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.420775:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302732.420776:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.420779:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.420787:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.420791:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.420792:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.420795:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59222 00000100:00000040:2.0:1713302732.420796:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.420797:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134776074496 : -131938933477120 : ffff880092bcf100) 00000100:00000040:2.0:1713302732.420801:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092bcf100 x1796523234523520/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.420807:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.420808:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.420811:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092bcf100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234523520:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302732.420813:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234523520 00000020:00000001:2.0:1713302732.420815:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.420817:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.420819:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.420821:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.420822:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302732.420825:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.420827:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.420828:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.420829:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.420832:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.420833:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.420835:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.420837:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.420838:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.420840:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.420841:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.420842:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.420843:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.420844:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.420845:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.420847:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.420848:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.420851:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.420853:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.420856:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880062d1a800. 02000000:00000001:2.0:1713302732.420858:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.420860:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.420862:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302732.420864:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.420866:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.420870:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.420871:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302732.420872:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302732.420874:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302732.420877:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302732.420878:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.429379:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.429383:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.429385:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.429387:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004751 is committed 00080000:00000001:2.0:1713302732.429390:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302732.429390:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:2.0:1713302732.429393:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302732.429393:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302732.429395:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5ec60. 00000020:00000001:2.0:1713302732.429398:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.429399:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302732.429400:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.429402:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.429403:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.429404:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e180. 00000020:00000001:2.0:1713302732.429405:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302732.429407:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713302732.429408:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302732.429409:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713302732.429411:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302732.429411:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880072179c00. 00002000:00000001:2.0:1713302732.429413:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302732.429413:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.429414:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.429415:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:2.0:1713302732.429416:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302732.429416:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.429417:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007217a000. 00010000:00000040:2.0:1713302732.429420:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004751, transno 0, xid 1796523234523520 00080000:00000001:0.0:1713302732.429420:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713302732.429423:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302732.429431:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092bcf100 x1796523234523520/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302732.429438:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.429439:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302732.429442:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302732.429445:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.429447:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.429448:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.429449:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.429451:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.429452:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.429454:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.429456:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a7f8. 00000100:00000200:2.0:1713302732.429460:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234523520, offset 224 00000400:00000200:2.0:1713302732.429463:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.429470:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.429474:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524410:524410:256:4294967295] 192.168.202.46@tcp LPNI seq info [524410:524410:8:4294967295] 00000400:00000200:2.0:1713302732.429482:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.429486:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.429489:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8a00. 00000800:00000200:2.0:1713302732.429493:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.429498:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.429502:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.429508:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.429510:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.429512:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.429514:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.429515:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.429519:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092bcf100 x1796523234523520/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.429527:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092bcf100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234523520:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8717us (8834us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302732.429533:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59222 00000100:00000040:2.0:1713302732.429535:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.429538:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302732.429540:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302732.429543:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda900. 00000020:00000010:2.0:1713302732.429546:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592de10. 00000020:00000010:2.0:1713302732.429549:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880078b31800. 00000020:00000040:2.0:1713302732.429552:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302732.429554:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.429560:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.429563:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8a00. 00000400:00000200:0.0:1713302732.429567:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.429572:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.429575:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a7f8 00000400:00000010:0.0:1713302732.429577:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a7f8. 00000100:00000001:0.0:1713302732.429579:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.429580:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.433051:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.433059:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.433061:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.433063:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.433070:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.433079:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9397a00 00000400:00000200:0.0:1713302732.433085:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 164456 00000800:00000001:0.0:1713302732.433091:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.433100:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.433102:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.433105:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.433110:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.433112:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302732.433115:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092bcea00. 00000100:00000040:0.0:1713302732.433118:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880092bcea00 x1796523234523648 msgsize 488 00000100:00100000:0.0:1713302732.433122:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.433134:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.433139:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.433142:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.433159:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.433161:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234523648 02000000:00000001:3.0:1713302732.433163:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.433164:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.433166:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.433168:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.433170:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234523648 00000020:00000001:3.0:1713302732.433172:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.433173:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.433174:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.433176:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302732.433177:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.433179:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.433181:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.433182:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.433184:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880073860400. 00000020:00000010:3.0:1713302732.433186:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302732.433189:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0ac80. 00000100:00000040:3.0:1713302732.433192:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302732.433194:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.433195:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302732.433196:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302732.433198:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.433199:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.433201:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.433203:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.433204:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.433205:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.433207:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.433208:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.433209:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.433210:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.433211:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.433211:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.433212:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.433213:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.433214:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302732.433216:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.433217:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.433218:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.433219:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302732.433220:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.433222:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.433225:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (957349888->958398463) req@ffff880092bcea00 x1796523234523648/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.433230:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.433231:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcea00 with x1796523234523648 ext(957349888->958398463) 00010000:00000001:3.0:1713302732.433233:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.433234:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.433235:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.433236:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.433237:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.433239:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.433240:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.433240:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.433241:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcea00 00002000:00000001:3.0:1713302732.433242:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.433243:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.433246:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.433255:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.433258:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.433259:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.433261:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66598 00000100:00000040:3.0:1713302732.433263:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.433277:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134776072704 : -131938933478912 : ffff880092bcea00) 00000100:00000040:3.0:1713302732.433280:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092bcea00 x1796523234523648/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.433284:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.433285:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.433287:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092bcea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234523648:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302732.433289:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234523648 00000020:00000001:3.0:1713302732.433290:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.433291:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.433292:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.433293:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.433294:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.433295:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.433297:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.433298:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.433299:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.433300:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.433301:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302732.433304:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.433305:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.433308:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880081731c00. 02000000:00000001:3.0:1713302732.433309:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.433310:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.433312:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302732.433313:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.433314:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302732.433315:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.433318:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302732.433320:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302732.433321:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302732.433323:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302732.433324:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3754950656 00000020:00000001:3.0:1713302732.433325:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302732.433327:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3754950656 left=3226468352 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302732.433329:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3226468352 : 3226468352 : c0500000) 00000020:00000001:3.0:1713302732.433330:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302732.433331:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302732.433332:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302732.433332:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302732.433334:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302732.433335:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302732.433336:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302732.433337:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302732.433338:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302732.433340:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302732.433340:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302732.433341:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.433343:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.433345:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.433346:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302732.433349:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.433351:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302732.434620:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302732.434624:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.434625:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.434626:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.434628:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302732.434630:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880081732000. 00000100:00000010:3.0:1713302732.434632:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880088c7f000. 00000020:00000040:3.0:1713302732.434633:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302732.434638:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302732.434639:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302732.434643:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302732.434647:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a301c0. 00000400:00000200:3.0:1713302732.434650:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.434655:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.434658:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524411:524411:256:4294967295] 192.168.202.46@tcp LPNI seq info [524411:524411:8:4294967295] 00000400:00000200:3.0:1713302732.434660:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302732.434663:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302732.434666:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.434668:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66900. 00000800:00000200:3.0:1713302732.434670:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.434673:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.434675:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302732.434686:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9397a00-0x661eda9397a00 00000100:00000001:3.0:1713302732.434687:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302732.434729:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.434731:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66900. 00000400:00000200:0.0:1713302732.434734:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.434736:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302732.434738:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.434740:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880081732000 00000100:00000001:0.0:1713302732.434741:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.435911:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.435933:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.435935:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.435938:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.435942:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.435998:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2880ed 00000800:00000001:0.0:1713302732.436003:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.437239:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.437242:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.437330:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.437333:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.437337:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.437341:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880083532000 00000400:00000010:0.0:1713302732.437343:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880083532000. 00000100:00000001:0.0:1713302732.437347:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.437348:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880081732000 00000100:00000001:0.0:1713302732.437358:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.437362:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.437365:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302732.437393:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.437396:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302732.437397:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.437403:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.437409:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.437411:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.437413:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.437414:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.437416:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.437417:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.437418:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.437419:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.437420:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.437421:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.437422:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.437424:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302732.437426:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302732.437428:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.437433:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.437436:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.437441:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007c19b000. 00080000:00000001:3.0:1713302732.437443:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134396276736 : -131939313274880 : ffff88007c19b000) 00080000:00000001:3.0:1713302732.437446:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.437463:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.437465:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.437475:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.437477:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.437478:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.437480:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302732.437482:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.437483:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302732.437484:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302732.437490:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302732.437492:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302732.437494:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.437496:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007217a000. 00080000:00000001:3.0:1713302732.437497:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134228369408 : -131939481182208 : ffff88007217a000) 00080000:00000001:3.0:1713302732.437501:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302732.437504:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.437506:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.437513:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302732.437529:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302732.437530:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.437532:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.437535:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.437538:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.437541:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302732.437565:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.437567:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302732.437568:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5ef00. 00000020:00000040:3.0:1713302732.437570:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302732.437571:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.437573:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.437574:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302732.437576:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302732.437578:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302732.437580:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302732.437608:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302732.437609:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004752, last_committed = 133144004751 00000001:00000010:3.0:1713302732.437611:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e660. 00000001:00000040:3.0:1713302732.437613:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302732.437614:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302732.437617:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302732.437635:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302732.437637:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.437641:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302732.439433:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302732.439436:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.439438:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.439440:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.439444:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302732.439445:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302732.439448:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302732.439450:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302732.439452:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880088c7f000. 00000100:00000010:3.0:1713302732.439455:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880081732000. 00000100:00000001:3.0:1713302732.439457:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302732.439458:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302732.439461:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004751, transno 133144004752, xid 1796523234523648 00010000:00000001:3.0:1713302732.439463:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.439468:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092bcea00 x1796523234523648/t133144004752(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.439473:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.439474:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.439477:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302732.439479:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.439481:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.439482:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.439483:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.439485:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.439487:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.439488:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.439490:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b880. 00000100:00000200:3.0:1713302732.439492:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234523648, offset 224 00000400:00000200:3.0:1713302732.439495:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.439501:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.439504:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524412:524412:256:4294967295] 192.168.202.46@tcp LPNI seq info [524412:524412:8:4294967295] 00000400:00000200:3.0:1713302732.439508:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.439511:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.439513:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66f00. 00000800:00000200:3.0:1713302732.439515:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.439519:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.439521:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.439534:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.439535:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.439537:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.439537:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.439538:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.439541:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092bcea00 x1796523234523648/t133144004752(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.439547:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092bcea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234523648:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6261us (6427us total) trans 133144004752 rc 0/0 00000100:00100000:3.0:1713302732.439552:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66598 00000100:00000040:3.0:1713302732.439554:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.439556:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302732.439557:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.439561:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (957349888->958398463) req@ffff880092bcea00 x1796523234523648/t133144004752(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.439566:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.439566:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcea00 with x1796523234523648 ext(957349888->958398463) 00010000:00000001:3.0:1713302732.439568:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.439569:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.439571:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.439572:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000200:0.0:1713302732.439573:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:3.0:1713302732.439574:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.439575:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000010:0.0:1713302732.439575:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66f00. 00010000:00000001:3.0:1713302732.439576:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.439577:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.439577:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcea00 00000400:00000200:0.0:1713302732.439577:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:3.0:1713302732.439578:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.439580:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713302732.439580:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:3.0:1713302732.439582:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552b80. 00000400:00000200:0.0:1713302732.439582:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b880 00000400:00000010:0.0:1713302732.439583:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b880. 00000020:00000010:3.0:1713302732.439585:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0ac80. 00000100:00000001:0.0:1713302732.439585:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:3.0:1713302732.439586:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880073860400. 00000100:00000001:0.0:1713302732.439586:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:3.0:1713302732.439588:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302732.439589:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.440322:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.440326:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.440327:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.440329:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.440332:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.440337:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9397a40 00000400:00000200:0.0:1713302732.440342:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 12320 00000800:00000001:0.0:1713302732.440345:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.440351:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.440352:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.440354:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.440357:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.440358:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302732.440361:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092bcfb80. 00000100:00000040:0.0:1713302732.440362:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880092bcfb80 x1796523234523712 msgsize 440 00000100:00100000:0.0:1713302732.440364:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.440374:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.440377:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.440378:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.440403:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.440405:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234523712 02000000:00000001:2.0:1713302732.440407:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.440408:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.440409:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.440411:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.440413:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234523712 00000020:00000001:2.0:1713302732.440414:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.440415:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.440416:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.440418:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.440419:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.440420:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.440423:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.440424:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.440426:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089460800. 00000020:00000010:2.0:1713302732.440428:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda900. 00000020:00000010:2.0:1713302732.440430:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592de10. 00000100:00000040:2.0:1713302732.440434:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302732.440435:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.440436:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302732.440437:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.440440:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.440449:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.440453:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.440454:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.440456:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59223 00000100:00000040:2.0:1713302732.440458:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.440459:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134776077184 : -131938933474432 : ffff880092bcfb80) 00000100:00000040:2.0:1713302732.440462:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092bcfb80 x1796523234523712/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.440467:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.440467:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.440469:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092bcfb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234523712:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302732.440471:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234523712 00000020:00000001:2.0:1713302732.440472:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.440474:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.440475:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.440476:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.440477:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302732.440478:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.440480:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.440480:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.440481:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.440483:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.440484:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.440486:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.440487:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.440488:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.440489:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.440489:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.440490:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.440491:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.440492:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.440492:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.440493:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.440494:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.440497:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.440498:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.440500:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880062d18800. 02000000:00000001:2.0:1713302732.440501:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.440503:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.440505:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302732.440506:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.440507:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.440510:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.440511:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302732.440512:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302732.440514:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302732.440517:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302732.440518:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713302732.448942:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713302732.448946:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713302732.448948:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713302732.448949:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004752 is committed 00000001:00000040:2.0:1713302732.448952:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302732.448954:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:2.0:1713302732.448956:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5e660. 00000020:00000001:2.0:1713302732.448958:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00080000:00000001:3.0:1713302732.448960:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.448960:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713302732.448961:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:2.0:1713302732.448962:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:2.0:1713302732.448962:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5ef00. 00000020:00000001:3.0:1713302732.448964:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713302732.448964:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713302732.448966:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713302732.448966:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007217a000. 00000020:00000001:3.0:1713302732.448969:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:2.0:1713302732.448970:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713302732.448972:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713302732.448973:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713302732.448973:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713302732.448974:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c19b000. 00000020:00000001:3.0:1713302732.448975:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302732.448976:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713302732.448977:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302732.448980:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.448982:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302732.448984:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302732.448988:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004752, transno 0, xid 1796523234523712 00010000:00000001:3.0:1713302732.448990:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.448996:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092bcfb80 x1796523234523712/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.449002:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.449003:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.449006:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302732.449008:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.449010:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.449011:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.449012:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.449014:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.449015:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.449017:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.449020:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b330. 00000100:00000200:3.0:1713302732.449024:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234523712, offset 224 00000400:00000200:3.0:1713302732.449027:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.449035:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.449039:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524413:524413:256:4294967295] 192.168.202.46@tcp LPNI seq info [524413:524413:8:4294967295] 00000400:00000200:3.0:1713302732.449044:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.449048:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.449050:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66e00. 00000800:00000200:3.0:1713302732.449053:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.449057:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.449060:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.449070:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.449072:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.449073:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.449074:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.449075:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.449078:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092bcfb80 x1796523234523712/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.449083:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092bcfb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234523712:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8615us (8720us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302732.449089:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59223 00000100:00000040:3.0:1713302732.449090:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.449092:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302732.449093:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302732.449096:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda900. 00000020:00000010:3.0:1713302732.449099:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592de10. 00000020:00000010:3.0:1713302732.449100:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089460800. 00000020:00000040:3.0:1713302732.449102:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302732.449103:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.449122:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.449124:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66e00. 00000400:00000200:0.0:1713302732.449127:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.449131:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.449133:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b330 00000400:00000010:0.0:1713302732.449134:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b330. 00000100:00000001:0.0:1713302732.449136:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.449137:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.453898:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.453908:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.453910:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.453912:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.453918:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.453927:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9397ac0 00000400:00000200:0.0:1713302732.453932:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 164944 00000800:00000001:0.0:1713302732.453936:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.453943:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.453945:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.453948:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.453952:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.453953:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302732.453957:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092bce300. 00000100:00000040:0.0:1713302732.453959:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880092bce300 x1796523234523840 msgsize 488 00000100:00100000:0.0:1713302732.453962:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.453971:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.453975:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.453976:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.454003:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.454005:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234523840 02000000:00000001:3.0:1713302732.454008:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.454009:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.454012:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.454015:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.454018:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234523840 00000020:00000001:3.0:1713302732.454021:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.454022:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.454024:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.454026:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302732.454027:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.454029:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.454031:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.454032:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.454035:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091c2da00. 00000020:00000010:3.0:1713302732.454038:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302732.454041:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0ac80. 00000100:00000040:3.0:1713302732.454045:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302732.454047:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.454047:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302732.454049:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302732.454051:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.454052:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.454054:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.454057:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.454058:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.454060:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.454061:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.454062:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.454064:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.454064:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.454065:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.454066:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.454067:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.454067:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.454069:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302732.454071:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.454073:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.454073:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.454075:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302732.454076:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.454078:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.454082:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (958398464->959447039) req@ffff880092bce300 x1796523234523840/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.454087:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.454088:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bce300 with x1796523234523840 ext(958398464->959447039) 00010000:00000001:3.0:1713302732.454090:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.454091:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.454093:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.454094:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.454095:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.454097:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.454097:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.454098:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.454099:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bce300 00002000:00000001:3.0:1713302732.454100:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.454101:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.454105:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.454114:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.454119:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.454120:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.454122:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66599 00000100:00000040:3.0:1713302732.454123:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.454124:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134776070912 : -131938933480704 : ffff880092bce300) 00000100:00000040:3.0:1713302732.454127:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092bce300 x1796523234523840/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.454131:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.454132:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.454134:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092bce300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234523840:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302732.454136:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234523840 00000020:00000001:3.0:1713302732.454137:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.454138:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.454139:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.454140:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.454141:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.454142:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.454144:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.454144:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.454145:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.454146:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.454147:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302732.454150:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.454151:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.454154:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880132506800. 02000000:00000001:3.0:1713302732.454155:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.454156:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.454158:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302732.454159:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.454161:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302732.454162:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.454172:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302732.454174:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302732.454175:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302732.454177:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302732.454178:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3753902080 00000020:00000001:3.0:1713302732.454180:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302732.454181:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3753902080 left=3225419776 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302732.454182:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3225419776 : 3225419776 : c0400000) 00000020:00000001:3.0:1713302732.454183:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302732.454184:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302732.454185:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302732.454186:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302732.454188:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302732.454189:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302732.454190:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302732.454192:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302732.454193:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302732.454194:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302732.454195:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302732.454196:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.454198:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.454201:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.454202:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302732.454204:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.454207:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302732.455545:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302732.455551:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.455553:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.455554:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.455556:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302732.455558:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880132504800. 00000100:00000010:3.0:1713302732.455561:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b4052000. 00000020:00000040:3.0:1713302732.455563:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302732.455570:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302732.455572:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302732.455578:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302732.455584:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a301f8. 00000400:00000200:3.0:1713302732.455586:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.455592:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.455595:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524414:524414:256:4294967295] 192.168.202.46@tcp LPNI seq info [524414:524414:8:4294967295] 00000400:00000200:3.0:1713302732.455598:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302732.455601:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302732.455604:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.455607:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66a00. 00000800:00000200:3.0:1713302732.455610:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.455614:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.455617:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302732.455628:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9397ac0-0x661eda9397ac0 00000100:00000001:3.0:1713302732.455630:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302732.455690:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.455693:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66a00. 00000400:00000200:0.0:1713302732.455697:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.455701:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302732.455703:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.455705:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880132504800 00000100:00000001:0.0:1713302732.455706:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.456956:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.456980:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.456982:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.456984:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.456994:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.457052:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2880f9 00000800:00000001:0.0:1713302732.457057:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.458159:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.458161:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.458616:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.458618:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.458622:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.458626:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880083536000 00000400:00000010:0.0:1713302732.458627:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880083536000. 00000100:00000001:0.0:1713302732.458630:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.458632:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880132504800 00000100:00000001:0.0:1713302732.458641:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.458645:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.458647:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302732.458673:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.458676:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302732.458678:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.458683:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.458689:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.458691:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.458692:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.458693:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.458695:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.458696:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.458697:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.458698:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.458698:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.458699:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.458699:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.458701:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302732.458703:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302732.458704:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.458708:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.458710:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.458715:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880132507400. 00080000:00000001:3.0:1713302732.458716:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137453319168 : -131936256232448 : ffff880132507400) 00080000:00000001:3.0:1713302732.458718:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.458733:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.458735:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.458744:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.458745:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.458746:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.458747:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302732.458760:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.458761:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302732.458763:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302732.458768:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302732.458770:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302732.458772:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.458774:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880132506400. 00080000:00000001:3.0:1713302732.458775:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137453315072 : -131936256236544 : ffff880132506400) 00080000:00000001:3.0:1713302732.458778:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302732.458781:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.458782:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.458785:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302732.458802:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302732.458803:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.458804:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.458807:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.458811:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.458814:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302732.458839:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.458842:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302732.458843:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e180. 00000020:00000040:3.0:1713302732.458845:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302732.458846:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.458848:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.458849:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302732.458851:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302732.458853:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302732.458855:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302732.458883:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302732.458884:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004753, last_committed = 133144004752 00000001:00000010:3.0:1713302732.458886:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e960. 00000001:00000040:3.0:1713302732.458888:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302732.458889:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302732.458892:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302732.458910:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302732.458911:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.458916:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302732.460659:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302732.460661:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.460663:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.460665:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.460667:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302732.460668:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302732.460670:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302732.460672:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302732.460674:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b4052000. 00000100:00000010:3.0:1713302732.460677:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880132504800. 00000100:00000001:3.0:1713302732.460678:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302732.460678:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302732.460681:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004752, transno 133144004753, xid 1796523234523840 00010000:00000001:3.0:1713302732.460682:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.460688:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092bce300 x1796523234523840/t133144004753(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.460695:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.460697:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.460700:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302732.460704:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.460706:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.460708:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.460710:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.460712:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.460714:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.460716:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.460719:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec1660. 00000100:00000200:3.0:1713302732.460722:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234523840, offset 224 00000400:00000200:3.0:1713302732.460726:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.460734:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.460739:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524415:524415:256:4294967295] 192.168.202.46@tcp LPNI seq info [524415:524415:8:4294967295] 00000400:00000200:3.0:1713302732.460746:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.460767:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.460770:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66a00. 00000800:00000200:3.0:1713302732.460774:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.460780:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.460782:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.460796:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.460798:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.460799:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.460800:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.460801:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.460804:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092bce300 x1796523234523840/t133144004753(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.460810:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092bce300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234523840:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6677us (6849us total) trans 133144004753 rc 0/0 00000100:00100000:3.0:1713302732.460816:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66599 00000100:00000040:3.0:1713302732.460818:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.460820:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302732.460822:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.460827:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (958398464->959447039) req@ffff880092bce300 x1796523234523840/t133144004753(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.460831:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.460833:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bce300 with x1796523234523840 ext(958398464->959447039) 00010000:00000001:3.0:1713302732.460834:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.460836:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.460837:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.460838:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.460839:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.460841:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.460841:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.460843:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.460843:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bce300 00002000:00000001:3.0:1713302732.460845:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.460846:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302732.460849:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302732.460851:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0ac80. 00000020:00000010:3.0:1713302732.460853:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091c2da00. 00000800:00000200:0.0:1713302732.460855:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713302732.460856:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302732.460857:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713302732.460858:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66a00. 00000400:00000200:0.0:1713302732.460861:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.460864:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.460867:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec1660 00000400:00000010:0.0:1713302732.460868:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec1660. 00000100:00000001:0.0:1713302732.460871:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.460872:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.461571:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.461577:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.461578:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.461580:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.461584:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.461591:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9397b00 00000400:00000200:0.0:1713302732.461597:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 12760 00000800:00000001:0.0:1713302732.461600:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.461609:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.461610:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.461612:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.461615:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.461616:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302732.461619:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092bce680. 00000100:00000040:0.0:1713302732.461620:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880092bce680 x1796523234523904 msgsize 440 00000100:00100000:0.0:1713302732.461622:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.461632:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.461634:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.461636:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.461657:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.461658:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234523904 02000000:00000001:3.0:1713302732.461660:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.461661:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.461662:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.461665:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.461667:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234523904 00000020:00000001:3.0:1713302732.461668:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.461669:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.461670:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.461671:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.461672:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.461674:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.461676:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.461677:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.461679:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880079a44600. 00000020:00000010:3.0:1713302732.461681:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302732.461683:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0ac80. 00000100:00000040:3.0:1713302732.461687:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302732.461688:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.461689:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302732.461690:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.461693:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.461700:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.461704:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.461705:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.461707:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59224 00000100:00000040:3.0:1713302732.461709:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.461710:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134776071808 : -131938933479808 : ffff880092bce680) 00000100:00000040:3.0:1713302732.461713:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092bce680 x1796523234523904/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.461717:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.461718:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.461719:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092bce680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234523904:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302732.461721:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234523904 00000020:00000001:3.0:1713302732.461722:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.461724:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.461725:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.461726:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.461727:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302732.461729:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.461730:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.461731:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.461732:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.461734:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.461736:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.461737:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.461738:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.461739:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.461740:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.461741:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.461742:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.461742:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.461743:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.461744:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.461745:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.461745:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.461747:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.461762:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.461764:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880132504800. 02000000:00000001:3.0:1713302732.461766:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.461767:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.461769:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302732.461771:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.461772:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.461775:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.461776:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302732.461778:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302732.461780:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302732.461782:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302732.461784:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.471199:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.471204:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.471206:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:3.0:1713302732.471207:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302732.471208:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004753 is committed 00000020:00000001:3.0:1713302732.471211:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302732.471212:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.471214:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:3.0:1713302732.471215:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713302732.471217:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5e960. 00000020:00000001:0.0:1713302732.471220:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302732.471222:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.471222:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.471223:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:3.0:1713302732.471225:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713302732.471225:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.471227:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e180. 00002000:00000001:3.0:1713302732.471229:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302732.471229:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.471230:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713302732.471231:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713302732.471232:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132506400. 00000020:00000002:3.0:1713302732.471234:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302732.471234:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.471235:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.471236:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.471237:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:3.0:1713302732.471238:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004753, transno 0, xid 1796523234523904 00080000:00000010:0.0:1713302732.471238:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132507400. 00080000:00000001:0.0:1713302732.471240:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713302732.471241:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.471248:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092bce680 x1796523234523904/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.471256:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.471258:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.471260:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302732.471264:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.471279:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.471281:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.471283:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.471285:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.471288:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.471290:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.471294:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec1110. 00000100:00000200:3.0:1713302732.471298:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234523904, offset 224 00000400:00000200:3.0:1713302732.471303:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.471313:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.471318:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524416:524416:256:4294967295] 192.168.202.46@tcp LPNI seq info [524416:524416:8:4294967295] 00000400:00000200:3.0:1713302732.471326:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.471330:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.471333:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66400. 00000800:00000200:3.0:1713302732.471337:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.471342:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.471346:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.471351:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.471354:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.471355:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.471357:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.471359:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.471362:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092bce680 x1796523234523904/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.471370:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092bce680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234523904:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9651us (9748us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302732.471379:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59224 00000100:00000040:3.0:1713302732.471381:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.471383:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302732.471385:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302732.471389:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302732.471392:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0ac80. 00000020:00000010:3.0:1713302732.471394:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880079a44600. 00000020:00000040:3.0:1713302732.471397:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302732.471399:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.471412:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.471414:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66400. 00000400:00000200:0.0:1713302732.471418:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.471423:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.471426:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec1110 00000400:00000010:0.0:1713302732.471427:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec1110. 00000100:00000001:0.0:1713302732.471430:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.471431:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.475645:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.475655:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.475657:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.475659:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.475667:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.475677:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9397b80 00000400:00000200:0.0:1713302732.475682:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 165432 00000800:00000001:0.0:1713302732.475688:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.475697:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.475700:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.475704:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.475708:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.475710:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302732.475713:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092bcc380. 00000100:00000040:0.0:1713302732.475716:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880092bcc380 x1796523234524032 msgsize 488 00000100:00100000:0.0:1713302732.475719:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.475730:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.475735:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.475738:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.475762:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.475765:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234524032 02000000:00000001:3.0:1713302732.475766:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.475768:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.475770:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.475772:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.475775:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234524032 00000020:00000001:3.0:1713302732.475777:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.475778:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.475779:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.475781:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302732.475782:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.475783:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.475786:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.475787:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.475790:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880079a44600. 00000020:00000010:3.0:1713302732.475793:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302732.475796:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0ac80. 00000100:00000040:3.0:1713302732.475800:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302732.475801:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.475802:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302732.475804:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302732.475806:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.475807:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.475809:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.475811:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.475812:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.475814:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.475815:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.475817:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.475818:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.475819:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.475819:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.475820:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.475821:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.475821:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.475822:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302732.475824:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.475825:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.475826:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.475828:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302732.475829:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.475830:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.475835:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (959447040->960495615) req@ffff880092bcc380 x1796523234524032/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.475841:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.475842:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcc380 with x1796523234524032 ext(959447040->960495615) 00010000:00000001:3.0:1713302732.475844:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.475845:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.475846:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.475847:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.475848:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.475850:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.475850:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.475851:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.475852:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcc380 00002000:00000001:3.0:1713302732.475853:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.475854:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.475857:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.475866:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.475870:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.475871:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.475873:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66600 00000100:00000040:3.0:1713302732.475875:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.475876:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134776062848 : -131938933488768 : ffff880092bcc380) 00000100:00000040:3.0:1713302732.475878:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092bcc380 x1796523234524032/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.475882:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.475883:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.475885:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092bcc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234524032:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302732.475889:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234524032 00000020:00000001:3.0:1713302732.475890:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.475892:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.475893:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.475894:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.475894:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.475896:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.475897:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.475898:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.475899:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.475900:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.475901:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302732.475904:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.475905:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.475907:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a5daec00. 02000000:00000001:3.0:1713302732.475908:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.475910:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.475912:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302732.475913:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.475914:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302732.475915:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.475918:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302732.475920:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302732.475921:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302732.475923:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302732.475924:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3752853504 00000020:00000001:3.0:1713302732.475926:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302732.475927:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3752853504 left=3224371200 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302732.475928:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3224371200 : 3224371200 : c0300000) 00000020:00000001:3.0:1713302732.475929:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302732.475930:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302732.475932:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302732.475932:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302732.475934:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302732.475935:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302732.475936:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302732.475937:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302732.475939:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302732.475940:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302732.475941:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302732.475942:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.475943:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.475946:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.475947:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302732.475950:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.475953:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302732.477264:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302732.477280:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.477281:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.477282:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.477283:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302732.477285:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a5dad400. 00000100:00000010:3.0:1713302732.477287:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880118997000. 00000020:00000040:3.0:1713302732.477288:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302732.477293:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302732.477295:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302732.477299:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302732.477303:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a30230. 00000400:00000200:3.0:1713302732.477306:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.477312:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.477315:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524417:524417:256:4294967295] 192.168.202.46@tcp LPNI seq info [524417:524417:8:4294967295] 00000400:00000200:3.0:1713302732.477317:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302732.477320:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302732.477323:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.477325:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66900. 00000800:00000200:3.0:1713302732.477328:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.477332:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.477334:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302732.477344:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9397b80-0x661eda9397b80 00000100:00000001:3.0:1713302732.477345:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302732.477405:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.477407:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66900. 00000400:00000200:0.0:1713302732.477410:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.477414:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302732.477417:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.477419:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a5dad400 00000100:00000001:0.0:1713302732.477420:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.478900:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.478926:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.478928:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.478930:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.478935:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.478942:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288105 00000800:00000001:0.0:1713302732.478947:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.479982:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.479985:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.480064:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.480066:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.480070:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.480074:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880083536000 00000400:00000010:0.0:1713302732.480076:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880083536000. 00000100:00000001:0.0:1713302732.480080:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.480081:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a5dad400 00000100:00000001:0.0:1713302732.480092:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.480096:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.480098:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302732.480152:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.480156:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302732.480158:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.480163:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.480170:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.480172:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.480173:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.480175:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.480176:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.480178:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.480179:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.480180:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.480181:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.480182:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.480183:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.480185:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302732.480187:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302732.480189:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.480193:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.480196:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.480202:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5dafc00. 00080000:00000001:3.0:1713302732.480204:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135096810496 : -131938612741120 : ffff8800a5dafc00) 00080000:00000001:3.0:1713302732.480207:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.480223:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.480225:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.480235:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.480236:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.480237:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.480238:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302732.480240:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.480242:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302732.480244:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302732.480251:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302732.480253:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302732.480255:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.480257:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5dae800. 00080000:00000001:3.0:1713302732.480258:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135096805376 : -131938612746240 : ffff8800a5dae800) 00080000:00000001:3.0:1713302732.480263:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302732.480284:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.480286:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.480289:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302732.480310:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302732.480311:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.480313:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.480317:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.480323:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.480327:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302732.480358:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.480361:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302732.480363:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5eae0. 00000020:00000040:3.0:1713302732.480365:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302732.480366:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.480368:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.480370:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302732.480372:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302732.480374:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302732.480376:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302732.480407:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302732.480409:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004754, last_committed = 133144004753 00000001:00000010:3.0:1713302732.480412:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e000. 00000001:00000040:3.0:1713302732.480414:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302732.480415:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302732.480419:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302732.480444:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302732.480446:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.480452:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302732.482325:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302732.482328:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.482331:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.482332:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.482336:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302732.482337:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302732.482339:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302732.482341:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302732.482343:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880118997000. 00000100:00000010:3.0:1713302732.482348:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a5dad400. 00000100:00000001:3.0:1713302732.482350:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302732.482351:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302732.482355:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004753, transno 133144004754, xid 1796523234524032 00010000:00000001:3.0:1713302732.482357:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.482364:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092bcc380 x1796523234524032/t133144004754(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.482372:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.482373:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.482377:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302732.482380:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.482383:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.482385:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.482387:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.482390:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.482391:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.482394:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.482397:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bdd0. 00000100:00000200:3.0:1713302732.482400:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234524032, offset 224 00000400:00000200:3.0:1713302732.482404:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.482412:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.482416:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524418:524418:256:4294967295] 192.168.202.46@tcp LPNI seq info [524418:524418:8:4294967295] 00000400:00000200:3.0:1713302732.482423:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.482427:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.482431:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66300. 00000800:00000200:3.0:1713302732.482435:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.482440:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.482444:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.482459:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.482462:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.482464:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.482465:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.482467:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.482471:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092bcc380 x1796523234524032/t133144004754(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.482479:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092bcc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234524032:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6594us (6761us total) trans 133144004754 rc 0/0 00000100:00100000:3.0:1713302732.482487:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66600 00000100:00000040:3.0:1713302732.482489:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.482491:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302732.482493:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.482498:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (959447040->960495615) req@ffff880092bcc380 x1796523234524032/t133144004754(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.482505:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.482506:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092bcc380 with x1796523234524032 ext(959447040->960495615) 00010000:00000001:3.0:1713302732.482509:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.482511:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.482513:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000800:00000200:0.0:1713302732.482514:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:3.0:1713302732.482515:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.482517:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000010:0.0:1713302732.482517:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66300. 00010000:00000001:3.0:1713302732.482519:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.482520:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.482521:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:0.0:1713302732.482521:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00010000:3.0:1713302732.482522:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092bcc380 00002000:00000001:3.0:1713302732.482524:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713302732.482524:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.482526:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713302732.482527:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59bdd0 00000400:00000010:0.0:1713302732.482528:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59bdd0. 00000020:00000010:3.0:1713302732.482530:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552b80. 00000100:00000001:0.0:1713302732.482530:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.482531:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:3.0:1713302732.482534:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0ac80. 00000020:00000010:3.0:1713302732.482537:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880079a44600. 00000020:00000040:3.0:1713302732.482540:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302732.482542:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.483296:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.483301:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.483303:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.483304:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.483308:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.483313:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9397bc0 00000400:00000200:0.0:1713302732.483321:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 13200 00000800:00000001:0.0:1713302732.483324:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.483330:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.483332:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.483334:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.483336:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.483337:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302732.483340:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092bced80. 00000100:00000040:0.0:1713302732.483342:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880092bced80 x1796523234524096 msgsize 440 00000100:00100000:0.0:1713302732.483344:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.483351:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.483354:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.483355:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.483387:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.483390:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234524096 02000000:00000001:3.0:1713302732.483391:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.483393:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.483395:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.483398:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.483401:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234524096 00000020:00000001:3.0:1713302732.483402:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.483404:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.483405:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.483407:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.483408:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.483410:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.483413:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.483415:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.483418:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091c2d200. 00000020:00000010:3.0:1713302732.483420:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302732.483422:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0ac80. 00000100:00000040:3.0:1713302732.483428:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302732.483430:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.483431:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302732.483433:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.483436:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.483448:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.483453:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.483455:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.483458:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59225 00000100:00000040:3.0:1713302732.483461:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.483463:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134776073600 : -131938933478016 : ffff880092bced80) 00000100:00000040:3.0:1713302732.483467:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092bced80 x1796523234524096/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.483475:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.483476:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.483478:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092bced80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234524096:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302732.483481:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234524096 00000020:00000001:3.0:1713302732.483483:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.483485:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.483487:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.483489:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.483490:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302732.483492:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.483495:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.483496:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.483497:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.483500:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.483502:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.483504:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.483506:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.483507:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.483508:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.483510:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.483511:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.483512:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.483513:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.483514:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.483516:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.483517:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.483521:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.483522:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.483525:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a5dad400. 02000000:00000001:3.0:1713302732.483527:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.483529:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.483532:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302732.483534:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.483536:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.483540:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.483542:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302732.483544:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302732.483546:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302732.483550:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302732.483552:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302732.493106:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713302732.493112:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302732.493114:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302732.493116:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004754 is committed 00080000:00000001:3.0:1713302732.493118:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:1.0:1713302732.493119:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:3.0:1713302732.493122:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713302732.493123:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:1.0:1713302732.493125:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5e000. 00000020:00000001:3.0:1713302732.493128:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.493128:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302732.493130:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302732.493132:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302732.493133:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000001:3.0:1713302732.493135:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713302732.493135:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5eae0. 00040000:00000001:1.0:1713302732.493137:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713302732.493138:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:1.0:1713302732.493139:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302732.493141:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5dae800. 00002000:00000001:3.0:1713302732.493144:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.493144:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302732.493145:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:3.0:1713302732.493146:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:1.0:1713302732.493146:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302732.493147:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302732.493148:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5dafc00. 00000020:00000002:3.0:1713302732.493149:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:1.0:1713302732.493150:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713302732.493153:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004754, transno 0, xid 1796523234524096 00010000:00000001:3.0:1713302732.493156:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.493165:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092bced80 x1796523234524096/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.493172:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.493174:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.493177:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302732.493181:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.493183:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.493185:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.493187:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.493190:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.493192:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.493194:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.493199:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bee0. 00000100:00000200:3.0:1713302732.493204:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234524096, offset 224 00000400:00000200:3.0:1713302732.493209:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.493219:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.493225:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524419:524419:256:4294967295] 192.168.202.46@tcp LPNI seq info [524419:524419:8:4294967295] 00000400:00000200:3.0:1713302732.493234:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.493239:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.493242:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66700. 00000800:00000200:3.0:1713302732.493246:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.493252:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.493255:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.493286:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.493289:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.493291:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.493293:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.493295:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.493299:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092bced80 x1796523234524096/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.493308:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092bced80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234524096:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9832us (9963us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302732.493316:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59225 00000100:00000040:3.0:1713302732.493320:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.493321:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302732.493323:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302732.493327:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552b80. 00000800:00000200:0.0:1713302732.493330:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713302732.493331:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0ac80. 00000800:00000010:0.0:1713302732.493332:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66700. 00000020:00000010:3.0:1713302732.493333:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091c2d200. 00000400:00000200:0.0:1713302732.493335:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713302732.493337:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000400:00000200:0.0:1713302732.493338:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.493339:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.493340:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59bee0 00000400:00000010:0.0:1713302732.493341:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59bee0. 00000100:00000001:0.0:1713302732.493343:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.493344:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.497311:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.497322:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.497324:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.497327:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.497334:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.497345:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9397c40 00000400:00000200:0.0:1713302732.497351:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 165920 00000800:00000001:0.0:1713302732.497357:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.497369:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.497372:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.497374:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.497378:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.497380:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302732.497384:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009361d180. 00000100:00000040:0.0:1713302732.497386:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88009361d180 x1796523234524224 msgsize 488 00000100:00100000:0.0:1713302732.497389:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.497398:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.497402:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.497404:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.497415:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.497420:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234524224 02000000:00000001:3.0:1713302732.497422:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.497424:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.497425:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.497429:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.497431:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234524224 00000020:00000001:3.0:1713302732.497433:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.497434:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.497435:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.497437:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302732.497438:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.497440:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.497443:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.497444:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.497446:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091c2d200. 00000020:00000010:3.0:1713302732.497450:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302732.497453:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0ac80. 00000100:00000040:3.0:1713302732.497457:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302732.497458:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.497459:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302732.497460:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302732.497462:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.497464:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.497465:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.497467:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.497469:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.497471:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.497472:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.497473:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.497475:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.497475:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.497476:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.497477:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.497477:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.497478:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.497479:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302732.497480:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.497481:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.497482:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.497483:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302732.497485:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.497487:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.497491:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (960495616->961544191) req@ffff88009361d180 x1796523234524224/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.497497:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.497498:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361d180 with x1796523234524224 ext(960495616->961544191) 00010000:00000001:3.0:1713302732.497500:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.497501:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.497502:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.497503:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.497504:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.497505:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.497506:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.497507:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.497507:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361d180 00002000:00000001:3.0:1713302732.497508:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.497509:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.497513:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.497521:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.497525:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.497526:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.497529:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66601 00000100:00000040:3.0:1713302732.497530:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.497531:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134786879872 : -131938922671744 : ffff88009361d180) 00000100:00000040:3.0:1713302732.497533:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009361d180 x1796523234524224/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.497538:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.497538:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.497540:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009361d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234524224:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302732.497542:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234524224 00000020:00000001:3.0:1713302732.497543:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.497545:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.497546:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.497547:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.497548:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.497549:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.497551:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.497551:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.497552:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.497553:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.497554:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302732.497557:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.497558:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.497561:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a5daf400. 02000000:00000001:3.0:1713302732.497562:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.497563:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.497565:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302732.497566:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.497567:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302732.497568:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.497571:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302732.497573:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302732.497574:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302732.497576:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302732.497577:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3751804928 00000020:00000001:3.0:1713302732.497579:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302732.497580:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3751804928 left=3223322624 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302732.497582:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3223322624 : 3223322624 : c0200000) 00000020:00000001:3.0:1713302732.497584:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302732.497585:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302732.497588:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302732.497592:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302732.497595:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302732.497597:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302732.497598:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302732.497601:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302732.497603:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302732.497605:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302732.497607:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302732.497609:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.497611:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.497615:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.497617:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302732.497620:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.497625:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302732.499166:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302732.499171:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.499173:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.499174:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.499176:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302732.499179:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a5dafc00. 00000100:00000010:3.0:1713302732.499181:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f6f4000. 00000020:00000040:3.0:1713302732.499183:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302732.499191:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302732.499193:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302732.499198:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302732.499205:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a30268. 00000400:00000200:3.0:1713302732.499208:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.499216:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.499221:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524420:524420:256:4294967295] 192.168.202.46@tcp LPNI seq info [524420:524420:8:4294967295] 00000400:00000200:3.0:1713302732.499225:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302732.499230:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302732.499234:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.499236:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66e00. 00000800:00000200:3.0:1713302732.499240:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.499244:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.499247:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302732.499259:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9397c40-0x661eda9397c40 00000100:00000001:3.0:1713302732.499260:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302732.499323:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.499327:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66e00. 00000400:00000200:0.0:1713302732.499330:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.499334:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302732.499337:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.499338:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a5dafc00 00000100:00000001:0.0:1713302732.499340:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.500806:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.500828:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.500829:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.500832:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.500837:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.500891:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288111 00000800:00000001:0.0:1713302732.500897:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.501974:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.501976:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.502064:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.502067:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.502071:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.502075:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880083532000 00000400:00000010:0.0:1713302732.502077:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880083532000. 00000100:00000001:0.0:1713302732.502081:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.502083:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a5dafc00 00000100:00000001:0.0:1713302732.502094:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.502099:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.502101:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302732.502159:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.502164:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302732.502166:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.502172:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.502179:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.502181:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.502183:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.502185:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.502186:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.502188:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.502189:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.502190:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.502191:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.502192:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.502193:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.502196:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302732.502198:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302732.502199:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.502205:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.502208:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.502214:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5dae800. 00080000:00000001:3.0:1713302732.502217:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135096805376 : -131938612746240 : ffff8800a5dae800) 00080000:00000001:3.0:1713302732.502219:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.502234:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.502236:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.502245:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.502246:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.502247:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.502248:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302732.502250:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.502251:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302732.502252:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302732.502259:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302732.502261:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302732.502264:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.502280:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5dad800. 00080000:00000001:3.0:1713302732.502281:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135096801280 : -131938612750336 : ffff8800a5dad800) 00080000:00000001:3.0:1713302732.502285:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302732.502289:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.502291:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.502293:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302732.502314:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302732.502315:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.502317:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.502321:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.502327:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.502331:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302732.502362:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.502366:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302732.502368:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5ef00. 00000020:00000040:3.0:1713302732.502370:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302732.502372:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.502374:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.502376:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302732.502379:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302732.502382:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302732.502383:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302732.502415:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302732.502417:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004755, last_committed = 133144004754 00000001:00000010:3.0:1713302732.502419:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ed20. 00000001:00000040:3.0:1713302732.502421:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302732.502422:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302732.502425:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302732.502446:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302732.502448:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.502452:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302732.504151:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302732.504153:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.504155:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.504156:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.504159:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302732.504160:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302732.504161:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302732.504162:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302732.504164:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f6f4000. 00000100:00000010:3.0:1713302732.504167:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a5dafc00. 00000100:00000001:3.0:1713302732.504168:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302732.504169:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302732.504171:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004754, transno 133144004755, xid 1796523234524224 00010000:00000001:3.0:1713302732.504173:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.504177:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009361d180 x1796523234524224/t133144004755(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.504183:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.504185:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.504188:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302732.504192:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.504194:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.504196:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.504198:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.504200:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.504202:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.504205:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.504207:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec1f68. 00000100:00000200:3.0:1713302732.504211:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234524224, offset 224 00000400:00000200:3.0:1713302732.504215:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.504222:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.504226:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524421:524421:256:4294967295] 192.168.202.46@tcp LPNI seq info [524421:524421:8:4294967295] 00000400:00000200:3.0:1713302732.504233:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.504237:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.504240:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66f00. 00000800:00000200:3.0:1713302732.504244:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.504248:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.504250:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.504264:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.504280:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.504282:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.504284:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.504286:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.504290:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009361d180 x1796523234524224/t133144004755(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.504298:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009361d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234524224:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6758us (6910us total) trans 133144004755 rc 0/0 00000100:00100000:3.0:1713302732.504306:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66601 00000100:00000040:3.0:1713302732.504309:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.504311:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302732.504313:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000800:00000200:0.0:1713302732.504315:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.504318:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66f00. 00002000:00100000:3.0:1713302732.504320:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (960495616->961544191) req@ffff88009361d180 x1796523234524224/t133144004755(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000400:00000200:0.0:1713302732.504320:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.504324:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00000001:3.0:1713302732.504325:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.504326:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361d180 with x1796523234524224 ext(960495616->961544191) 00000400:00000200:0.0:1713302732.504327:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec1f68 00010000:00000001:3.0:1713302732.504328:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000010:0.0:1713302732.504328:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec1f68. 00000020:00000001:3.0:1713302732.504330:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.504331:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000100:00000001:0.0:1713302732.504331:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000001:3.0:1713302732.504332:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000100:00000001:0.0:1713302732.504332:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:3.0:1713302732.504334:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.504335:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.504336:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.504337:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.504337:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361d180 00002000:00000001:3.0:1713302732.504339:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.504340:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302732.504343:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302732.504346:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0ac80. 00000020:00000010:3.0:1713302732.504348:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091c2d200. 00000020:00000040:3.0:1713302732.504350:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302732.504352:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.505034:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.505039:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.505041:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.505043:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.505047:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.505054:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9397c80 00000400:00000200:0.0:1713302732.505059:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 13640 00000800:00000001:0.0:1713302732.505064:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.505072:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.505074:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.505077:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.505080:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.505081:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302732.505085:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009361df80. 00000100:00000040:0.0:1713302732.505087:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88009361df80 x1796523234524288 msgsize 440 00000100:00100000:0.0:1713302732.505090:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.505102:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.505105:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.505107:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.505124:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.505126:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234524288 02000000:00000001:3.0:1713302732.505127:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.505129:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.505130:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.505132:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.505134:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234524288 00000020:00000001:3.0:1713302732.505135:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.505136:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.505137:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.505139:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.505140:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.505141:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.505143:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.505144:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.505146:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c836200. 00000020:00000010:3.0:1713302732.505148:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302732.505150:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0ac80. 00000100:00000040:3.0:1713302732.505153:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302732.505154:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.505155:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302732.505156:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.505159:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.505167:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.505170:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.505171:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.505173:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59226 00000100:00000040:3.0:1713302732.505175:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.505176:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134786883456 : -131938922668160 : ffff88009361df80) 00000100:00000040:3.0:1713302732.505178:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009361df80 x1796523234524288/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.505185:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.505186:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.505188:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009361df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234524288:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302732.505191:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234524288 00000020:00000001:3.0:1713302732.505193:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.505195:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.505197:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.505199:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.505200:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302732.505202:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.505205:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.505206:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.505207:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.505210:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.505212:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.505213:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.505215:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.505216:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.505217:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.505218:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.505220:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.505220:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.505222:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.505222:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.505225:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.505226:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.505229:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.505231:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.505234:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a5dafc00. 02000000:00000001:3.0:1713302732.505235:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.505238:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.505240:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302732.505242:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.505243:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.505247:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.505248:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302732.505250:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302732.505252:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302732.505254:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302732.505256:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302732.514309:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.514312:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.514315:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713302732.514317:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:1.0:1713302732.514319:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302732.514320:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302732.514322:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004755 is committed 00000020:00000001:3.0:1713302732.514323:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:1.0:1713302732.514324:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:3.0:1713302732.514326:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:1.0:1713302732.514326:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:1.0:1713302732.514328:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5ed20. 00002000:00000001:3.0:1713302732.514329:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.514330:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:3.0:1713302732.514331:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:1.0:1713302732.514331:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302732.514332:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000002:3.0:1713302732.514333:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:1.0:1713302732.514333:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302732.514334:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5ef00. 00040000:00000001:1.0:1713302732.514336:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:3.0:1713302732.514337:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004755, transno 0, xid 1796523234524288 00040000:00000001:1.0:1713302732.514337:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302732.514338:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5dad800. 00010000:00000001:3.0:1713302732.514339:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:1.0:1713302732.514339:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302732.514340:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302732.514341:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302732.514341:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302732.514342:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5dae800. 00080000:00000001:1.0:1713302732.514343:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713302732.514346:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009361df80 x1796523234524288/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.514352:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.514354:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.514357:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302732.514360:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.514362:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.514363:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.514365:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.514366:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.514368:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.514370:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.514373:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec1a18. 00000100:00000200:3.0:1713302732.514377:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234524288, offset 224 00000400:00000200:3.0:1713302732.514380:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.514386:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.514391:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524422:524422:256:4294967295] 192.168.202.46@tcp LPNI seq info [524422:524422:8:4294967295] 00000400:00000200:3.0:1713302732.514398:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.514402:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.514404:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66900. 00000800:00000200:3.0:1713302732.514408:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.514413:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.514416:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.514421:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.514423:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.514425:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.514426:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.514428:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.514430:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009361df80 x1796523234524288/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.514437:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009361df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234524288:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9251us (9348us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302732.514443:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59226 00000100:00000040:3.0:1713302732.514445:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.514447:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302732.514448:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302732.514451:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302732.514454:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0ac80. 00000020:00000010:3.0:1713302732.514457:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c836200. 00000020:00000040:3.0:1713302732.514459:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302732.514461:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.514466:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.514469:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66900. 00000400:00000200:0.0:1713302732.514472:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.514476:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.514480:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec1a18 00000400:00000010:0.0:1713302732.514482:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec1a18. 00000100:00000001:0.0:1713302732.514484:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.514485:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.518443:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.518451:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.518453:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.518455:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.518460:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.518468:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9397d00 00000400:00000200:2.0:1713302732.518472:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 166408 00000800:00000001:2.0:1713302732.518477:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.518484:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.518485:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.518488:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.518492:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.518493:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.518496:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c185f80. 00000100:00000040:2.0:1713302732.518498:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007c185f80 x1796523234524416 msgsize 488 00000100:00100000:2.0:1713302732.518500:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.518509:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.518514:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.518517:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.518532:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.518534:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234524416 02000000:00000001:3.0:1713302732.518536:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.518538:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.518540:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.518542:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.518545:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234524416 00000020:00000001:3.0:1713302732.518547:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.518548:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.518550:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.518552:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302732.518554:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.518556:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.518559:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.518560:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.518562:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c836200. 00000020:00000010:3.0:1713302732.518565:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302732.518567:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0ac80. 00000100:00000040:3.0:1713302732.518572:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302732.518574:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.518575:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302732.518577:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302732.518579:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.518581:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.518583:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.518587:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.518589:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.518591:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.518593:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.518594:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.518595:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.518596:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.518597:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.518597:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.518598:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.518598:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.518599:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302732.518601:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.518602:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.518603:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.518604:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302732.518605:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.518607:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.518611:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (961544192->962592767) req@ffff88007c185f80 x1796523234524416/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.518616:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.518617:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c185f80 with x1796523234524416 ext(961544192->962592767) 00010000:00000001:3.0:1713302732.518619:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.518620:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.518621:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.518622:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.518623:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.518625:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.518625:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.518626:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.518627:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007c185f80 00002000:00000001:3.0:1713302732.518627:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.518628:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.518631:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.518640:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.518645:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.518646:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.518648:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66602 00000100:00000040:3.0:1713302732.518649:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.518650:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396190592 : -131939313361024 : ffff88007c185f80) 00000100:00000040:3.0:1713302732.518652:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c185f80 x1796523234524416/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.518656:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.518657:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.518659:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c185f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234524416:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302732.518661:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234524416 00000020:00000001:3.0:1713302732.518662:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.518664:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.518665:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.518666:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.518667:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.518669:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.518671:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.518671:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.518672:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.518673:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.518674:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302732.518677:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.518678:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.518681:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a5dae800. 02000000:00000001:3.0:1713302732.518682:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.518684:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.518685:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302732.518687:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.518688:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302732.518689:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.518692:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302732.518693:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302732.518695:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302732.518696:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302732.518698:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3750756352 00000020:00000001:3.0:1713302732.518699:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302732.518700:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3750756352 left=3222274048 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302732.518702:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3222274048 : 3222274048 : c0100000) 00000020:00000001:3.0:1713302732.518703:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302732.518704:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302732.518705:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302732.518706:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302732.518707:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302732.518708:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302732.518710:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302732.518711:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302732.518712:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302732.518714:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302732.518715:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302732.518716:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.518718:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.518721:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.518722:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302732.518724:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.518727:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302732.520085:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302732.520090:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.520091:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.520092:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.520093:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302732.520095:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a5dad800. 00000100:00000010:3.0:1713302732.520098:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801334fb000. 00000020:00000040:3.0:1713302732.520099:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302732.520104:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302732.520106:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302732.520110:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302732.520114:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a302a0. 00000400:00000200:3.0:1713302732.520117:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.520122:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.520125:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524423:524423:256:4294967295] 192.168.202.46@tcp LPNI seq info [524423:524423:8:4294967295] 00000400:00000200:3.0:1713302732.520127:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302732.520130:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302732.520133:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.520134:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66300. 00000800:00000200:3.0:1713302732.520137:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.520141:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.520143:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302732.520154:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9397d00-0x661eda9397d00 00000100:00000001:3.0:1713302732.520157:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302732.520205:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.520208:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66300. 00000400:00000200:0.0:1713302732.520211:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.520214:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302732.520217:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.520219:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a5dad800 00000100:00000001:0.0:1713302732.520220:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.521533:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.521554:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.521556:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.521558:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.521563:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.521570:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28811d 00000800:00000001:0.0:1713302732.521621:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.522612:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.522614:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.522808:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.522811:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.522814:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.522818:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880083532000 00000400:00000010:0.0:1713302732.522820:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880083532000. 00000100:00000001:0.0:1713302732.522824:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.522825:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a5dad800 00000100:00000001:0.0:1713302732.522835:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.522839:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.522841:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302732.522857:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.522860:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302732.522861:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.522865:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.522870:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.522872:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.522873:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.522874:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.522875:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.522876:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.522877:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.522877:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.522878:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.522879:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.522879:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.522881:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302732.522882:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302732.522883:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.522887:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.522889:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.522892:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5dac800. 00080000:00000001:3.0:1713302732.522894:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135096797184 : -131938612754432 : ffff8800a5dac800) 00080000:00000001:3.0:1713302732.522896:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.522911:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.522913:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.522920:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.522921:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.522922:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.522923:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302732.522924:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.522925:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302732.522927:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302732.522933:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302732.522935:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302732.522937:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.522939:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007367f400. 00080000:00000001:3.0:1713302732.522940:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134250411008 : -131939459140608 : ffff88007367f400) 00080000:00000001:3.0:1713302732.522943:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302732.522947:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.522948:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.522950:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302732.522969:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302732.522970:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.522971:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.522974:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.522977:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.522981:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302732.523006:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.523008:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302732.523009:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5ea20. 00000020:00000040:3.0:1713302732.523011:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302732.523012:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.523014:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.523015:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302732.523017:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302732.523019:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302732.523021:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302732.523047:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302732.523048:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004756, last_committed = 133144004755 00000001:00000010:3.0:1713302732.523050:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e000. 00000001:00000040:3.0:1713302732.523051:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302732.523052:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302732.523055:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302732.523073:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302732.523075:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.523079:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302732.524634:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302732.524636:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.524638:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.524639:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.524642:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302732.524643:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302732.524644:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302732.524646:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302732.524647:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801334fb000. 00000100:00000010:3.0:1713302732.524649:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a5dad800. 00000100:00000001:3.0:1713302732.524650:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302732.524651:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302732.524653:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004755, transno 133144004756, xid 1796523234524416 00010000:00000001:3.0:1713302732.524654:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.524659:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c185f80 x1796523234524416/t133144004756(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.524664:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.524665:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.524667:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302732.524670:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.524671:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.524672:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.524674:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.524675:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.524676:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.524678:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.524680:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b6e8. 00000100:00000200:3.0:1713302732.524682:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234524416, offset 224 00000400:00000200:3.0:1713302732.524684:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.524689:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.524692:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524424:524424:256:4294967295] 192.168.202.46@tcp LPNI seq info [524424:524424:8:4294967295] 00000400:00000200:3.0:1713302732.524696:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.524700:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.524703:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66a00. 00000800:00000200:3.0:1713302732.524706:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.524710:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.524713:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.524729:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.524731:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.524734:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.524735:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.524737:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.524740:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c185f80 x1796523234524416/t133144004756(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.524757:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c185f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234524416:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6090us (6248us total) trans 133144004756 rc 0/0 00000100:00100000:3.0:1713302732.524765:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66602 00000100:00000040:3.0:1713302732.524767:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.524768:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302732.524770:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.524774:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (961544192->962592767) req@ffff88007c185f80 x1796523234524416/t133144004756(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.524779:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.524780:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c185f80 with x1796523234524416 ext(961544192->962592767) 00010000:00000001:3.0:1713302732.524781:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.524783:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000200:2.0:1713302732.524783:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713302732.524784:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.524785:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.524786:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000010:2.0:1713302732.524786:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66a00. 00010000:00000001:3.0:1713302732.524787:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.524788:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.524788:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:2.0:1713302732.524788:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00010000:3.0:1713302732.524789:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007c185f80 00002000:00000001:3.0:1713302732.524790:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.524791:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713302732.524791:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.524793:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b6e8 00000020:00000010:3.0:1713302732.524794:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552b80. 00000400:00000010:2.0:1713302732.524794:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b6e8. 00000020:00000010:3.0:1713302732.524796:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0ac80. 00000100:00000001:2.0:1713302732.524796:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.524797:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:3.0:1713302732.524798:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c836200. 00000020:00000040:3.0:1713302732.524801:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302732.524802:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.525480:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.525485:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.525486:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.525488:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.525492:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.525498:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9397d40 00000400:00000200:0.0:1713302732.525504:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 14080 00000800:00000001:0.0:1713302732.525507:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.525525:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.525527:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.525529:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.525532:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.525534:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302732.525537:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009361f800. 00000100:00000040:0.0:1713302732.525539:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88009361f800 x1796523234524480 msgsize 440 00000100:00100000:0.0:1713302732.525542:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.525552:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.525555:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.525557:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.525573:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.525574:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234524480 02000000:00000001:3.0:1713302732.525576:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.525577:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.525579:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.525581:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.525582:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234524480 00000020:00000001:3.0:1713302732.525584:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.525585:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.525585:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.525587:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.525588:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.525589:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.525591:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.525592:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.525594:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c836200. 00000020:00000010:3.0:1713302732.525596:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302732.525598:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0ac80. 00000100:00000040:3.0:1713302732.525601:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302732.525603:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.525603:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302732.525604:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.525607:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.525614:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.525617:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.525618:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.525621:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59227 00000100:00000040:3.0:1713302732.525622:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.525623:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134786889728 : -131938922661888 : ffff88009361f800) 00000100:00000040:3.0:1713302732.525626:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009361f800 x1796523234524480/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.525630:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.525631:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.525633:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009361f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234524480:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302732.525634:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234524480 00000020:00000001:3.0:1713302732.525636:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.525637:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.525638:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.525639:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.525640:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302732.525642:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.525643:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.525644:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.525645:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.525646:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.525647:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.525648:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.525649:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.525649:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.525650:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.525651:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.525652:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.525653:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.525653:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.525654:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.525655:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.525656:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.525658:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.525659:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.525661:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007367fc00. 02000000:00000001:3.0:1713302732.525662:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.525663:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.525664:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302732.525665:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.525666:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.525668:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.525670:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302732.525671:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302732.525673:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302732.525676:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302732.525677:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.535973:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.535977:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.535982:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:1.0:1713302732.535983:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713302732.535986:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302732.535987:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:0.0:1713302732.535987:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:1.0:1713302732.535989:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004756 is committed 00002000:00000001:0.0:1713302732.535990:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:1.0:1713302732.535991:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302732.535993:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:0.0:1713302732.535993:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.535995:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:1.0:1713302732.535996:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5e000. 00000020:00000002:0.0:1713302732.535998:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:1.0:1713302732.535999:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302732.536000:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302732.536002:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00010000:00000040:0.0:1713302732.536002:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004756, transno 0, xid 1796523234524480 00000020:00000040:1.0:1713302732.536004:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000001:0.0:1713302732.536004:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:1.0:1713302732.536006:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5ea20. 00040000:00000001:1.0:1713302732.536008:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302732.536010:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302732.536012:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007367f400. 00010000:00000200:0.0:1713302732.536012:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009361f800 x1796523234524480/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:1.0:1713302732.536016:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302732.536017:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302732.536018:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302732.536019:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:0.0:1713302732.536019:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:1.0:1713302732.536020:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5dac800. 00010000:00000001:0.0:1713302732.536021:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.536022:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:0.0:1713302732.536024:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302732.536027:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302732.536029:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302732.536031:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302732.536033:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302732.536036:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.536038:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302732.536040:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302732.536044:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27220. 00000100:00000200:0.0:1713302732.536048:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234524480, offset 224 00000400:00000200:0.0:1713302732.536053:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.536061:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.536066:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524425:524425:256:4294967295] 192.168.202.46@tcp LPNI seq info [524425:524425:8:4294967295] 00000400:00000200:0.0:1713302732.536073:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302732.536077:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.536080:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1e00. 00000800:00000200:0.0:1713302732.536084:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.536090:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.536093:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302732.536108:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302732.536110:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302732.536112:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302732.536113:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.536115:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302732.536119:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009361f800 x1796523234524480/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302732.536126:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009361f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234524480:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10494us (10585us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302732.536134:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59227 00000100:00000040:0.0:1713302732.536137:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302732.536138:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302732.536140:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302732.536144:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552b80. 00000020:00000010:0.0:1713302732.536147:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0ac80. 00000020:00000010:0.0:1713302732.536149:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c836200. 00000020:00000040:0.0:1713302732.536152:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302732.536155:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302732.536165:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.536167:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1e00. 00000400:00000200:2.0:1713302732.536170:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.536174:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.536176:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27220 00000400:00000010:2.0:1713302732.536177:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27220. 00000100:00000001:2.0:1713302732.536179:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.536179:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.540293:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.540303:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.540305:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.540307:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.540313:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.540320:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9397dc0 00000400:00000200:2.0:1713302732.540325:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 166896 00000800:00000001:2.0:1713302732.540330:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.540336:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.540338:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.540340:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.540343:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.540344:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.540347:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c186680. 00000100:00000040:2.0:1713302732.540349:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007c186680 x1796523234524608 msgsize 488 00000100:00100000:2.0:1713302732.540351:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.540362:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.540365:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.540367:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.540403:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.540405:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234524608 02000000:00000001:3.0:1713302732.540407:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.540409:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.540412:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.540415:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.540417:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234524608 00000020:00000001:3.0:1713302732.540420:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.540421:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.540424:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.540426:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302732.540428:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.540430:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.540433:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.540435:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.540437:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800921fc000. 00000020:00000010:3.0:1713302732.540440:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552080. 00000020:00000010:3.0:1713302732.540443:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a4b0. 00000100:00000040:3.0:1713302732.540448:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302732.540450:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.540451:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302732.540453:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302732.540455:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.540457:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.540459:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.540462:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.540464:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.540467:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.540469:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.540471:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.540472:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.540473:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.540475:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.540476:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.540477:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.540478:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.540480:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302732.540482:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.540484:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.540485:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.540488:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302732.540489:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.540491:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.540496:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (962592768->963641343) req@ffff88007c186680 x1796523234524608/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.540504:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.540505:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c186680 with x1796523234524608 ext(962592768->963641343) 00010000:00000001:3.0:1713302732.540508:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.540509:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.540511:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.540512:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.540515:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.540517:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.540518:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.540519:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.540520:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007c186680 00002000:00000001:3.0:1713302732.540522:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.540523:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.540527:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.540538:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.540543:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.540544:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.540547:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66603 00000100:00000040:3.0:1713302732.540549:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.540550:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396192384 : -131939313359232 : ffff88007c186680) 00000100:00000040:3.0:1713302732.540554:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c186680 x1796523234524608/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.540561:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.540562:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.540565:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c186680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234524608:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302732.540568:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234524608 00000020:00000001:3.0:1713302732.540569:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.540571:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.540573:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.540574:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.540575:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.540577:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.540579:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.540581:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.540582:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.540583:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.540585:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302732.540589:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.540590:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.540594:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801356ebc00. 02000000:00000001:3.0:1713302732.540595:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.540597:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.540600:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302732.540601:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.540603:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302732.540605:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.540608:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302732.540610:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302732.540613:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302732.540614:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302732.540617:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3749707776 00000020:00000001:3.0:1713302732.540619:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302732.540621:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3749707776 left=3221225472 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302732.540624:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3221225472 : 3221225472 : c0000000) 00000020:00000001:3.0:1713302732.540626:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302732.540627:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302732.540629:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302732.540630:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302732.540632:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302732.540635:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302732.540636:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302732.540637:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302732.540640:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302732.540642:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302732.540644:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302732.540645:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.540647:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.540651:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.540652:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302732.540655:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.540658:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302732.542216:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302732.542220:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.542221:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.542222:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.542223:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302732.542225:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801356eb000. 00000100:00000010:3.0:1713302732.542227:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800848f1000. 00000020:00000040:3.0:1713302732.542229:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302732.542234:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302732.542235:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302732.542239:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302732.542243:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a302d8. 00000400:00000200:3.0:1713302732.542246:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.542250:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.542253:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524426:524426:256:4294967295] 192.168.202.46@tcp LPNI seq info [524426:524426:8:4294967295] 00000400:00000200:3.0:1713302732.542257:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302732.542260:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302732.542263:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.542276:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66900. 00000800:00000200:3.0:1713302732.542279:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.542282:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.542284:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302732.542293:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9397dc0-0x661eda9397dc0 00000100:00000001:3.0:1713302732.542295:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302732.542352:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.542356:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66900. 00000400:00000200:0.0:1713302732.542360:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.542363:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302732.542366:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.542368:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801356eb000 00000100:00000001:0.0:1713302732.542369:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.543200:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.543224:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.543226:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.543231:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.543235:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.543241:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288129 00000800:00000001:2.0:1713302732.543244:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.543893:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.543895:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.543897:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.543965:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.544232:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.544235:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.544249:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.544251:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.544255:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302732.544259:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880083536000 00000400:00000010:2.0:1713302732.544260:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880083536000. 00000100:00000001:2.0:1713302732.544264:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.544283:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801356eb000 00000100:00000001:2.0:1713302732.544297:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.544301:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.544304:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302732.544328:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.544331:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302732.544332:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.544337:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.544343:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.544346:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.544347:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.544348:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.544350:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.544350:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.544351:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.544352:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.544353:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.544353:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.544354:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.544356:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302732.544358:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302732.544360:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.544368:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.544371:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.544376:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801356e9c00. 00080000:00000001:3.0:1713302732.544378:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137505627136 : -131936203924480 : ffff8801356e9c00) 00080000:00000001:3.0:1713302732.544381:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.544397:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.544400:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.544411:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.544413:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.544414:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.544416:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302732.544417:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.544419:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302732.544422:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302732.544429:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302732.544432:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302732.544435:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.544437:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801356ea800. 00080000:00000001:3.0:1713302732.544438:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137505630208 : -131936203921408 : ffff8801356ea800) 00080000:00000001:3.0:1713302732.544443:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302732.544448:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.544449:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.544452:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302732.544474:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302732.544476:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.544478:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.544482:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.544488:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.544491:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302732.544520:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.544522:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302732.544524:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e060. 00000020:00000040:3.0:1713302732.544526:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302732.544527:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.544529:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.544530:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302732.544532:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302732.544534:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302732.544536:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302732.544564:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302732.544565:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004757, last_committed = 133144004756 00000001:00000010:3.0:1713302732.544567:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ec60. 00000001:00000040:3.0:1713302732.544568:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302732.544570:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302732.544573:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302732.544593:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302732.544594:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.544599:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302732.546198:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302732.546200:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.546201:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.546203:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.546205:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302732.546206:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302732.546208:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302732.546209:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302732.546211:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800848f1000. 00000100:00000010:3.0:1713302732.546214:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801356eb000. 00000100:00000001:3.0:1713302732.546218:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302732.546219:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302732.546221:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004756, transno 133144004757, xid 1796523234524608 00010000:00000001:3.0:1713302732.546223:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.546227:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c186680 x1796523234524608/t133144004757(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.546232:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.546233:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.546235:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302732.546238:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.546240:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.546241:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.546243:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.546244:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.546245:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.546247:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.546249:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec13b8. 00000100:00000200:3.0:1713302732.546251:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234524608, offset 224 00000400:00000200:3.0:1713302732.546254:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.546258:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.546262:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524427:524427:256:4294967295] 192.168.202.46@tcp LPNI seq info [524427:524427:8:4294967295] 00000400:00000200:3.0:1713302732.546280:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.546284:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.546286:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66a00. 00000800:00000200:3.0:1713302732.546288:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.546291:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.546293:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.546303:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.546305:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.546306:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.546307:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.546308:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.546311:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c186680 x1796523234524608/t133144004757(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.546316:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c186680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234524608:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5754us (5965us total) trans 133144004757 rc 0/0 00000100:00100000:3.0:1713302732.546323:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66603 00000100:00000040:3.0:1713302732.546326:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.546327:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302732.546329:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.546334:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (962592768->963641343) req@ffff88007c186680 x1796523234524608/t133144004757(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.546340:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.546342:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c186680 with x1796523234524608 ext(962592768->963641343) 00010000:00000001:3.0:1713302732.546344:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.546346:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.546348:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.546350:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.546352:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.546354:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.546355:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.546356:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.546357:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007c186680 00002000:00000001:3.0:1713302732.546359:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.546360:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713302732.546360:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.546362:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66a00. 00000020:00000010:3.0:1713302732.546364:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552080. 00000400:00000200:0.0:1713302732.546365:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713302732.546367:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a4b0. 00000400:00000200:0.0:1713302732.546368:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.546369:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec13b8 00000020:00000010:3.0:1713302732.546370:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800921fc000. 00000400:00000010:0.0:1713302732.546370:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec13b8. 00000020:00000040:3.0:1713302732.546373:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302732.546373:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.546374:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713302732.546375:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.547143:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.547149:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.547150:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.547152:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.547157:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.547164:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9397e00 00000400:00000200:2.0:1713302732.547169:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 14520 00000800:00000001:2.0:1713302732.547173:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.547183:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.547185:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.547188:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.547191:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.547192:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302732.547194:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c186d80. 00000100:00000040:2.0:1713302732.547196:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007c186d80 x1796523234524672 msgsize 440 00000100:00100000:2.0:1713302732.547198:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.547207:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.547210:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.547212:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.547232:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302732.547234:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234524672 02000000:00000001:0.0:1713302732.547236:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302732.547238:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302732.547240:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302732.547243:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302732.547245:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234524672 00000020:00000001:0.0:1713302732.547247:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302732.547248:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302732.547249:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.547251:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302732.547253:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302732.547255:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302732.547257:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.547258:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302732.547261:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123870400. 00000020:00000010:0.0:1713302732.547264:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880086e40e00. 00000020:00000010:0.0:1713302732.547282:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553898. 00000100:00000040:0.0:1713302732.547287:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302732.547290:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302732.547291:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302732.547292:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.547295:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.547306:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.547311:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302732.547312:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302732.547316:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59228 00000100:00000040:0.0:1713302732.547318:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302732.547319:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396194176 : -131939313357440 : ffff88007c186d80) 00000100:00000040:0.0:1713302732.547323:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c186d80 x1796523234524672/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302732.547329:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.547330:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302732.547333:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c186d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234524672:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302732.547336:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234524672 00000020:00000001:0.0:1713302732.547338:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302732.547340:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302732.547341:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.547343:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.547345:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302732.547347:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302732.547349:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302732.547350:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302732.547352:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.547354:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302732.547355:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302732.547357:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.547358:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.547360:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.547361:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.547362:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.547363:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.547364:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.547365:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.547366:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.547369:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.547370:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.547373:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302732.547374:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302732.547378:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880132506c00. 02000000:00000001:0.0:1713302732.547379:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.547381:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.547383:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302732.547385:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302732.547386:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302732.547390:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302732.547392:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302732.547394:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302732.547396:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302732.547399:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302732.547401:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.557294:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.557299:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.557306:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.557313:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.557316:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713302732.557321:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.557323:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713302732.557326:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:0.0:1713302732.557332:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004756, transno 0, xid 1796523234524672 00080000:00000001:1.0:1713302732.557333:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:0.0:1713302732.557335:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:1.0:1713302732.557338:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302732.557339:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302732.557342:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004757 is committed 00010000:00000200:0.0:1713302732.557344:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c186d80 x1796523234524672/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000040:1.0:1713302732.557345:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302732.557348:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:1.0:1713302732.557350:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5ec60. 00010000:00000001:0.0:1713302732.557351:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302732.557353:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.557354:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302732.557356:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00001000:0.0:1713302732.557357:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000020:00000040:1.0:1713302732.557358:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:1.0:1713302732.557360:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000100:00000001:0.0:1713302732.557360:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000010:1.0:1713302732.557361:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e060. 00000100:00000040:0.0:1713302732.557363:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00040000:00000001:1.0:1713302732.557364:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:0.0:1713302732.557365:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 00040000:00000001:1.0:1713302732.557366:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302732.557367:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801356ea800. 02000000:00000001:0.0:1713302732.557368:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:1.0:1713302732.557369:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302732.557370:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 02000000:00000001:0.0:1713302732.557370:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713302732.557371:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302732.557372:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:0.0:1713302732.557372:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000010:1.0:1713302732.557373:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801356e9c00. 00080000:00000001:1.0:1713302732.557374:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:0.0:1713302732.557375:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302732.557379:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27880. 00000100:00000200:0.0:1713302732.557384:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234524672, offset 224 00000400:00000200:0.0:1713302732.557388:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.557399:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.557404:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524428:524428:256:4294967295] 192.168.202.46@tcp LPNI seq info [524428:524428:8:4294967295] 00000400:00000200:0.0:1713302732.557412:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302732.557418:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.557421:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01af00. 00000800:00000200:0.0:1713302732.557426:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.557431:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.557435:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01af00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302732.557449:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302732.557452:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302732.557454:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302732.557456:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.557457:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302732.557462:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c186d80 x1796523234524672/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302732.557470:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c186d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234524672:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10139us (10272us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302732.557479:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59228 00000100:00000040:0.0:1713302732.557482:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302732.557483:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302732.557485:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302732.557489:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880086e40e00. 00000020:00000010:0.0:1713302732.557493:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553898. 00000020:00000010:0.0:1713302732.557497:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123870400. 00000020:00000040:0.0:1713302732.557500:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302732.557502:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302732.557518:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.557521:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01af00. 00000400:00000200:2.0:1713302732.557526:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.557531:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.557534:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27880 00000400:00000010:2.0:1713302732.557535:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27880. 00000100:00000001:2.0:1713302732.557538:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.557539:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.561785:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.561793:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.561795:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.561797:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.561803:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.561811:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9397e80 00000400:00000200:0.0:1713302732.561816:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 167384 00000800:00000001:0.0:1713302732.561821:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.561828:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.561830:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.561833:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.561837:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.561838:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302732.561841:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009361fb80. 00000100:00000040:0.0:1713302732.561843:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88009361fb80 x1796523234524800 msgsize 488 00000100:00100000:0.0:1713302732.561845:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.561853:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.561858:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.561860:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.561878:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.561880:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234524800 02000000:00000001:3.0:1713302732.561882:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.561883:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.561885:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.561888:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.561890:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234524800 00000020:00000001:3.0:1713302732.561892:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.561893:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.561895:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.561896:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302732.561898:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.561899:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.561902:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.561903:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.561906:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090271800. 00000020:00000010:3.0:1713302732.561909:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552e00. 00000020:00000010:3.0:1713302732.561912:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a4b0. 00000100:00000040:3.0:1713302732.561916:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302732.561917:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.561918:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302732.561920:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302732.561922:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.561923:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.561925:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.561927:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.561929:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.561931:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.561932:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.561934:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.561935:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.561936:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.561937:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.561937:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.561938:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.561939:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.561940:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302732.561941:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.561942:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.561943:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.561945:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302732.561945:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.561947:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.561951:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (963641344->964689919) req@ffff88009361fb80 x1796523234524800/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.561956:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.561957:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361fb80 with x1796523234524800 ext(963641344->964689919) 00010000:00000001:3.0:1713302732.561959:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.561960:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.561961:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.561962:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.561963:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.561965:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.561966:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.561967:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.561968:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361fb80 00002000:00000001:3.0:1713302732.561969:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.561970:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.561974:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.561982:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.561986:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.561987:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.561989:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66604 00000100:00000040:3.0:1713302732.561991:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.561992:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134786890624 : -131938922660992 : ffff88009361fb80) 00000100:00000040:3.0:1713302732.561995:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009361fb80 x1796523234524800/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.561999:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.562000:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.562001:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009361fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234524800:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302732.562003:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234524800 00000020:00000001:3.0:1713302732.562004:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.562006:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.562007:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.562008:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.562009:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.562010:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.562012:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.562012:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.562013:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.562014:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.562015:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302732.562018:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.562019:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.562022:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006a956800. 02000000:00000001:3.0:1713302732.562023:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.562024:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.562026:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302732.562027:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.562028:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302732.562029:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.562033:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302732.562034:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302732.562036:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302732.562038:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302732.562039:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3748659200 00000020:00000001:3.0:1713302732.562040:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302732.562042:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3748659200 left=3220176896 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302732.562043:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3220176896 : 3220176896 : bff00000) 00000020:00000001:3.0:1713302732.562044:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302732.562045:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302732.562047:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302732.562047:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302732.562049:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302732.562050:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302732.562051:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302732.562052:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302732.562053:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302732.562055:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302732.562055:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302732.562057:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.562058:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.562061:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.562062:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302732.562064:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.562067:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302732.563629:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302732.563635:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.563636:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.563637:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.563639:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302732.563642:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006a954000. 00000100:00000010:3.0:1713302732.563644:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007d4ab000. 00000020:00000040:3.0:1713302732.563647:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302732.563654:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302732.563656:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302732.563661:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302732.563668:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a30310. 00000400:00000200:3.0:1713302732.563671:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.563679:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.563683:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524429:524429:256:4294967295] 192.168.202.46@tcp LPNI seq info [524429:524429:8:4294967295] 00000400:00000200:3.0:1713302732.563687:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302732.563692:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302732.563697:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.563699:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66300. 00000800:00000200:3.0:1713302732.563702:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.563707:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.563710:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302732.563724:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9397e80-0x661eda9397e80 00000100:00000001:3.0:1713302732.563727:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302732.563809:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.563813:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66300. 00000400:00000200:2.0:1713302732.563817:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.563821:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302732.563824:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.563826:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006a954000 00000100:00000001:2.0:1713302732.563828:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.565126:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.565154:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.565156:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.565159:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.565165:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.565173:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288135 00000800:00000001:2.0:1713302732.565179:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.565866:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.565868:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.566173:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.566176:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.566180:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302732.566185:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880083536000 00000400:00000010:2.0:1713302732.566187:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880083536000. 00000100:00000001:2.0:1713302732.566192:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.566193:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006a954000 00000100:00000001:2.0:1713302732.566205:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.566209:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.566212:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302732.566232:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.566237:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302732.566238:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.566246:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.566253:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.566256:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.566257:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.566259:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.566261:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.566263:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.566264:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.566288:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.566289:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.566290:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.566291:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.566294:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302732.566296:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302732.566298:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.566305:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.566308:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.566314:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a956400. 00080000:00000001:3.0:1713302732.566317:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134102393856 : -131939607157760 : ffff88006a956400) 00080000:00000001:3.0:1713302732.566320:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.566338:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.566340:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.566353:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.566354:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.566355:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.566356:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302732.566358:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.566359:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302732.566361:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302732.566367:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302732.566369:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302732.566372:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.566373:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a954800. 00080000:00000001:3.0:1713302732.566374:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134102386688 : -131939607164928 : ffff88006a954800) 00080000:00000001:3.0:1713302732.566378:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302732.566382:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.566383:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.566386:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302732.566406:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302732.566407:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.566409:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.566412:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.566415:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.566419:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302732.566444:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.566446:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302732.566447:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e960. 00000020:00000040:3.0:1713302732.566449:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302732.566451:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.566453:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.566454:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302732.566456:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302732.566458:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302732.566459:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302732.566489:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302732.566490:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004758, last_committed = 133144004757 00000001:00000010:3.0:1713302732.566493:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e000. 00000001:00000040:3.0:1713302732.566494:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302732.566495:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302732.566498:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302732.566518:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302732.566519:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.566523:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302732.568244:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302732.568247:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.568250:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.568251:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.568255:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302732.568257:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302732.568258:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302732.568261:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302732.568263:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007d4ab000. 00000100:00000010:3.0:1713302732.568283:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006a954000. 00000100:00000001:3.0:1713302732.568286:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302732.568288:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302732.568291:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004757, transno 133144004758, xid 1796523234524800 00010000:00000001:3.0:1713302732.568294:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.568300:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009361fb80 x1796523234524800/t133144004758(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.568308:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.568309:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.568312:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302732.568317:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.568318:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.568321:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.568323:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.568325:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.568327:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.568330:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.568333:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b000. 00000100:00000200:3.0:1713302732.568337:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234524800, offset 224 00000400:00000200:3.0:1713302732.568341:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.568349:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.568354:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524430:524430:256:4294967295] 192.168.202.46@tcp LPNI seq info [524430:524430:8:4294967295] 00000400:00000200:3.0:1713302732.568362:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.568367:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.568370:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66600. 00000800:00000200:3.0:1713302732.568374:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.568380:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.568383:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.568398:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.568401:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.568403:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.568404:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.568406:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.568410:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009361fb80 x1796523234524800/t133144004758(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.568419:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009361fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234524800:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6417us (6573us total) trans 133144004758 rc 0/0 00000100:00100000:3.0:1713302732.568427:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66604 00000100:00000040:3.0:1713302732.568430:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.568432:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302732.568435:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.568441:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (963641344->964689919) req@ffff88009361fb80 x1796523234524800/t133144004758(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.568447:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.568449:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361fb80 with x1796523234524800 ext(963641344->964689919) 00010000:00000001:3.0:1713302732.568451:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.568454:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.568456:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.568458:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.568460:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.568462:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.568463:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.568464:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.568466:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361fb80 00002000:00000001:3.0:1713302732.568468:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302732.568468:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713302732.568469:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713302732.568472:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66600. 00000020:00000010:3.0:1713302732.568473:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552e00. 00000400:00000200:0.0:1713302732.568476:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713302732.568477:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a4b0. 00000020:00000010:3.0:1713302732.568480:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090271800. 00000400:00000200:0.0:1713302732.568480:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.568482:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b000 00000020:00000040:3.0:1713302732.568483:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000010:0.0:1713302732.568484:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b000. 00000100:00000001:3.0:1713302732.568485:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.568487:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.568488:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.569354:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.569361:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.569363:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.569364:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.569370:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.569378:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9397ec0 00000400:00000200:2.0:1713302732.569383:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2676a5 [8] + 14960 00000400:00000010:2.0:1713302732.569386:0:15244:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008fb8d370. 00000400:00000200:2.0:1713302732.569389:0:15244:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88008ef30000 00000800:00000001:2.0:1713302732.569392:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.569401:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.569403:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.569406:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.569409:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ef30000 00000400:00000010:2.0:1713302732.569411:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88008ef30000. 00000100:00000001:2.0:1713302732.569414:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.569416:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:2.0:1713302732.569419:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880130851850 x1796523234524864 msgsize 440 00000100:00100000:2.0:1713302732.569423:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000040:2.0:1713302732.569425:0:15244:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713302732.569436:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.569440:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.569443:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.569457:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302732.569464:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234524864 02000000:00000001:0.0:1713302732.569466:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302732.569467:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302732.569469:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302732.569473:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302732.569476:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234524864 00000020:00000001:0.0:1713302732.569478:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302732.569479:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302732.569480:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.569482:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302732.569484:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302732.569486:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302732.569489:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.569490:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302732.569494:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123870000. 00000020:00000010:0.0:1713302732.569498:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880086e40e00. 00000020:00000010:0.0:1713302732.569500:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553898. 00000100:00000040:0.0:1713302732.569506:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302732.569508:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302732.569509:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302732.569511:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.569515:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.569525:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.569530:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302732.569531:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302732.569533:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59229 00000100:00000040:0.0:1713302732.569535:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302732.569536:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137423214672 : -131936286336944 : ffff880130851850) 00000100:00000040:0.0:1713302732.569539:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130851850 x1796523234524864/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302732.569544:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.569545:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302732.569546:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130851850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234524864:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302732.569549:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234524864 00000020:00000001:0.0:1713302732.569550:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302732.569552:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302732.569553:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.569554:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.569556:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302732.569557:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302732.569559:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302732.569559:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302732.569561:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.569563:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302732.569565:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302732.569566:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.569567:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.569568:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.569569:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.569570:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.569570:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.569571:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.569572:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.569572:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.569573:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.569574:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.569576:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302732.569578:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302732.569580:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a5daf800. 02000000:00000001:0.0:1713302732.569582:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.569583:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.569585:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302732.569586:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302732.569587:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302732.569590:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302732.569592:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302732.569593:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302732.569595:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302732.569598:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302732.569600:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.578742:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.578759:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.578762:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.578764:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004758 is committed 00000001:00000040:0.0:1713302732.578768:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.578771:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302732.578774:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5e000. 00080000:00000001:1.0:1713302732.578775:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.578777:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302732.578779:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.578779:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.578780:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.578782:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.578784:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e960. 00000020:00000001:1.0:1713302732.578785:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713302732.578786:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.578788:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.578789:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006a954800. 00000020:00000001:1.0:1713302732.578791:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.578792:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302732.578794:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713302732.578794:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.578795:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.578796:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.578796:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006a956400. 00002000:00000001:1.0:1713302732.578800:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.578801:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302732.578802:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302732.578805:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302732.578810:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004758, transno 0, xid 1796523234524864 00010000:00000001:1.0:1713302732.578813:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.578823:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130851850 x1796523234524864/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.578831:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.578833:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.578837:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.578841:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.578843:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.578845:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.578848:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.578851:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.578853:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.578856:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.578859:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916198. 00000100:00000200:1.0:1713302732.578864:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234524864, offset 224 00000400:00000200:1.0:1713302732.578869:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.578879:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.578885:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524431:524431:256:4294967295] 192.168.202.46@tcp LPNI seq info [524431:524431:8:4294967295] 00000400:00000200:1.0:1713302732.578894:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.578898:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.578902:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba300. 00000800:00000200:1.0:1713302732.578906:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.578912:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.578916:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.578930:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.578933:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.578935:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.578937:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.578939:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.578943:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130851850 x1796523234524864/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.578952:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130851850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234524864:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9406us (9531us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.578961:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59229 00000100:00000040:1.0:1713302732.578964:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.578966:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.578967:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.578971:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880086e40e00. 00000020:00000010:1.0:1713302732.578975:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553898. 00000020:00000010:1.0:1713302732.578979:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123870000. 00000020:00000040:1.0:1713302732.578982:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 02000000:00000001:1.0:1713302732.578991:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.578993:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880132506c00. 02000000:00000001:1.0:1713302732.578995:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.578997:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c186d80. 02000000:00000001:1.0:1713302732.579000:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579001:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007367fc00. 02000000:00000001:1.0:1713302732.579004:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579005:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009361f800. 02000000:00000001:1.0:1713302732.579008:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579008:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a5dafc00. 02000000:00000001:1.0:1713302732.579010:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579011:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009361df80. 02000000:00000001:1.0:1713302732.579014:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000800:00000200:2.0:1713302732.579015:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 02000000:00000010:1.0:1713302732.579015:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a5dad400. 02000000:00000001:1.0:1713302732.579017:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579018:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092bced80. 00000800:00000010:2.0:1713302732.579019:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba300. 02000000:00000001:1.0:1713302732.579021:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579022:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880132504800. 00000400:00000200:2.0:1713302732.579023:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:1.0:1713302732.579024:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579024:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092bce680. 02000000:00000001:1.0:1713302732.579026:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579028:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880062d18800. 00000400:00000200:2.0:1713302732.579029:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 02000000:00000001:1.0:1713302732.579030:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579031:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092bcfb80. 00000400:00000200:2.0:1713302732.579032:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916198 02000000:00000001:1.0:1713302732.579033:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000010:2.0:1713302732.579034:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916198. 02000000:00000010:1.0:1713302732.579034:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880062d1a800. 02000000:00000001:1.0:1713302732.579036:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1713302732.579037:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000010:1.0:1713302732.579037:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092bcf100. 02000000:00000001:2.0:1713302732.579039:0:15246:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:1.0:1713302732.579039:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302732.579040:0:15246:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a5daf800. 02000000:00000010:1.0:1713302732.579040:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007ab5bc00. 02000000:00000001:2.0:1713302732.579042:0:15246:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:1.0:1713302732.579042:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1713302732.579043:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000010:1.0:1713302732.579043:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092bcca80. 02000000:00000001:1.0:1713302732.579045:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579046:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880068184400. 02000000:00000001:1.0:1713302732.579047:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579048:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092bcf480. 02000000:00000001:1.0:1713302732.579051:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579051:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880068187400. 02000000:00000001:1.0:1713302732.579053:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579054:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a62d0380. 02000000:00000001:1.0:1713302732.579056:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579057:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880068184c00. 02000000:00000001:1.0:1713302732.579058:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579059:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a62d1880. 02000000:00000001:1.0:1713302732.579061:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579062:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880068185c00. 02000000:00000001:1.0:1713302732.579064:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579065:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a62d3b80. 02000000:00000001:1.0:1713302732.579067:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579068:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008dbe7400. 02000000:00000001:1.0:1713302732.579070:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579071:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a62d3480. 02000000:00000001:1.0:1713302732.579072:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579073:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008dfe5000. 02000000:00000001:1.0:1713302732.579075:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579076:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a62d1f80. 02000000:00000001:1.0:1713302732.579078:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579078:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008c557800. 02000000:00000001:1.0:1713302732.579080:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579082:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a62d2680. 02000000:00000001:1.0:1713302732.579084:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579085:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008dbe7c00. 02000000:00000001:1.0:1713302732.579086:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579087:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c186a00. 02000000:00000001:1.0:1713302732.579089:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579090:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880073cb7400. 02000000:00000001:1.0:1713302732.579091:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579092:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880093260000. 02000000:00000001:1.0:1713302732.579095:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579095:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880073cb5400. 02000000:00000001:1.0:1713302732.579097:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579098:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880093263b80. 02000000:00000001:1.0:1713302732.579100:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579101:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009964a800. 02000000:00000001:1.0:1713302732.579103:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579104:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880093261500. 02000000:00000001:1.0:1713302732.579106:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579107:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880073cb5000. 02000000:00000001:1.0:1713302732.579108:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579109:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880093261180. 02000000:00000001:1.0:1713302732.579111:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579112:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069d0ec00. 02000000:00000001:1.0:1713302732.579113:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579114:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880093262d80. 02000000:00000001:1.0:1713302732.579116:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579117:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008dbe5400. 02000000:00000001:1.0:1713302732.579119:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579120:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c186300. 02000000:00000001:1.0:1713302732.579122:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579123:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880068186800. 02000000:00000001:1.0:1713302732.579124:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579125:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c185c00. 02000000:00000001:1.0:1713302732.579127:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579128:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880068184800. 02000000:00000001:1.0:1713302732.579129:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579130:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c185500. 02000000:00000001:1.0:1713302732.579132:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579133:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880068185400. 02000000:00000001:1.0:1713302732.579135:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579136:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c184e00. 02000000:00000001:1.0:1713302732.579138:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579139:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008dbe6000. 02000000:00000001:1.0:1713302732.579140:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579141:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801180ce300. 02000000:00000001:1.0:1713302732.579144:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579145:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008222f800. 02000000:00000001:1.0:1713302732.579146:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579147:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880069081c00. 02000000:00000001:1.0:1713302732.579149:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579150:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008dfe7400. 02000000:00000001:1.0:1713302732.579152:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579153:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880069080e00. 02000000:00000001:1.0:1713302732.579154:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579155:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008222dc00. 02000000:00000001:1.0:1713302732.579157:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579157:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880069080380. 02000000:00000001:1.0:1713302732.579159:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579160:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008dfe6000. 02000000:00000001:1.0:1713302732.579163:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579164:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880093262300. 02000000:00000001:1.0:1713302732.579165:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579166:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069d0f000. 02000000:00000001:1.0:1713302732.579168:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579168:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880093261f80. 02000000:00000001:1.0:1713302732.579170:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579171:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800776a0000. 02000000:00000001:1.0:1713302732.579173:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579174:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880069082300. 02000000:00000001:1.0:1713302732.579176:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579177:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880068187c00. 02000000:00000001:1.0:1713302732.579178:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579179:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880069082a00. 02000000:00000001:1.0:1713302732.579181:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302732.579181:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880068185800. 02000000:00000001:1.0:1713302732.579183:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302732.579184:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880069083100. 00000100:00000001:1.0:1713302732.579186:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713302732.579191:0:10016:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:1.0:1713302732.579196:0:10016:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88012241c3c8. 00000400:00000010:1.0:1713302732.579199:0:10016:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88007f0ba900. 00000800:00000001:0.0:1713302732.585203:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.585215:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.585217:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.585219:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.585226:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.585235:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9397f40 00000400:00000200:0.0:1713302732.585240:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 167872 00000800:00000001:0.0:1713302732.585244:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.585251:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.585253:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.585257:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.585262:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.585282:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302732.585287:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009361ca80. 00000100:00000040:0.0:1713302732.585291:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88009361ca80 x1796523234524992 msgsize 488 00000100:00100000:0.0:1713302732.585294:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.585306:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.585313:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.585316:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.585335:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.585337:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234524992 02000000:00000001:3.0:1713302732.585340:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.585341:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.585343:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.585346:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.585349:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234524992 00000020:00000001:3.0:1713302732.585351:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.585352:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.585353:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.585355:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302732.585357:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.585358:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.585362:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.585363:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.585366:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a6a3c200. 00000020:00000010:3.0:1713302732.585370:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552f00. 00000020:00000010:3.0:1713302732.585373:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a4b0. 00000100:00000040:3.0:1713302732.585377:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302732.585379:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.585380:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302732.585381:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302732.585383:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.585384:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.585386:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.585388:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.585390:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.585392:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.585393:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.585394:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.585396:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.585397:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.585397:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.585398:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.585399:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.585399:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.585400:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302732.585402:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.585403:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.585404:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.585406:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302732.585406:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.585408:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.585413:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (964689920->965738495) req@ffff88009361ca80 x1796523234524992/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.585418:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.585419:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361ca80 with x1796523234524992 ext(964689920->965738495) 00010000:00000001:3.0:1713302732.585421:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.585422:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.585423:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.585424:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.585426:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.585428:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.585428:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.585429:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.585430:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361ca80 00002000:00000001:3.0:1713302732.585431:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.585431:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.585435:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.585444:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.585449:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.585450:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.585453:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66605 00000100:00000040:3.0:1713302732.585455:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.585456:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134786878080 : -131938922673536 : ffff88009361ca80) 00000100:00000040:3.0:1713302732.585458:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009361ca80 x1796523234524992/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.585463:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.585463:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.585465:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009361ca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234524992:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302732.585467:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234524992 00000020:00000001:3.0:1713302732.585468:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.585470:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.585471:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.585472:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.585473:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.585474:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.585476:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.585477:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.585477:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.585479:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.585480:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302732.585483:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.585484:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.585487:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801356eb400. 02000000:00000001:3.0:1713302732.585488:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.585490:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.585492:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302732.585493:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.585494:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302732.585495:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.585499:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302732.585501:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302732.585503:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302732.585505:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302732.585507:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3747610624 00000020:00000001:3.0:1713302732.585510:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302732.585511:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3747610624 left=3219128320 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302732.585514:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3219128320 : 3219128320 : bfe00000) 00000020:00000001:3.0:1713302732.585516:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302732.585517:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302732.585519:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302732.585520:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302732.585522:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302732.585525:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302732.585526:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302732.585528:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302732.585531:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302732.585533:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302732.585534:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302732.585537:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.585539:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.585543:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.585546:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302732.585550:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.585554:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302732.587050:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302732.587055:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.587056:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.587057:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.587058:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302732.587061:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801356e9800. 00000100:00000010:3.0:1713302732.587063:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880085768000. 00000020:00000040:3.0:1713302732.587065:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302732.587070:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302732.587072:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302732.587076:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302732.587082:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a30348. 00000400:00000200:3.0:1713302732.587084:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.587091:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.587095:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524432:524432:256:4294967295] 192.168.202.46@tcp LPNI seq info [524432:524432:8:4294967295] 00000400:00000200:3.0:1713302732.587098:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302732.587102:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302732.587105:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.587107:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66700. 00000800:00000200:3.0:1713302732.587110:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.587114:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.587117:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302732.587130:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9397f40-0x661eda9397f40 00000100:00000001:3.0:1713302732.587132:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302732.587200:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.587203:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66700. 00000400:00000200:2.0:1713302732.587205:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.587209:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302732.587211:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.587212:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801356e9800 00000100:00000001:2.0:1713302732.587213:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.588284:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.588304:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.588305:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.588307:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.588311:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.588318:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288145 00000800:00000001:2.0:1713302732.588322:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.588866:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.588868:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.588929:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.589136:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.589454:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.589457:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.589461:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.589466:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880083532000 00000400:00000010:0.0:1713302732.589468:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880083532000. 00000100:00000001:0.0:1713302732.589472:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.589473:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801356e9800 00000100:00000001:0.0:1713302732.589483:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.589489:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.589492:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302732.589506:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.589509:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302732.589511:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.589515:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.589520:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.589523:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.589524:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.589526:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.589527:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.589528:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.589529:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.589530:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.589530:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.589531:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.589531:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.589533:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302732.589534:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302732.589536:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.589545:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.589547:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.589553:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801356e8c00. 00080000:00000001:3.0:1713302732.589555:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137505623040 : -131936203928576 : ffff8801356e8c00) 00080000:00000001:3.0:1713302732.589559:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.589575:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.589576:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.589586:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.589587:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.589587:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.589589:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302732.589590:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.589591:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302732.589593:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302732.589599:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302732.589601:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302732.589603:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.589604:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801356e8800. 00080000:00000001:3.0:1713302732.589605:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137505622016 : -131936203929600 : ffff8801356e8800) 00080000:00000001:3.0:1713302732.589609:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302732.589612:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.589613:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.589616:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302732.589634:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302732.589635:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.589637:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.589639:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.589643:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.589646:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302732.589672:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.589674:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302732.589675:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5ef60. 00000020:00000040:3.0:1713302732.589677:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302732.589678:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.589680:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.589681:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302732.589683:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302732.589685:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302732.589686:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302732.589714:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302732.589715:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004759, last_committed = 133144004758 00000001:00000010:3.0:1713302732.589717:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5eba0. 00000001:00000040:3.0:1713302732.589719:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302732.589720:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302732.589723:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302732.589741:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302732.589742:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.589746:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302732.591419:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302732.591421:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.591423:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.591424:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.591427:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302732.591428:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302732.591430:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302732.591432:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302732.591434:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880085768000. 00000100:00000010:3.0:1713302732.591436:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801356e9800. 00000100:00000001:3.0:1713302732.591437:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302732.591438:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302732.591441:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004758, transno 133144004759, xid 1796523234524992 00010000:00000001:3.0:1713302732.591442:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.591447:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009361ca80 x1796523234524992/t133144004759(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.591453:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.591454:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.591456:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302732.591459:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.591461:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.591462:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.591464:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.591465:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.591467:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.591468:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.591470:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c1c3088. 00000100:00000200:3.0:1713302732.591473:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234524992, offset 224 00000400:00000200:3.0:1713302732.591475:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.591481:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.591485:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524433:524433:256:4294967295] 192.168.202.46@tcp LPNI seq info [524433:524433:8:4294967295] 00000400:00000200:3.0:1713302732.591490:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.591493:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.591495:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66b00. 00000800:00000200:3.0:1713302732.591498:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.591501:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.591504:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.591516:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.591518:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.591519:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.591520:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.591521:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.591524:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009361ca80 x1796523234524992/t133144004759(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.591530:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009361ca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234524992:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6066us (6238us total) trans 133144004759 rc 0/0 00000100:00100000:3.0:1713302732.591537:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66605 00000100:00000040:3.0:1713302732.591539:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.591540:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302732.591542:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.591546:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (964689920->965738495) req@ffff88009361ca80 x1796523234524992/t133144004759(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.591550:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.591552:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361ca80 with x1796523234524992 ext(964689920->965738495) 00010000:00000001:3.0:1713302732.591553:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.591555:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.591557:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.591558:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.591559:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.591561:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.591561:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.591562:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.591562:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361ca80 00002000:00000001:3.0:1713302732.591563:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.591564:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302732.591567:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552f00. 00000020:00000010:3.0:1713302732.591570:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a4b0. 00000020:00000010:3.0:1713302732.591571:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a6a3c200. 00000020:00000040:3.0:1713302732.591576:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302732.591577:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302732.591584:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.591588:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66b00. 00000400:00000200:2.0:1713302732.591591:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.591595:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.591598:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c1c3088 00000400:00000010:2.0:1713302732.591599:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c1c3088. 00000100:00000001:2.0:1713302732.591602:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.591604:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.592379:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.592384:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.592386:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.592388:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.592393:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.592400:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9397f80 00000400:00000200:2.0:1713302732.592405:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 0 00000800:00000001:2.0:1713302732.592409:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.592417:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.592419:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.592422:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.592426:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.592428:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302732.592431:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c187480. 00000100:00000040:2.0:1713302732.592434:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007c187480 x1796523234525056 msgsize 440 00000100:00100000:2.0:1713302732.592437:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.592448:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.592452:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.592455:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.592475:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.592477:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234525056 02000000:00000001:1.0:1713302732.592479:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.592481:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.592482:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.592484:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.592486:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234525056 00000020:00000001:1.0:1713302732.592488:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.592489:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.592490:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.592492:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.592493:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.592494:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.592497:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.592498:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.592501:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087751000. 00000020:00000010:1.0:1713302732.592504:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.592506:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302732.592510:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.592512:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.592512:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.592514:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.592516:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.592525:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.592529:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.592530:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.592532:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59230 00000100:00000040:1.0:1713302732.592534:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.592535:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396195968 : -131939313355648 : ffff88007c187480) 00000100:00000040:1.0:1713302732.592538:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c187480 x1796523234525056/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.592543:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.592544:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.592546:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c187480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234525056:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.592548:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234525056 00000020:00000001:1.0:1713302732.592549:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.592551:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.592552:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.592553:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.592554:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.592555:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.592557:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.592558:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.592559:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.592561:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.592562:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.592563:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.592565:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.592565:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.592566:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.592567:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.592568:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.592569:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.592569:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.592570:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.592571:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.592572:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.592574:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.592575:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.592577:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008222dc00. 02000000:00000001:1.0:1713302732.592578:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.592580:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.592582:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.592583:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.592584:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.592588:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.592589:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.592591:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.592592:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.592595:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.592597:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.602527:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.602532:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.602534:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.602536:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004759 is committed 00000001:00000040:0.0:1713302732.602540:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.602543:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00080000:00000001:1.0:1713302732.602545:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302732.602545:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5eba0. 00000020:00000001:0.0:1713302732.602549:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302732.602550:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.602550:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.602551:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.602552:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.602553:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5ef60. 00040000:00000001:0.0:1713302732.602555:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713302732.602556:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713302732.602556:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.602557:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801356e8800. 00080000:00000001:0.0:1713302732.602559:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.602560:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.602561:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.602561:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713302732.602562:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302732.602562:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801356e8c00. 00080000:00000001:0.0:1713302732.602563:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302732.602565:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302732.602570:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.602572:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302732.602575:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302732.602580:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004759, transno 0, xid 1796523234525056 00010000:00000001:1.0:1713302732.602583:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.602591:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c187480 x1796523234525056/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.602598:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.602600:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.602604:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.602607:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.602609:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.602611:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.602613:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.602616:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.602617:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.602620:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.602623:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916000. 00000100:00000200:1.0:1713302732.602628:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234525056, offset 224 00000400:00000200:1.0:1713302732.602632:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.602643:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.602648:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524434:524434:256:4294967295] 192.168.202.46@tcp LPNI seq info [524434:524434:8:4294967295] 00000400:00000200:1.0:1713302732.602656:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.602661:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.602664:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bae00. 00000800:00000200:1.0:1713302732.602669:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.602675:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.602678:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.602685:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.602688:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.602689:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.602691:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.602693:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.602697:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c187480 x1796523234525056/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.602706:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c187480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234525056:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10160us (10270us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.602714:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59230 00000100:00000040:1.0:1713302732.602716:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.602718:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.602719:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.602723:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.602726:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302732.602729:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087751000. 00000020:00000040:1.0:1713302732.602737:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.602739:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.602756:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.602759:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bae00. 00000400:00000200:0.0:1713302732.602763:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.602767:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.602771:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916000 00000400:00000010:0.0:1713302732.602772:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916000. 00000100:00000001:0.0:1713302732.602776:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.602777:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.606867:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.606877:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.606880:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.606881:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.606889:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.606898:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9398000 00000400:00000200:2.0:1713302732.606903:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 168360 00000800:00000001:2.0:1713302732.606908:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.606917:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.606919:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.606922:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.606926:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.606928:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.606931:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c187100. 00000100:00000040:2.0:1713302732.606933:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007c187100 x1796523234525184 msgsize 488 00000100:00100000:2.0:1713302732.606935:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.606944:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.606949:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.606951:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.606979:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.606981:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234525184 02000000:00000001:3.0:1713302732.606983:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.606985:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.606987:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.606990:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.606993:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234525184 00000020:00000001:3.0:1713302732.606995:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.606997:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.606998:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.607001:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302732.607002:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.607003:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.607006:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.607007:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.607010:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880078b31800. 00000020:00000010:3.0:1713302732.607014:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552200. 00000020:00000010:3.0:1713302732.607017:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a4b0. 00000100:00000040:3.0:1713302732.607022:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302732.607023:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.607024:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302732.607026:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302732.607028:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.607029:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.607031:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.607034:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.607036:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.607037:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.607039:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.607040:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.607041:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.607042:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.607043:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.607044:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.607044:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.607045:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.607046:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302732.607048:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.607048:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.607049:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.607051:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302732.607052:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.607054:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.607059:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (965738496->966787071) req@ffff88007c187100 x1796523234525184/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.607065:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.607066:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c187100 with x1796523234525184 ext(965738496->966787071) 00010000:00000001:3.0:1713302732.607068:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.607069:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.607071:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.607072:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.607073:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.607075:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.607075:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.607076:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.607077:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007c187100 00002000:00000001:3.0:1713302732.607078:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.607079:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.607082:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.607092:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.607096:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.607097:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.607099:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66606 00000100:00000040:3.0:1713302732.607101:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.607102:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396195072 : -131939313356544 : ffff88007c187100) 00000100:00000040:3.0:1713302732.607105:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c187100 x1796523234525184/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.607109:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.607109:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.607111:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c187100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234525184:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302732.607113:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234525184 00000020:00000001:3.0:1713302732.607115:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.607117:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.607117:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.607118:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.607119:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.607121:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.607123:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.607123:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.607124:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.607125:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.607126:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302732.607129:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.607130:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.607132:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801356eb000. 02000000:00000001:3.0:1713302732.607134:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.607135:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.607137:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302732.607138:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.607139:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302732.607140:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.607144:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302732.607145:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302732.607147:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302732.607148:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302732.607150:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3746562048 00000020:00000001:3.0:1713302732.607152:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302732.607153:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3746562048 left=3218079744 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302732.607155:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3218079744 : 3218079744 : bfd00000) 00000020:00000001:3.0:1713302732.607156:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302732.607157:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302732.607158:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302732.607159:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302732.607160:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302732.607161:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302732.607163:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302732.607164:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302732.607165:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302732.607167:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302732.607168:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302732.607169:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.607171:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.607174:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.607175:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302732.607177:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.607180:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302732.608614:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302732.608619:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.608620:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.608621:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.608623:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302732.608625:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801356eac00. 00000100:00000010:3.0:1713302732.608627:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007f6ee000. 00000020:00000040:3.0:1713302732.608628:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302732.608633:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302732.608635:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302732.608639:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302732.608645:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a30380. 00000400:00000200:3.0:1713302732.608648:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.608654:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.608658:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524435:524435:256:4294967295] 192.168.202.46@tcp LPNI seq info [524435:524435:8:4294967295] 00000400:00000200:3.0:1713302732.608661:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302732.608665:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302732.608668:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.608670:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66400. 00000800:00000200:3.0:1713302732.608673:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.608677:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.608679:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302732.608693:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9398000-0x661eda9398000 00000100:00000001:3.0:1713302732.608695:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302732.608766:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.608769:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66400. 00000400:00000200:2.0:1713302732.608773:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.608776:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302732.608779:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.608780:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801356eac00 00000100:00000001:2.0:1713302732.608781:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.609655:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.609678:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.609679:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.609685:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.609689:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.609695:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288151 00000800:00000001:2.0:1713302732.609699:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.610223:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.610225:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.610302:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.610498:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.610852:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.610854:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.610951:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.610954:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.610958:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302732.610963:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880083532000 00000400:00000010:2.0:1713302732.610965:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880083532000. 00000100:00000001:2.0:1713302732.610969:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.610971:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801356eac00 00000100:00000001:2.0:1713302732.610980:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.610984:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.610986:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302732.611008:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.611011:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302732.611017:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.611022:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.611029:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.611032:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.611033:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.611035:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.611037:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.611038:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.611039:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.611040:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.611041:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.611042:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.611043:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.611045:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302732.611047:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302732.611048:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.611053:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.611056:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.611061:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801356e9000. 00080000:00000001:3.0:1713302732.611064:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137505624064 : -131936203927552 : ffff8801356e9000) 00080000:00000001:3.0:1713302732.611067:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.611085:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.611087:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.611098:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.611100:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.611101:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.611103:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302732.611105:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.611107:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302732.611109:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302732.611116:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302732.611118:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302732.611121:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.611122:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801356ea800. 00080000:00000001:3.0:1713302732.611123:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137505630208 : -131936203921408 : ffff8801356ea800) 00080000:00000001:3.0:1713302732.611127:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302732.611131:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.611133:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.611135:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302732.611150:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302732.611151:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.611153:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.611156:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.611160:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.611163:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302732.611189:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.611191:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302732.611192:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e5a0. 00000020:00000040:3.0:1713302732.611194:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302732.611195:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.611197:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.611198:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302732.611200:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302732.611202:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302732.611204:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302732.611229:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302732.611230:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004760, last_committed = 133144004759 00000001:00000010:3.0:1713302732.611232:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ef60. 00000001:00000040:3.0:1713302732.611233:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302732.611234:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302732.611237:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302732.611256:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302732.611257:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.611261:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302732.613324:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302732.613328:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.613331:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.613333:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.613338:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302732.613340:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302732.613341:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302732.613344:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302732.613346:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007f6ee000. 00000100:00000010:3.0:1713302732.613352:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801356eac00. 00000100:00000001:3.0:1713302732.613354:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302732.613356:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302732.613359:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004759, transno 133144004760, xid 1796523234525184 00010000:00000001:3.0:1713302732.613361:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.613367:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c187100 x1796523234525184/t133144004760(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.613374:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.613376:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.613379:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302732.613382:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.613384:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.613387:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.613389:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.613391:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.613394:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.613396:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.613399:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bdd0. 00000100:00000200:3.0:1713302732.613403:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234525184, offset 224 00000400:00000200:3.0:1713302732.613407:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.613415:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.613419:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524436:524436:256:4294967295] 192.168.202.46@tcp LPNI seq info [524436:524436:8:4294967295] 00000400:00000200:3.0:1713302732.613427:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.613431:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.613434:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66300. 00000800:00000200:3.0:1713302732.613438:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.613444:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.613447:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.613462:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.613464:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.613466:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.613468:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.613470:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.613474:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c187100 x1796523234525184/t133144004760(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.613481:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c187100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234525184:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6370us (6546us total) trans 133144004760 rc 0/0 00000100:00100000:3.0:1713302732.613489:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66606 00000100:00000040:3.0:1713302732.613493:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.613495:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302732.613497:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.613503:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (965738496->966787071) req@ffff88007c187100 x1796523234525184/t133144004760(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.613509:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.613511:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c187100 with x1796523234525184 ext(965738496->966787071) 00010000:00000001:3.0:1713302732.613514:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.613515:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.613518:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.613519:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.613522:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.613524:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.613525:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.613526:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000200:2.0:1713302732.613526:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00010000:3.0:1713302732.613527:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007c187100 00002000:00000001:3.0:1713302732.613529:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.613530:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:2.0:1713302732.613530:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66300. 00000400:00000200:2.0:1713302732.613533:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713302732.613534:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552200. 00000020:00000010:3.0:1713302732.613538:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a4b0. 00000400:00000200:2.0:1713302732.613538:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:3.0:1713302732.613541:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880078b31800. 00000400:00000200:2.0:1713302732.613541:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59bdd0 00000400:00000010:2.0:1713302732.613542:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59bdd0. 00000020:00000040:3.0:1713302732.613544:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302732.613545:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302732.613546:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.613546:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.614363:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.614367:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.614368:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.614369:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.614373:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.614379:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9398040 00000400:00000200:0.0:1713302732.614383:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 440 00000800:00000001:0.0:1713302732.614386:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.614392:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.614393:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.614395:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.614398:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.614399:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302732.614401:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009361ed80. 00000100:00000040:0.0:1713302732.614403:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88009361ed80 x1796523234525248 msgsize 440 00000100:00100000:0.0:1713302732.614405:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.614415:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.614418:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.614420:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.614453:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.614455:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234525248 02000000:00000001:1.0:1713302732.614456:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.614457:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.614459:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.614461:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.614463:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234525248 00000020:00000001:1.0:1713302732.614465:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.614466:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.614467:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.614469:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.614470:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.614471:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.614474:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.614475:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.614477:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087751000. 00000020:00000010:1.0:1713302732.614479:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.614482:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302732.614485:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.614487:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.614487:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.614489:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.614492:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.614499:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.614503:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.614504:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.614506:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59231 00000100:00000040:1.0:1713302732.614508:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.614509:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134786887040 : -131938922664576 : ffff88009361ed80) 00000100:00000040:1.0:1713302732.614512:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009361ed80 x1796523234525248/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.614517:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.614517:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.614519:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009361ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15995:x1796523234525248:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.614521:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234525248 00000020:00000001:1.0:1713302732.614522:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.614524:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.614525:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.614526:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.614527:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.614529:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.614531:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.614531:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.614533:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.614535:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.614536:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.614537:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.614538:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.614539:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.614540:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.614541:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.614542:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.614543:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.614543:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.614544:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.614545:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.614546:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.614548:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.614549:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.614552:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a5dae000. 02000000:00000001:1.0:1713302732.614553:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.614554:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.614556:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.614557:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.614558:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.614561:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.614562:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.614563:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.614565:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.614568:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.614570:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.623224:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.623229:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.623231:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.623233:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004760 is committed 00000001:00000040:0.0:1713302732.623237:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.623240:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302732.623243:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5ef60. 00000020:00000001:0.0:1713302732.623246:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302732.623247:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.623249:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.623251:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.623252:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e5a0. 00040000:00000001:0.0:1713302732.623255:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.623257:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.623258:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801356ea800. 00080000:00000001:0.0:1713302732.623261:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302732.623262:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.623262:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.623263:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.623263:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.623278:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801356e9000. 00000020:00000001:1.0:1713302732.623280:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.623280:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713302732.623286:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.623293:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.623296:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302732.623301:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.623304:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302732.623307:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302732.623313:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004760, transno 0, xid 1796523234525248 00010000:00000001:1.0:1713302732.623315:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.623325:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009361ed80 x1796523234525248/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.623333:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.623334:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.623338:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.623342:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.623345:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.623346:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.623349:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.623352:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.623354:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.623357:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.623361:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916d48. 00000100:00000200:1.0:1713302732.623366:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234525248, offset 224 00000400:00000200:1.0:1713302732.623371:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.623383:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.623389:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524437:524437:256:4294967295] 192.168.202.46@tcp LPNI seq info [524437:524437:8:4294967295] 00000400:00000200:1.0:1713302732.623397:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.623402:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.623405:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bab00. 00000800:00000200:1.0:1713302732.623410:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.623415:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.623419:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.623434:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.623437:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.623439:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.623440:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.623442:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.623447:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009361ed80 x1796523234525248/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.623453:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009361ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15995:x1796523234525248:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8934us (9048us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.623459:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59231 00000100:00000040:1.0:1713302732.623461:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.623463:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.623464:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.623467:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.623470:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302732.623473:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087751000. 00000020:00000040:1.0:1713302732.623476:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.623478:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302732.623506:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.623510:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bab00. 00000400:00000200:2.0:1713302732.623512:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.623516:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.623518:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916d48 00000400:00000010:2.0:1713302732.623519:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916d48. 00000100:00000001:2.0:1713302732.623522:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.623523:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.627972:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.627983:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.627985:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.627987:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.627994:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.628005:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93980c0 00000400:00000200:2.0:1713302732.628010:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 168848 00000800:00000001:2.0:1713302732.628014:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.628025:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.628027:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.628029:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.628033:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.628035:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.628038:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c187800. 00000100:00000040:2.0:1713302732.628040:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007c187800 x1796523234525376 msgsize 488 00000100:00100000:2.0:1713302732.628043:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.628053:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.628059:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.628061:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.628092:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.628094:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234525376 02000000:00000001:3.0:1713302732.628096:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.628098:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.628100:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.628102:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.628105:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234525376 00000020:00000001:3.0:1713302732.628108:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.628109:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.628111:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.628114:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302732.628116:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.628118:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.628121:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.628122:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.628125:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a17ce00. 00000020:00000010:3.0:1713302732.628129:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552800. 00000020:00000010:3.0:1713302732.628133:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a4b0. 00000100:00000040:3.0:1713302732.628138:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302732.628141:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.628142:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302732.628144:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302732.628146:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.628148:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.628150:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.628152:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.628154:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.628156:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.628158:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.628159:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.628161:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.628161:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.628162:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.628163:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.628164:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.628164:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.628165:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302732.628167:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.628169:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.628170:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.628171:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302732.628172:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.628174:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.628178:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (966787072->967835647) req@ffff88007c187800 x1796523234525376/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.628183:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.628184:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c187800 with x1796523234525376 ext(966787072->967835647) 00010000:00000001:3.0:1713302732.628186:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.628187:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.628188:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.628189:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.628190:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.628192:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.628193:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.628194:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.628195:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007c187800 00002000:00000001:3.0:1713302732.628196:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.628196:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.628201:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.628214:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.628221:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.628222:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.628226:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66607 00000100:00000040:3.0:1713302732.628228:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.628230:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396196864 : -131939313354752 : ffff88007c187800) 00000100:00000040:3.0:1713302732.628235:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c187800 x1796523234525376/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.628241:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.628242:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.628245:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c187800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234525376:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302732.628248:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234525376 00000020:00000001:3.0:1713302732.628249:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.628252:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.628253:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.628255:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.628256:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.628258:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.628261:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.628262:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.628264:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.628285:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.628287:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302732.628292:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.628294:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.628299:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801356e9000. 02000000:00000001:3.0:1713302732.628300:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.628302:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.628305:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302732.628306:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.628309:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302732.628310:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.628314:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302732.628316:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302732.628318:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302732.628320:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302732.628322:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3745513472 00000020:00000001:3.0:1713302732.628324:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302732.628326:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3745513472 left=3217031168 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302732.628329:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3217031168 : 3217031168 : bfc00000) 00000020:00000001:3.0:1713302732.628331:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302732.628332:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302732.628334:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302732.628336:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302732.628338:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302732.628340:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302732.628342:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302732.628343:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302732.628345:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302732.628347:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302732.628349:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302732.628351:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.628353:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.628358:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.628360:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302732.628363:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.628367:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302732.629943:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302732.629949:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.629950:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.629952:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.629954:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302732.629957:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801356ea800. 00000100:00000010:3.0:1713302732.629960:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f651000. 00000020:00000040:3.0:1713302732.629962:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302732.629970:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302732.629972:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302732.629977:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302732.629984:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a303b8. 00000400:00000200:3.0:1713302732.629989:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.629998:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.630003:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524438:524438:256:4294967295] 192.168.202.46@tcp LPNI seq info [524438:524438:8:4294967295] 00000400:00000200:3.0:1713302732.630007:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302732.630012:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302732.630016:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.630020:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66700. 00000800:00000200:3.0:1713302732.630024:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.630030:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.630033:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302732.630051:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93980c0-0x661eda93980c0 00000100:00000001:3.0:1713302732.630054:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302732.630130:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.630134:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66700. 00000400:00000200:0.0:1713302732.630137:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.630141:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302732.630144:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.630145:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801356ea800 00000100:00000001:0.0:1713302732.630146:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.631032:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.631055:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.631056:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.631058:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.631061:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.631067:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28815d 00000800:00000001:2.0:1713302732.631070:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.631571:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.631574:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.631578:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.631816:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.632183:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.632184:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.632301:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.632303:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.632306:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302732.632309:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880083536000 00000400:00000010:2.0:1713302732.632310:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880083536000. 00000100:00000001:2.0:1713302732.632313:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.632314:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801356ea800 00000100:00000001:2.0:1713302732.632321:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.632325:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.632327:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302732.632348:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.632351:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302732.632352:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.632357:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.632364:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.632366:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.632367:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.632369:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.632371:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.632372:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.632373:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.632374:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.632375:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.632376:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.632377:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.632379:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302732.632381:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302732.632382:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.632387:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.632389:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.632394:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801356e8000. 00080000:00000001:3.0:1713302732.632397:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137505619968 : -131936203931648 : ffff8801356e8000) 00080000:00000001:3.0:1713302732.632399:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.632416:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.632418:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.632428:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.632429:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.632430:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.632431:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302732.632432:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.632433:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302732.632435:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302732.632441:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302732.632443:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302732.632445:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.632446:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801356e9400. 00080000:00000001:3.0:1713302732.632447:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137505625088 : -131936203926528 : ffff8801356e9400) 00080000:00000001:3.0:1713302732.632451:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302732.632454:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.632455:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.632458:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302732.632476:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302732.632477:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.632478:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.632481:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.632489:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.632492:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302732.632519:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.632521:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302732.632522:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e000. 00000020:00000040:3.0:1713302732.632523:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302732.632525:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.632527:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.632528:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302732.632529:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302732.632531:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302732.632533:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302732.632560:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302732.632561:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004761, last_committed = 133144004760 00000001:00000010:3.0:1713302732.632563:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5ef00. 00000001:00000040:3.0:1713302732.632565:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302732.632566:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302732.632569:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302732.632589:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302732.632590:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.632594:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302732.634130:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302732.634132:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.634134:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.634135:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.634138:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302732.634139:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302732.634140:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302732.634142:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302732.634144:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f651000. 00000100:00000010:3.0:1713302732.634146:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801356ea800. 00000100:00000001:3.0:1713302732.634147:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302732.634148:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302732.634150:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004760, transno 133144004761, xid 1796523234525376 00010000:00000001:3.0:1713302732.634152:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.634156:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c187800 x1796523234525376/t133144004761(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.634161:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.634162:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.634165:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302732.634168:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.634169:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.634171:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.634172:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.634174:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.634175:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.634177:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.634178:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c1c3088. 00000100:00000200:3.0:1713302732.634181:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234525376, offset 224 00000400:00000200:3.0:1713302732.634184:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.634190:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.634193:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524439:524439:256:4294967295] 192.168.202.46@tcp LPNI seq info [524439:524439:8:4294967295] 00000400:00000200:3.0:1713302732.634198:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.634201:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.634203:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66600. 00000800:00000200:3.0:1713302732.634206:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.634210:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.634212:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.634224:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.634225:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.634226:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.634227:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.634229:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.634232:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c187800 x1796523234525376/t133144004761(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.634237:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c187800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234525376:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5995us (6195us total) trans 133144004761 rc 0/0 00000100:00100000:3.0:1713302732.634243:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66607 00000100:00000040:3.0:1713302732.634245:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.634247:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302732.634248:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.634253:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (966787072->967835647) req@ffff88007c187800 x1796523234525376/t133144004761(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.634257:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.634258:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c187800 with x1796523234525376 ext(966787072->967835647) 00010000:00000001:3.0:1713302732.634260:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.634262:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.634263:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.634275:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.634277:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.634279:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.634280:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.634280:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.634281:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007c187800 00002000:00000001:3.0:1713302732.634282:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.634284:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302732.634286:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552800. 00000020:00000010:3.0:1713302732.634289:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a4b0. 00000020:00000010:3.0:1713302732.634291:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a17ce00. 00000800:00000200:0.0:1713302732.634293:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713302732.634294:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302732.634295:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713302732.634296:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66600. 00000400:00000200:0.0:1713302732.634299:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.634302:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.634304:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c1c3088 00000400:00000010:0.0:1713302732.634305:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c1c3088. 00000100:00000001:0.0:1713302732.634307:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.634308:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.635014:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.635020:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.635021:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.635023:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.635028:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.635035:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9398100 00000400:00000200:2.0:1713302732.635041:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 880 00000800:00000001:2.0:1713302732.635045:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.635054:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.635056:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.635059:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.635063:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.635065:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302732.635073:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c184000. 00000100:00000040:2.0:1713302732.635075:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007c184000 x1796523234525440 msgsize 440 00000100:00100000:2.0:1713302732.635078:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.635087:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.635090:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.635092:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.635116:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.635119:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234525440 02000000:00000001:1.0:1713302732.635121:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.635123:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.635124:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.635127:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.635129:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234525440 00000020:00000001:1.0:1713302732.635130:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.635131:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.635132:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.635134:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.635135:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.635136:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.635139:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.635140:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.635142:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880078b31800. 00000020:00000010:1.0:1713302732.635146:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.635154:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302732.635159:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.635162:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.635163:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.635165:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.635169:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.635183:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.635189:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.635190:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.635194:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59232 00000100:00000040:1.0:1713302732.635196:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.635198:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396182528 : -131939313369088 : ffff88007c184000) 00000100:00000040:1.0:1713302732.635202:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c184000 x1796523234525440/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.635209:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.635210:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.635213:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c184000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234525440:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.635216:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234525440 00000020:00000001:1.0:1713302732.635218:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.635221:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.635222:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.635224:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.635226:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.635228:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.635231:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.635232:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.635234:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.635235:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.635237:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.635238:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.635239:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.635240:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.635241:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.635242:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.635243:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.635243:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.635245:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.635245:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.635247:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.635247:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.635250:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.635252:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.635254:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a5dad400. 02000000:00000001:1.0:1713302732.635255:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.635257:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.635258:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.635260:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.635261:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.635281:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.635283:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.635285:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.635287:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.635291:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.635293:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.643679:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.643683:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.643685:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.643687:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004761 is committed 00080000:00000001:1.0:1713302732.643689:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302732.643689:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302732.643692:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302732.643692:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302732.643694:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5ef00. 00000020:00000001:0.0:1713302732.643696:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302732.643697:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.643697:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.643698:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.643700:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.643701:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e000. 00000020:00000001:1.0:1713302732.643702:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302732.643703:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.643704:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302732.643705:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713302732.643705:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801356e9400. 00080000:00000001:0.0:1713302732.643707:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.643708:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.643708:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302732.643709:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302732.643709:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.643709:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801356e8000. 00080000:00000001:0.0:1713302732.643710:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302732.643711:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302732.643713:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302732.643717:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004761, transno 0, xid 1796523234525440 00010000:00000001:1.0:1713302732.643718:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.643725:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c184000 x1796523234525440/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.643730:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.643731:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.643734:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.643736:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.643738:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.643739:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.643741:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.643743:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.643744:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.643746:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.643759:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800849162a8. 00000100:00000200:1.0:1713302732.643763:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234525440, offset 224 00000400:00000200:1.0:1713302732.643766:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.643773:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.643777:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524440:524440:256:4294967295] 192.168.202.46@tcp LPNI seq info [524440:524440:8:4294967295] 00000400:00000200:1.0:1713302732.643783:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.643786:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.643788:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba800. 00000800:00000200:1.0:1713302732.643792:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.643796:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.643798:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.643808:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.643810:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.643811:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.643812:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.643813:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.643816:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c184000 x1796523234525440/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.643822:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c184000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234525440:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8612us (8745us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.643827:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59232 00000100:00000040:1.0:1713302732.643829:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.643831:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.643831:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.643835:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.643837:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302732.643840:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880078b31800. 00000020:00000040:1.0:1713302732.643842:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.643843:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302732.643868:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.643872:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba800. 00000400:00000200:2.0:1713302732.643876:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.643881:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.643884:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800849162a8 00000400:00000010:2.0:1713302732.643886:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800849162a8. 00000100:00000001:2.0:1713302732.643889:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.643890:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.647794:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.647803:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.647805:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.647806:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.647812:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.647819:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9398180 00000400:00000200:0.0:1713302732.647824:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 169336 00000800:00000001:0.0:1713302732.647829:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.647836:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.647838:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.647840:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.647844:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.647846:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302732.647849:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009361c700. 00000100:00000040:0.0:1713302732.647851:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88009361c700 x1796523234525568 msgsize 488 00000100:00100000:0.0:1713302732.647853:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.647862:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.647868:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.647870:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.647891:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.647893:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234525568 02000000:00000001:3.0:1713302732.647895:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.647897:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.647899:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.647902:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.647905:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234525568 00000020:00000001:3.0:1713302732.647907:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.647908:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.647909:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.647912:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302732.647914:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.647916:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.647920:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.647921:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.647924:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007ed2e000. 00000020:00000010:3.0:1713302732.647927:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552800. 00000020:00000010:3.0:1713302732.647931:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a4b0. 00000100:00000040:3.0:1713302732.647936:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302732.647938:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.647939:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302732.647941:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302732.647943:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.647945:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.647947:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.647950:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.647953:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.647955:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.647956:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.647958:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.647960:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.647961:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.647962:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.647963:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.647964:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.647965:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.647966:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302732.647968:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.647970:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.647971:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.647973:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302732.647974:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.647976:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.647981:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (967835648->968884223) req@ffff88009361c700 x1796523234525568/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.647988:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.647990:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361c700 with x1796523234525568 ext(967835648->968884223) 00010000:00000001:3.0:1713302732.647993:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.647994:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.647995:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.647997:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.647999:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.648001:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.648003:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.648003:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.648004:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361c700 00002000:00000001:3.0:1713302732.648006:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.648007:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.648010:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.648029:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.648035:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.648036:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.648039:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66608 00000100:00000040:3.0:1713302732.648042:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.648043:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134786877184 : -131938922674432 : ffff88009361c700) 00000100:00000040:3.0:1713302732.648047:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009361c700 x1796523234525568/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.648054:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.648055:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.648057:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009361c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234525568:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302732.648061:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234525568 00000020:00000001:3.0:1713302732.648063:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.648065:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.648067:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.648068:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.648069:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.648071:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.648074:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.648075:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.648076:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.648077:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.648078:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302732.648083:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.648084:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.648088:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801356eac00. 02000000:00000001:3.0:1713302732.648089:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.648091:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.648092:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302732.648094:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.648096:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302732.648096:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.648100:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302732.648101:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302732.648103:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302732.648104:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302732.648105:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3744464896 00000020:00000001:3.0:1713302732.648107:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302732.648108:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3744464896 left=3215982592 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302732.648110:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3215982592 : 3215982592 : bfb00000) 00000020:00000001:3.0:1713302732.648111:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302732.648112:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302732.648113:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302732.648113:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302732.648114:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302732.648116:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302732.648117:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302732.648118:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302732.648119:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302732.648120:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302732.648121:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302732.648123:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.648124:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.648128:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.648129:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302732.648131:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.648134:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302732.649595:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302732.649600:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.649601:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.649602:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.649603:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302732.649606:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801356e8c00. 00000100:00000010:3.0:1713302732.649607:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008a4de000. 00000020:00000040:3.0:1713302732.649609:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302732.649614:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302732.649615:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302732.649620:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083536000. 00000400:00000010:3.0:1713302732.649624:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a303f0. 00000400:00000200:3.0:1713302732.649626:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.649633:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.649636:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524441:524441:256:4294967295] 192.168.202.46@tcp LPNI seq info [524441:524441:8:4294967295] 00000400:00000200:3.0:1713302732.649639:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302732.649642:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302732.649645:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.649647:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66300. 00000800:00000200:3.0:1713302732.649650:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.649653:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.649656:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302732.649668:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9398180-0x661eda9398180 00000100:00000001:3.0:1713302732.649670:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302732.649731:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.649734:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66300. 00000400:00000200:2.0:1713302732.649737:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.649741:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302732.649744:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.649746:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801356e8c00 00000100:00000001:2.0:1713302732.649756:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.650945:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.650978:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.650980:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.650992:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.650997:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.651005:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288169 00000800:00000001:2.0:1713302732.651010:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.652128:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.652130:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.652213:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.652216:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.652220:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302732.652224:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880083536000 00000400:00000010:2.0:1713302732.652225:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880083536000. 00000100:00000001:2.0:1713302732.652229:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.652231:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801356e8c00 00000100:00000001:2.0:1713302732.652247:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.652252:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.652255:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302732.652305:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.652309:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713302732.652310:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.652316:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.652322:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.652324:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713302732.652326:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.652328:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.652329:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.652331:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.652332:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.652333:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.652334:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.652336:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.652337:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.652340:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713302732.652342:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713302732.652344:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.652348:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.652351:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.652356:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801356e8800. 00080000:00000001:3.0:1713302732.652359:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137505622016 : -131936203929600 : ffff8801356e8800) 00080000:00000001:3.0:1713302732.652361:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.652378:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.652380:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.652391:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.652394:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713302732.652395:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.652396:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713302732.652399:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.652400:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713302732.652402:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713302732.652410:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713302732.652412:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713302732.652415:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713302732.652417:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801356e8000. 00080000:00000001:3.0:1713302732.652419:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137505619968 : -131936203931648 : ffff8801356e8000) 00080000:00000001:3.0:1713302732.652423:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713302732.652429:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.652431:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713302732.652434:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713302732.652457:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713302732.652459:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.652461:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713302732.652466:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.652471:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.652475:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713302732.652509:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.652512:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713302732.652515:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880066d5e8a0. 00000020:00000040:3.0:1713302732.652517:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302732.652519:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302732.652521:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.652523:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713302732.652525:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713302732.652527:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713302732.652529:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713302732.652562:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713302732.652564:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004762, last_committed = 133144004761 00000001:00000010:3.0:1713302732.652566:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880066d5e000. 00000001:00000040:3.0:1713302732.652568:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:3.0:1713302732.652570:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:3.0:1713302732.652573:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713302732.652598:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713302732.652599:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.652605:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302732.654187:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:3.0:1713302732.654189:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.654191:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.654192:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.654194:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713302732.654195:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713302732.654196:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713302732.654198:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:3.0:1713302732.654200:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008a4de000. 00000100:00000010:3.0:1713302732.654202:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801356e8c00. 00000100:00000001:3.0:1713302732.654203:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713302732.654204:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302732.654207:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004761, transno 133144004762, xid 1796523234525568 00010000:00000001:3.0:1713302732.654208:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.654214:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009361c700 x1796523234525568/t133144004762(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.654219:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.654220:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.654223:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:3.0:1713302732.654226:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.654228:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.654229:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.654230:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.654232:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.654233:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.654235:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.654237:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b4c8. 00000100:00000200:3.0:1713302732.654240:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234525568, offset 224 00000400:00000200:3.0:1713302732.654242:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.654247:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.654251:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524442:524442:256:4294967295] 192.168.202.46@tcp LPNI seq info [524442:524442:8:4294967295] 00000400:00000200:3.0:1713302732.654256:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.654259:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.654261:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66600. 00000800:00000200:3.0:1713302732.654276:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.654280:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.654283:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.654292:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.654294:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.654295:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.654296:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.654297:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.654300:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009361c700 x1796523234525568/t133144004762(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.654305:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009361c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234525568:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6250us (6453us total) trans 133144004762 rc 0/0 00000100:00100000:3.0:1713302732.654313:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66608 00000100:00000040:3.0:1713302732.654314:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.654316:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713302732.654318:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.654322:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (967835648->968884223) req@ffff88009361c700 x1796523234525568/t133144004762(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.654327:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.654328:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361c700 with x1796523234525568 ext(967835648->968884223) 00010000:00000001:3.0:1713302732.654330:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.654332:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.654333:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.654334:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.654335:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.654337:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.654337:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.654338:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.654339:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361c700 00002000:00000001:3.0:1713302732.654340:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.654341:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302732.654344:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552800. 00000020:00000010:3.0:1713302732.654346:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a4b0. 00000020:00000010:3.0:1713302732.654348:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007ed2e000. 00000800:00000200:0.0:1713302732.654349:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713302732.654351:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302732.654352:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713302732.654352:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66600. 00000400:00000200:0.0:1713302732.654355:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.654358:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.654360:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b4c8 00000400:00000010:0.0:1713302732.654361:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b4c8. 00000100:00000001:0.0:1713302732.654363:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.654364:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.655176:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.655182:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.655183:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.655185:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.655190:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.655197:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93981c0 00000400:00000200:2.0:1713302732.655203:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 1320 00000800:00000001:2.0:1713302732.655207:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.655214:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.655216:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.655219:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.655222:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.655224:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302732.655227:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c187b80. 00000100:00000040:2.0:1713302732.655230:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007c187b80 x1796523234525632 msgsize 440 00000100:00100000:2.0:1713302732.655233:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.655246:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.655250:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.655252:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.655296:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.655299:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234525632 02000000:00000001:1.0:1713302732.655301:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.655303:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.655305:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.655308:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.655311:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234525632 00000020:00000001:1.0:1713302732.655313:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.655314:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.655315:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.655317:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.655318:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.655319:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.655322:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.655323:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.655326:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880078b31800. 00000020:00000010:1.0:1713302732.655329:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.655332:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302732.655337:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.655339:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.655340:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.655342:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.655346:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.655357:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.655363:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.655364:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.655368:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59233 00000100:00000040:1.0:1713302732.655370:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.655372:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396197760 : -131939313353856 : ffff88007c187b80) 00000100:00000040:1.0:1713302732.655376:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c187b80 x1796523234525632/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.655388:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.655389:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.655392:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c187b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234525632:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.655395:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234525632 00000020:00000001:1.0:1713302732.655397:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.655399:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.655401:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.655403:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.655404:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.655407:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.655410:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.655411:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.655413:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.655415:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.655417:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.655419:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.655421:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.655422:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.655424:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.655425:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.655426:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.655427:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.655428:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.655429:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.655431:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.655432:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.655435:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.655437:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.655441:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007367fc00. 02000000:00000001:1.0:1713302732.655443:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.655445:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.655447:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.655449:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.655451:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.655456:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.655457:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.655459:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.655462:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.655466:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.655467:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302732.664415:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.664415:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302732.664419:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.664419:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.664420:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.664422:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004762 is committed 00000001:00000040:0.0:1713302732.664424:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302732.664425:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302732.664426:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302732.664428:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880066d5e000. 00000020:00000001:0.0:1713302732.664430:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302732.664431:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713302732.664432:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302732.664432:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:1.0:1713302732.664434:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713302732.664434:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.664434:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880066d5e8a0. 00040000:00000001:0.0:1713302732.664436:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.664438:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302732.664439:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302732.664439:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801356e8000. 00002000:00000001:1.0:1713302732.664441:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302732.664441:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.664441:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.664442:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.664442:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.664443:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801356e8800. 00000020:00000002:1.0:1713302732.664444:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302732.664444:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302732.664448:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004762, transno 0, xid 1796523234525632 00010000:00000001:1.0:1713302732.664450:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.664458:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c187b80 x1796523234525632/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.664465:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.664467:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.664470:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.664474:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.664476:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.664478:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.664481:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.664483:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.664485:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.664487:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.664490:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800849163b8. 00000100:00000200:1.0:1713302732.664494:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234525632, offset 224 00000400:00000200:1.0:1713302732.664497:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.664505:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.664509:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524443:524443:256:4294967295] 192.168.202.46@tcp LPNI seq info [524443:524443:8:4294967295] 00000400:00000200:1.0:1713302732.664514:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.664517:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.664520:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bab00. 00000800:00000200:1.0:1713302732.664523:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.664528:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.664531:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.664539:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.664541:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.664543:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.664544:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.664546:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.664549:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c187b80 x1796523234525632/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.664557:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c187b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234525632:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9168us (9325us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.664565:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59233 00000100:00000040:1.0:1713302732.664568:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.664570:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.664571:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.664575:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.664578:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302732.664581:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880078b31800. 00000020:00000040:1.0:1713302732.664584:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000800:00000200:2.0:1713302732.664585:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713302732.664586:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713302732.664587:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bab00. 00000400:00000200:2.0:1713302732.664590:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.664593:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.664595:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800849163b8 00000400:00000010:2.0:1713302732.664597:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800849163b8. 00000100:00000001:2.0:1713302732.664599:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.664599:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302732.668945:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.668954:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.668956:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.668958:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.668965:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302732.668974:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9398240 00000400:00000200:0.0:1713302732.668979:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 169824 00000800:00000001:0.0:1713302732.668983:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.668991:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.668992:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.668995:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.668998:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302732.669000:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302732.669003:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009361f100. 00000100:00000040:0.0:1713302732.669005:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88009361f100 x1796523234525760 msgsize 488 00000100:00100000:0.0:1713302732.669008:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302732.669018:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302732.669022:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.669024:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.669047:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302732.669050:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234525760 02000000:00000001:3.0:1713302732.669051:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302732.669053:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302732.669054:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302732.669057:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302732.669059:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234525760 00000020:00000001:3.0:1713302732.669061:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302732.669062:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302732.669064:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.669065:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302732.669067:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302732.669068:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302732.669071:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.669072:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302732.669074:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007227bc00. 00000020:00000010:3.0:1713302732.669077:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552f00. 00000020:00000010:3.0:1713302732.669079:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a4b0. 00000100:00000040:3.0:1713302732.669083:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713302732.669084:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302732.669085:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713302732.669086:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713302732.669088:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.669089:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.669090:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.669092:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302732.669095:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302732.669096:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.669098:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302732.669099:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.669100:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.669101:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.669102:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.669102:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302732.669103:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302732.669103:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.669104:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713302732.669106:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.669107:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.669108:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.669110:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713302732.669110:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.669112:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713302732.669116:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (968884224->969932799) req@ffff88009361f100 x1796523234525760/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713302732.669121:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713302732.669122:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361f100 with x1796523234525760 ext(968884224->969932799) 00010000:00000001:3.0:1713302732.669124:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302732.669125:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302732.669126:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302732.669127:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.669129:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302732.669130:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302732.669131:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713302732.669132:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713302732.669132:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361f100 00002000:00000001:3.0:1713302732.669133:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.669134:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.669137:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.669146:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302732.669148:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302732.669149:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302732.669151:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66609 00000100:00000040:3.0:1713302732.669153:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302732.669153:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134786887936 : -131938922663680 : ffff88009361f100) 00000100:00000040:3.0:1713302732.669156:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009361f100 x1796523234525760/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302732.669160:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302732.669160:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302732.669162:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009361f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234525760:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:3.0:1713302732.669164:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234525760 00000020:00000001:3.0:1713302732.669165:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302732.669167:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302732.669168:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.669168:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302732.669169:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:3.0:1713302732.669170:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302732.669172:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302732.669173:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302732.669174:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302732.669175:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.669176:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713302732.669179:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302732.669180:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302732.669183:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801356e8800. 02000000:00000001:3.0:1713302732.669184:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.669185:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.669187:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713302732.669188:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.669189:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713302732.669190:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.669194:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713302732.669195:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713302732.669197:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302732.669198:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713302732.669200:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3743416320 00000020:00000001:3.0:1713302732.669201:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713302732.669203:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3743416320 left=3214934016 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713302732.669204:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3214934016 : 3214934016 : bfa00000) 00000020:00000001:3.0:1713302732.669205:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713302732.669206:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713302732.669207:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713302732.669207:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713302732.669209:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713302732.669210:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713302732.669211:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713302732.669212:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713302732.669213:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713302732.669214:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713302732.669215:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713302732.669216:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302732.669218:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302732.669221:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302732.669223:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302732.669225:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302732.669228:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713302732.670774:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713302732.670779:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.670781:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.670782:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.670783:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713302732.670785:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801356e8000. 00000100:00000010:3.0:1713302732.670787:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800733ec000. 00000020:00000040:3.0:1713302732.670789:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:3.0:1713302732.670793:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713302732.670795:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713302732.670799:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880083532000. 00000400:00000010:3.0:1713302732.670804:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a30428. 00000400:00000200:3.0:1713302732.670807:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.670812:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.670816:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524444:524444:256:4294967295] 192.168.202.46@tcp LPNI seq info [524444:524444:8:4294967295] 00000400:00000200:3.0:1713302732.670818:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:3.0:1713302732.670822:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:3.0:1713302732.670824:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.670826:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66400. 00000800:00000200:3.0:1713302732.670829:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.670833:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.670835:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713302732.670846:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9398240-0x661eda9398240 00000100:00000001:3.0:1713302732.670847:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302732.670902:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.670906:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66400. 00000400:00000200:2.0:1713302732.670909:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.670912:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302732.670915:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.670917:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801356e8000 00000100:00000001:2.0:1713302732.670918:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.672213:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.672248:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.672250:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.672259:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.672280:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.672289:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288175 00000800:00000001:2.0:1713302732.672295:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.673309:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.673312:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.673512:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.673514:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.673518:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302732.673522:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880083532000 00000400:00000010:2.0:1713302732.673524:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880083532000. 00000100:00000001:2.0:1713302732.673529:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.673530:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801356e8000 00000100:00000001:2.0:1713302732.673546:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.673550:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.673553:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302732.673600:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.673604:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302732.673605:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.673611:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.673618:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.673620:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.673622:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.673624:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.673625:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.673627:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.673628:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.673629:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.673630:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.673631:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.673632:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.673634:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302732.673636:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302732.673638:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.673642:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.673645:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.673650:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009b9c1400. 00080000:00000001:0.0:1713302732.673653:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134924915712 : -131938784635904 : ffff88009b9c1400) 00080000:00000001:0.0:1713302732.673656:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.673672:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.673674:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.673685:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.673687:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.673688:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.673689:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302732.673691:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.673694:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302732.673696:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302732.673702:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302732.673705:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302732.673707:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.673709:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009b9c1c00. 00080000:00000001:0.0:1713302732.673710:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134924917760 : -131938784633856 : ffff88009b9c1c00) 00080000:00000001:0.0:1713302732.673716:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302732.673721:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.673722:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.673725:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302732.673758:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302732.673760:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.673762:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.673767:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.673772:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.673776:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302732.673809:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.673812:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302732.673814:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415dcc0. 00000020:00000040:0.0:1713302732.673816:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.673818:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302732.673820:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.673822:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302732.673824:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302732.673826:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302732.673828:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302732.673861:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302732.673863:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004763, last_committed = 133144004762 00000001:00000010:0.0:1713302732.673865:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415de40. 00000001:00000040:0.0:1713302732.673868:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302732.673869:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302732.673873:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302732.673899:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302732.673901:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.673906:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302732.675949:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302732.675953:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.675955:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.675957:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.675960:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302732.675961:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302732.675963:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302732.675966:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302732.675967:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800733ec000. 00000100:00000010:0.0:1713302732.675970:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801356e8000. 00000100:00000001:0.0:1713302732.675973:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302732.675974:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302732.675977:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004762, transno 133144004763, xid 1796523234525760 00010000:00000001:0.0:1713302732.675979:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302732.675985:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009361f100 x1796523234525760/t133144004763(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302732.675991:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302732.675994:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302732.675997:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302732.676000:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302732.676002:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302732.676004:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302732.676006:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302732.676009:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.676011:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302732.676012:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302732.676015:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27ee0. 00000100:00000200:0.0:1713302732.676018:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234525760, offset 224 00000400:00000200:0.0:1713302732.676022:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.676030:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.676035:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524445:524445:256:4294967295] 192.168.202.46@tcp LPNI seq info [524445:524445:8:4294967295] 00000400:00000200:0.0:1713302732.676042:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302732.676046:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.676050:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008fb8f600. 00000800:00000200:0.0:1713302732.676054:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.676059:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.676061:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008fb8f600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302732.676076:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302732.676079:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302732.676080:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302732.676082:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.676083:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302732.676087:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009361f100 x1796523234525760/t133144004763(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302732.676095:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009361f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234525760:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6933us (7087us total) trans 133144004763 rc 0/0 00000100:00100000:0.0:1713302732.676103:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66609 00000100:00000040:0.0:1713302732.676106:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302732.676108:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302732.676110:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.676115:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (968884224->969932799) req@ffff88009361f100 x1796523234525760/t133144004763(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.676120:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.676122:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361f100 with x1796523234525760 ext(968884224->969932799) 00010000:00000001:0.0:1713302732.676125:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.676126:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.676128:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302732.676130:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.676132:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.676134:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302732.676135:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.676136:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302732.676137:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361f100 00002000:00000001:0.0:1713302732.676140:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.676142:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:2.0:1713302732.676143:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.676146:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008fb8f600. 00000020:00000010:0.0:1713302732.676146:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552f00. 00000400:00000200:2.0:1713302732.676149:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713302732.676149:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a4b0. 00000020:00000010:0.0:1713302732.676152:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007227bc00. 00000400:00000200:2.0:1713302732.676153:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000040:0.0:1713302732.676155:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:2.0:1713302732.676156:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27ee0 00000100:00000001:0.0:1713302732.676157:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:2.0:1713302732.676158:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27ee0. 00000100:00000001:2.0:1713302732.676162:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.676163:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.677225:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.677230:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.677231:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.677234:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.677239:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.677246:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9398280 00000400:00000200:2.0:1713302732.677252:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 1760 00000800:00000001:2.0:1713302732.677256:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.677264:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.677281:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.677285:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.677289:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.677291:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302732.677294:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c184380. 00000100:00000040:2.0:1713302732.677297:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007c184380 x1796523234525824 msgsize 440 00000100:00100000:2.0:1713302732.677300:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.677313:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.677317:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.677320:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.677346:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.677348:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234525824 02000000:00000001:1.0:1713302732.677350:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.677352:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.677354:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.677357:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.677359:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234525824 00000020:00000001:1.0:1713302732.677361:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.677363:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.677364:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.677366:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.677368:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.677370:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.677373:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.677374:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.677378:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880078b31800. 00000020:00000010:1.0:1713302732.677382:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.677385:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302732.677391:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.677393:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.677394:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.677396:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.677399:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.677415:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.677421:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.677422:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.677426:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59234 00000100:00000040:1.0:1713302732.677429:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.677430:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396183424 : -131939313368192 : ffff88007c184380) 00000100:00000040:1.0:1713302732.677435:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c184380 x1796523234525824/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.677441:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.677442:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.677445:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c184380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234525824:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.677448:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234525824 00000020:00000001:1.0:1713302732.677450:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.677452:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.677454:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.677456:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.677457:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.677460:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.677463:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.677464:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.677465:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.677468:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.677470:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.677472:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.677473:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.677475:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.677477:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.677478:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.677479:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.677480:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.677481:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.677482:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.677485:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.677486:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.677490:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.677492:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.677495:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005f171400. 02000000:00000001:1.0:1713302732.677497:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.677499:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.677502:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.677504:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.677506:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.677511:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.677513:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.677515:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.677517:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.677521:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.677523:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.687426:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.687431:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.687432:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.687434:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004763 is committed 00000001:00000040:0.0:1713302732.687436:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.687439:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302732.687440:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415de40. 00080000:00000001:1.0:1713302732.687442:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.687443:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302732.687444:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.687445:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:1.0:1713302732.687446:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302732.687446:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.687447:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415dcc0. 00040000:00000001:0.0:1713302732.687448:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.687450:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713302732.687451:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000010:0.0:1713302732.687451:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009b9c1c00. 00080000:00000001:0.0:1713302732.687452:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.687453:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.687454:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.687454:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.687455:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009b9c1400. 00080000:00000001:0.0:1713302732.687456:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713302732.687459:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.687462:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302732.687467:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.687470:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302732.687473:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302732.687478:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004763, transno 0, xid 1796523234525824 00010000:00000001:1.0:1713302732.687481:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.687490:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c184380 x1796523234525824/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.687496:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.687498:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.687502:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.687506:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.687508:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.687510:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.687512:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.687514:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.687517:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.687519:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.687522:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916550. 00000100:00000200:1.0:1713302732.687527:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234525824, offset 224 00000400:00000200:1.0:1713302732.687532:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.687540:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.687546:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524446:524446:256:4294967295] 192.168.202.46@tcp LPNI seq info [524446:524446:8:4294967295] 00000400:00000200:1.0:1713302732.687554:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.687559:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.687562:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bab00. 00000800:00000200:1.0:1713302732.687566:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.687571:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.687575:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.687590:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.687593:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.687595:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.687596:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.687598:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.687603:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c184380 x1796523234525824/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.687610:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c184380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234525824:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10168us (10312us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.687617:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59234 00000100:00000040:1.0:1713302732.687621:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.687622:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.687624:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.687628:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.687631:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302732.687634:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880078b31800. 00000020:00000040:1.0:1713302732.687638:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.687640:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302732.687645:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.687648:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bab00. 00000400:00000200:2.0:1713302732.687650:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.687654:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.687656:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916550 00000400:00000010:2.0:1713302732.687657:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916550. 00000100:00000001:2.0:1713302732.687660:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.687661:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.693489:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.693500:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.693503:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.693505:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.693514:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.693526:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9398300 00000400:00000200:2.0:1713302732.693532:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 170312 00000800:00000001:2.0:1713302732.693538:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.693548:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.693550:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.693554:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.693560:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.693562:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.693566:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c184a80. 00000100:00000040:2.0:1713302732.693569:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88007c184a80 x1796523234525952 msgsize 488 00000100:00100000:2.0:1713302732.693573:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.693579:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.693585:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.693587:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.693593:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302732.693596:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234525952 02000000:00000001:0.0:1713302732.693598:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302732.693600:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302732.693602:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302732.693606:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302732.693609:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234525952 00000020:00000001:0.0:1713302732.693612:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302732.693614:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302732.693617:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.693619:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302732.693621:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302732.693623:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302732.693627:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.693628:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302732.693632:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012cbefc00. 00000020:00000010:0.0:1713302732.693636:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880086e40780. 00000020:00000010:0.0:1713302732.693640:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553c80. 00000100:00000040:0.0:1713302732.693646:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302732.693648:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302732.693649:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302732.693651:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302732.693653:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.693655:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.693658:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.693661:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302732.693663:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302732.693665:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.693666:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.693668:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.693669:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.693670:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.693671:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.693671:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.693672:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.693673:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.693674:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302732.693676:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.693677:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.693678:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.693680:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302732.693681:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.693682:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.693686:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (969932800->970981375) req@ffff88007c184a80 x1796523234525952/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.693692:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.693693:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c184a80 with x1796523234525952 ext(969932800->970981375) 00010000:00000001:0.0:1713302732.693695:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.693696:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.693697:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302732.693698:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.693700:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.693701:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302732.693702:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.693703:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302732.693704:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007c184a80 00002000:00000001:0.0:1713302732.693705:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.693706:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.693710:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.693719:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.693725:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302732.693727:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302732.693729:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66610 00000100:00000040:0.0:1713302732.693731:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302732.693732:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396185216 : -131939313366400 : ffff88007c184a80) 00000100:00000040:0.0:1713302732.693734:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c184a80 x1796523234525952/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302732.693739:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.693739:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302732.693741:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c184a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234525952:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302732.693743:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234525952 00000020:00000001:0.0:1713302732.693744:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302732.693754:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302732.693756:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.693757:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.693758:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.693760:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302732.693762:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302732.693762:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302732.693763:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.693764:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.693765:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302732.693769:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302732.693771:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302732.693774:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009b9c1400. 02000000:00000001:0.0:1713302732.693776:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.693778:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.693780:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302732.693782:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.693783:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302732.693784:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.693788:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302732.693791:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302732.693793:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302732.693795:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302732.693797:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3742367744 00000020:00000001:0.0:1713302732.693799:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302732.693801:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3742367744 left=3213885440 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302732.693803:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3213885440 : 3213885440 : bf900000) 00000020:00000001:0.0:1713302732.693805:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302732.693807:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302732.693810:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302732.693811:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302732.693813:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302732.693816:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302732.693817:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302732.693819:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302732.693821:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302732.693824:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302732.693826:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302732.693827:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302732.693829:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302732.693834:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302732.693835:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302732.693839:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.693842:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302732.695720:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302732.695726:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.695728:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.695729:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.695731:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302732.695734:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009b9c1c00. 00000100:00000010:0.0:1713302732.695737:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800ad14b000. 00000020:00000040:0.0:1713302732.695739:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302732.695759:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302732.695761:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302732.695767:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302732.695774:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9dc8. 00000400:00000200:0.0:1713302732.695777:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.695786:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.695790:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524447:524447:256:4294967295] 192.168.202.46@tcp LPNI seq info [524447:524447:8:4294967295] 00000400:00000200:0.0:1713302732.695794:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302732.695800:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302732.695804:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.695807:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008e083b00. 00000800:00000200:0.0:1713302732.695811:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.695816:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.695819:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e083b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302732.695836:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9398300-0x661eda9398300 00000100:00000001:0.0:1713302732.695840:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302732.695899:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.695903:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008e083b00. 00000400:00000200:2.0:1713302732.695906:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.695910:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302732.695913:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.695914:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009b9c1c00 00000100:00000001:2.0:1713302732.695915:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.697111:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.697133:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.697134:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.697140:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.697144:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.697149:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288181 00000800:00000001:2.0:1713302732.697154:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.697830:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.697832:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.698010:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.698012:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.698214:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.698216:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.698219:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302732.698223:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:2.0:1713302732.698224:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:2.0:1713302732.698227:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.698228:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009b9c1c00 00000100:00000001:2.0:1713302732.698236:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.698240:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.698242:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302732.698282:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.698285:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302732.698287:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.698293:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.698300:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.698302:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.698304:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.698305:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.698307:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.698308:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.698309:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.698310:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.698311:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.698313:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.698313:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.698316:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302732.698318:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302732.698320:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.698325:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.698328:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.698333:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009b9c2c00. 00080000:00000001:0.0:1713302732.698336:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134924921856 : -131938784629760 : ffff88009b9c2c00) 00080000:00000001:0.0:1713302732.698339:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.698357:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.698359:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.698372:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.698374:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.698375:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.698377:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302732.698379:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.698380:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302732.698382:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302732.698390:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302732.698393:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302732.698395:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.698398:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009b9c3800. 00080000:00000001:0.0:1713302732.698400:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134924924928 : -131938784626688 : ffff88009b9c3800) 00080000:00000001:0.0:1713302732.698405:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302732.698411:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.698413:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.698416:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302732.698436:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302732.698438:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.698440:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.698444:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.698449:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.698453:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302732.698485:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.698488:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302732.698491:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415d660. 00000020:00000040:0.0:1713302732.698493:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.698495:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302732.698497:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.698498:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302732.698501:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302732.698503:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302732.698505:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302732.698540:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302732.698542:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004764, last_committed = 133144004763 00000001:00000010:0.0:1713302732.698544:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415d7e0. 00000001:00000040:0.0:1713302732.698546:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302732.698548:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302732.698552:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302732.698581:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302732.698583:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.698589:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302732.700423:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302732.700425:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.700427:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.700428:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.700431:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302732.700432:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302732.700434:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302732.700436:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302732.700437:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800ad14b000. 00000100:00000010:0.0:1713302732.700440:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009b9c1c00. 00000100:00000001:0.0:1713302732.700441:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302732.700442:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302732.700445:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004763, transno 133144004764, xid 1796523234525952 00010000:00000001:0.0:1713302732.700446:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302732.700451:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c184a80 x1796523234525952/t133144004764(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302732.700456:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302732.700457:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302732.700459:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302732.700462:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302732.700464:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302732.700465:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302732.700466:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302732.700468:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.700469:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302732.700471:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302732.700473:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a91fb550. 00000100:00000200:0.0:1713302732.700475:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234525952, offset 224 00000400:00000200:0.0:1713302732.700478:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.700483:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.700486:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524448:524448:256:4294967295] 192.168.202.46@tcp LPNI seq info [524448:524448:8:4294967295] 00000400:00000200:0.0:1713302732.700491:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302732.700493:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.700495:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01af00. 00000800:00000200:0.0:1713302732.700498:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.700501:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.700504:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01af00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302732.700515:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302732.700517:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302732.700519:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302732.700520:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.700521:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302732.700523:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c184a80 x1796523234525952/t133144004764(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302732.700529:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c184a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234525952:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6789us (6959us total) trans 133144004764 rc 0/0 00000100:00100000:0.0:1713302732.700534:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66610 00000100:00000040:0.0:1713302732.700536:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302732.700538:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302732.700540:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.700543:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (969932800->970981375) req@ffff88007c184a80 x1796523234525952/t133144004764(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.700548:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.700549:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c184a80 with x1796523234525952 ext(969932800->970981375) 00010000:00000001:0.0:1713302732.700551:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.700552:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.700553:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302732.700554:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.700555:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.700557:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302732.700557:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.700558:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302732.700559:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007c184a80 00002000:00000001:0.0:1713302732.700560:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.700561:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302732.700564:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880086e40780. 00000020:00000010:0.0:1713302732.700566:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553c80. 00000020:00000010:0.0:1713302732.700569:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012cbefc00. 00000800:00000200:2.0:1713302732.700570:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.700572:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01af00. 00000020:00000040:0.0:1713302732.700572:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302732.700573:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.700574:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.700577:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.700579:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a91fb550 00000400:00000010:2.0:1713302732.700580:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a91fb550. 00000100:00000001:2.0:1713302732.700582:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.700583:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.701662:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.701666:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.701667:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.701668:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.701672:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.701677:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9398340 00000400:00000200:2.0:1713302732.701682:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 2200 00000800:00000001:2.0:1713302732.701685:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.701698:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.701699:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.701701:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.701704:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.701706:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302732.701708:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c185880. 00000100:00000040:2.0:1713302732.701710:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007c185880 x1796523234526016 msgsize 440 00000100:00100000:2.0:1713302732.701712:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.701724:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.701727:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.701728:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.701768:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.701769:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234526016 02000000:00000001:1.0:1713302732.701771:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.701772:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.701774:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.701776:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.701778:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234526016 00000020:00000001:1.0:1713302732.701779:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.701780:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.701781:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.701782:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.701783:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.701785:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.701787:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.701788:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.701790:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099312c00. 00000020:00000010:1.0:1713302732.701793:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.701795:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302732.701798:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.701801:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.701801:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.701803:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.701805:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.701813:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.701817:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.701818:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.701820:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59235 00000100:00000040:1.0:1713302732.701822:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.701823:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396188800 : -131939313362816 : ffff88007c185880) 00000100:00000040:1.0:1713302732.701826:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c185880 x1796523234526016/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.701831:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.701831:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.701833:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c185880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234526016:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.701835:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234526016 00000020:00000001:1.0:1713302732.701836:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.701838:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.701839:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.701840:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.701841:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.701842:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.701844:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.701845:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.701846:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.701847:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.701849:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.701850:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.701851:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.701852:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.701853:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.701854:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.701855:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.701856:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.701857:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.701857:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.701859:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.701860:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.701862:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.701863:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.701865:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008dbe7400. 02000000:00000001:1.0:1713302732.701866:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.701867:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.701869:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.701870:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.701871:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.701875:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.701876:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.701877:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.701879:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.701882:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.701884:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00010000:00000001:0.0:1713302732.703301:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302732.703304:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302732.703323:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302732.703325:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302732.703328:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302732.703329:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302732.703334:0:1649:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713302732.703335:0:1649:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.703347:0:12315:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:2.0:1713302732.703349:0:12315:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713302732.703351:0:12315:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:0.0:1713302732.711349:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.711353:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.711354:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.711356:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004764 is committed 00000001:00000040:0.0:1713302732.711358:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.711360:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302732.711362:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415d7e0. 00080000:00000001:1.0:1713302732.711363:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.711364:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302732.711365:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.711366:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:1.0:1713302732.711367:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302732.711367:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.711368:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415d660. 00040000:00000001:0.0:1713302732.711370:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.711372:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713302732.711373:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000010:0.0:1713302732.711373:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009b9c3800. 00080000:00000001:0.0:1713302732.711374:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.711375:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.711376:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.711376:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.711377:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009b9c2c00. 00080000:00000001:0.0:1713302732.711378:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713302732.711379:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.711382:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302732.711387:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.711389:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302732.711392:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302732.711397:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004764, transno 0, xid 1796523234526016 00010000:00000001:1.0:1713302732.711399:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.711408:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c185880 x1796523234526016/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.711415:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.711417:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.711421:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.711425:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.711427:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.711429:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.711432:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.711435:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.711437:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.711439:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.711442:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916dd0. 00000100:00000200:1.0:1713302732.711448:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234526016, offset 224 00000400:00000200:1.0:1713302732.711454:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.711464:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.711469:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524449:524449:256:4294967295] 192.168.202.46@tcp LPNI seq info [524449:524449:8:4294967295] 00000400:00000200:1.0:1713302732.711477:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.711481:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.711484:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302732.711488:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.711494:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.711497:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.711511:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.711514:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.711516:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.711517:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.711519:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.711524:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c185880 x1796523234526016/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.711532:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c185880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234526016:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9699us (9820us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.711541:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59235 00000100:00000040:1.0:1713302732.711543:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.711545:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.711546:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.711549:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.711552:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302732.711555:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099312c00. 00000020:00000040:1.0:1713302732.711558:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.711559:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302732.711596:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.711600:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000400:00000200:2.0:1713302732.711603:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.711608:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.711611:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916dd0 00000400:00000010:2.0:1713302732.711613:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916dd0. 00000100:00000001:2.0:1713302732.711616:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.711617:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.717379:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.717388:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.717390:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.717391:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.717397:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.717407:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93983c0 00000400:00000200:2.0:1713302732.717412:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 170800 00000800:00000001:2.0:1713302732.717416:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.717424:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.717426:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.717430:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.717435:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.717437:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.717442:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c184e00. 00000100:00000040:2.0:1713302732.717445:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88007c184e00 x1796523234526144 msgsize 488 00000100:00100000:2.0:1713302732.717449:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.717463:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.717469:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.717473:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.717498:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302732.717500:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234526144 02000000:00000001:0.0:1713302732.717502:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302732.717503:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302732.717505:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302732.717508:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302732.717511:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234526144 00000020:00000001:0.0:1713302732.717514:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302732.717515:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302732.717517:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.717520:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302732.717522:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302732.717524:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302732.717527:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.717529:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302732.717532:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006ce72200. 00000020:00000010:0.0:1713302732.717537:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880086e40080. 00000020:00000010:0.0:1713302732.717540:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553c80. 00000100:00000040:0.0:1713302732.717546:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302732.717553:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302732.717555:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302732.717557:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302732.717560:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.717561:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.717563:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.717566:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302732.717569:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302732.717571:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.717572:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.717574:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.717575:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.717576:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.717577:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.717577:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.717578:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.717579:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.717580:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302732.717583:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.717585:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.717586:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.717588:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302732.717590:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.717592:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.717598:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (970981376->972029951) req@ffff88007c184e00 x1796523234526144/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.717607:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.717608:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c184e00 with x1796523234526144 ext(970981376->972029951) 00010000:00000001:0.0:1713302732.717611:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.717613:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.717614:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302732.717615:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.717617:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.717618:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302732.717619:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.717620:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302732.717621:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007c184e00 00002000:00000001:0.0:1713302732.717622:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.717623:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.717627:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.717638:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.717644:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302732.717645:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302732.717648:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66611 00000100:00000040:0.0:1713302732.717651:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302732.717652:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396186112 : -131939313365504 : ffff88007c184e00) 00000100:00000040:0.0:1713302732.717656:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c184e00 x1796523234526144/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302732.717662:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.717663:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302732.717666:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c184e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234526144:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302732.717668:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234526144 00000020:00000001:0.0:1713302732.717670:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302732.717673:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302732.717675:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.717676:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.717677:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.717679:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302732.717682:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302732.717684:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302732.717685:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.717686:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.717688:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302732.717692:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302732.717694:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302732.717697:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009b9c2c00. 02000000:00000001:0.0:1713302732.717699:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.717701:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.717704:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302732.717706:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.717707:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302732.717708:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.717711:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302732.717713:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302732.717715:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:0.0:1713302732.717717:0:8354:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713302732.717724:0:8354:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.717726:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302732.717727:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3836739584 00000020:00000001:0.0:1713302732.717729:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302732.717730:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3836739584 left=3308257280 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302732.717731:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3308257280 : 3308257280 : c5300000) 00000020:00000001:0.0:1713302732.717732:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302732.717733:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302732.717734:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302732.717735:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302732.717736:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302732.717738:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302732.717739:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302732.717740:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302732.717742:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302732.717743:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302732.717744:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302732.717760:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302732.717762:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302732.717766:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302732.717768:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302732.717771:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.717775:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302732.719331:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302732.719335:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.719336:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.719337:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.719339:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302732.719341:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009b9c3800. 00000100:00000010:0.0:1713302732.719344:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092543000. 00000020:00000040:0.0:1713302732.719346:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302732.719350:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302732.719352:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302732.719356:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302732.719361:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9e00. 00000400:00000200:0.0:1713302732.719364:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.719370:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.719374:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524450:524450:256:4294967295] 192.168.202.46@tcp LPNI seq info [524450:524450:8:4294967295] 00000400:00000200:0.0:1713302732.719378:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302732.719383:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302732.719387:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.719390:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01a500. 00000800:00000200:0.0:1713302732.719394:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.719399:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.719403:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302732.719417:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93983c0-0x661eda93983c0 00000100:00000001:0.0:1713302732.719420:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302732.719483:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.719487:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01a500. 00000400:00000200:2.0:1713302732.719490:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.719494:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302732.719497:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.719499:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009b9c3800 00000100:00000001:2.0:1713302732.719501:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.720644:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.720682:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.720684:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.720697:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.720702:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.720709:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28818d 00000800:00000001:2.0:1713302732.720714:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.721593:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.721596:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.721948:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.721951:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.721955:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302732.721959:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:2.0:1713302732.721960:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:2.0:1713302732.721964:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.721965:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009b9c3800 00000100:00000001:2.0:1713302732.721977:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.721981:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.721984:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302732.722010:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.722017:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302732.722019:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.722027:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.722036:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.722039:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.722041:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.722044:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.722046:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.722048:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.722049:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.722050:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.722051:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.722052:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.722054:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.722057:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302732.722059:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302732.722062:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.722069:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.722073:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.722081:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009b9c3c00. 00080000:00000001:0.0:1713302732.722085:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134924925952 : -131938784625664 : ffff88009b9c3c00) 00080000:00000001:0.0:1713302732.722089:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.722113:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.722116:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.722132:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.722134:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.722136:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.722138:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302732.722141:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.722142:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302732.722145:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302732.722153:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302732.722157:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302732.722161:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.722164:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005f172400. 00080000:00000001:0.0:1713302732.722166:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133909570560 : -131939799981056 : ffff88005f172400) 00080000:00000001:0.0:1713302732.722173:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302732.722179:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.722180:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.722184:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302732.722212:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302732.722213:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.722216:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.722220:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.722226:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.722232:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302732.722299:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.722302:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302732.722305:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415d5a0. 00000020:00000040:0.0:1713302732.722307:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.722310:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302732.722313:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.722315:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302732.722318:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302732.722322:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302732.722324:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302732.722369:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302732.722371:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004765, last_committed = 133144004764 00000001:00000010:0.0:1713302732.722375:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415dba0. 00000001:00000040:0.0:1713302732.722377:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302732.722379:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302732.722384:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302732.722417:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302732.722419:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.722426:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302732.724874:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302732.724879:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.724883:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.724886:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.724892:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302732.724893:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302732.724895:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302732.724899:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302732.724902:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092543000. 00000100:00000010:0.0:1713302732.724907:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009b9c3800. 00000100:00000001:0.0:1713302732.724909:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302732.724911:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302732.724916:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004764, transno 133144004765, xid 1796523234526144 00010000:00000001:0.0:1713302732.724919:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302732.724927:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c184e00 x1796523234526144/t133144004765(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302732.724936:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302732.724938:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302732.724943:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302732.724947:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302732.724949:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302732.724951:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302732.724954:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302732.724956:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.724959:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302732.724961:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302732.724966:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb277f8. 00000100:00000200:0.0:1713302732.724972:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234526144, offset 224 00000400:00000200:0.0:1713302732.724977:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.724988:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.724993:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524451:524451:256:4294967295] 192.168.202.46@tcp LPNI seq info [524451:524451:8:4294967295] 00000400:00000200:0.0:1713302732.725002:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302732.725007:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.725011:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1e00. 00000800:00000200:0.0:1713302732.725016:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.725022:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.725026:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302732.725042:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302732.725045:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302732.725047:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302732.725049:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.725051:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302732.725056:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c184e00 x1796523234526144/t133144004765(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302732.725066:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c184e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234526144:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7401us (7618us total) trans 133144004765 rc 0/0 00000100:00100000:0.0:1713302732.725076:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66611 00000100:00000040:0.0:1713302732.725080:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302732.725082:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302732.725085:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.725092:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (970981376->972029951) req@ffff88007c184e00 x1796523234526144/t133144004765(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.725100:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.725102:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c184e00 with x1796523234526144 ext(970981376->972029951) 00000800:00000200:2.0:1713302732.725103:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:0.0:1713302732.725105:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.725107:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:2.0:1713302732.725108:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1e00. 00000020:00000040:0.0:1713302732.725110:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000400:00000200:2.0:1713302732.725112:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:0.0:1713302732.725112:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.725115:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:2.0:1713302732.725117:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:0.0:1713302732.725118:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302732.725119:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:2.0:1713302732.725120:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb277f8 00002000:00000001:0.0:1713302732.725121:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000010:2.0:1713302732.725122:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb277f8. 00002000:00010000:0.0:1713302732.725122:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007c184e00 00002000:00000001:0.0:1713302732.725124:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.725125:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.725126:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713302732.725126:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302732.725131:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880086e40080. 00000020:00000010:0.0:1713302732.725136:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553c80. 00000020:00000010:0.0:1713302732.725142:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006ce72200. 00000020:00000040:0.0:1713302732.725145:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302732.725148:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.726169:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.726176:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.726178:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.726181:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.726186:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.726193:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9398400 00000400:00000200:2.0:1713302732.726198:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 2640 00000800:00000001:2.0:1713302732.726204:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.726214:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.726216:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.726219:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.726223:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.726225:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302732.726229:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c185500. 00000100:00000040:2.0:1713302732.726232:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007c185500 x1796523234526208 msgsize 440 00000100:00100000:2.0:1713302732.726235:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.726250:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.726255:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.726257:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.726291:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.726294:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234526208 02000000:00000001:1.0:1713302732.726296:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.726299:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.726300:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.726304:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.726307:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234526208 00000020:00000001:1.0:1713302732.726309:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.726311:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.726312:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.726315:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.726317:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.726319:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.726322:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.726324:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.726327:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084261e00. 00000020:00000010:1.0:1713302732.726331:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.726335:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302732.726340:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.726342:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.726343:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.726345:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.726349:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.726362:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.726369:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.726370:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.726374:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59236 00000100:00000040:1.0:1713302732.726377:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.726378:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396187904 : -131939313363712 : ffff88007c185500) 00000100:00000040:1.0:1713302732.726384:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c185500 x1796523234526208/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.726395:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.726396:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.726399:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c185500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234526208:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.726402:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234526208 00000020:00000001:1.0:1713302732.726404:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.726406:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.726408:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.726410:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.726412:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.726414:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.726417:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.726419:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.726420:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.726423:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.726425:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.726426:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.726428:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.726430:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.726431:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.726433:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.726434:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.726435:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.726436:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.726436:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.726438:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.726439:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.726442:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.726443:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.726446:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008dbe5400. 02000000:00000001:1.0:1713302732.726448:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.726450:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.726452:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.726454:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.726456:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.726461:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.726463:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.726465:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.726468:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.726473:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.726475:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302732.737362:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.737364:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302732.737367:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.737371:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713302732.737373:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:0.0:1713302732.737373:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.737376:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004765 is committed 00000020:00000001:1.0:1713302732.737380:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302732.737380:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:1.0:1713302732.737383:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713302732.737384:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302732.737387:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415dba0. 00002000:00000001:1.0:1713302732.737389:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.737391:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713302732.737392:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:0.0:1713302732.737393:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:1.0:1713302732.737395:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:0.0:1713302732.737395:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.737396:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.737398:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415d5a0. 00010000:00000040:1.0:1713302732.737400:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004765, transno 0, xid 1796523234526208 00040000:00000001:0.0:1713302732.737401:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713302732.737403:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713302732.737404:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.737406:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005f172400. 00080000:00000001:0.0:1713302732.737410:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302732.737411:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c185500 x1796523234526208/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713302732.737411:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.737412:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.737413:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.737414:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009b9c3c00. 00080000:00000001:0.0:1713302732.737416:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302732.737417:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.737419:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.737423:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.737427:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.737429:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.737430:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.737432:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.737435:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.737437:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.737440:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.737443:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916110. 00000100:00000200:1.0:1713302732.737448:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234526208, offset 224 00000400:00000200:1.0:1713302732.737453:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.737463:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.737468:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524452:524452:256:4294967295] 192.168.202.46@tcp LPNI seq info [524452:524452:8:4294967295] 00000400:00000200:1.0:1713302732.737476:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.737482:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.737485:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba000. 00000800:00000200:1.0:1713302732.737490:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.737495:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.737499:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.737512:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.737514:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.737516:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.737518:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.737520:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.737524:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c185500 x1796523234526208/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.737533:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c185500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234526208:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11135us (11299us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.737541:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59236 00000100:00000040:1.0:1713302732.737544:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.737546:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.737548:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.737552:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.737555:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302732.737558:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084261e00. 00000020:00000040:1.0:1713302732.737563:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.737564:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302732.737587:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.737591:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba000. 00000400:00000200:2.0:1713302732.737595:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.737600:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.737603:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916110 00000400:00000010:2.0:1713302732.737604:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916110. 00000100:00000001:2.0:1713302732.737607:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.737608:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.743167:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.743179:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.743181:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.743184:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.743192:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.743204:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9398480 00000400:00000200:2.0:1713302732.743209:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 171288 00000800:00000001:2.0:1713302732.743215:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.743228:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.743231:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.743234:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.743239:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.743241:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.743245:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c185c00. 00000100:00000040:2.0:1713302732.743249:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88007c185c00 x1796523234526336 msgsize 488 00000100:00100000:2.0:1713302732.743252:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.743294:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.743302:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.743305:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.743344:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302732.743349:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234526336 02000000:00000001:0.0:1713302732.743353:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302732.743356:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302732.743358:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302732.743363:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302732.743367:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234526336 00000020:00000001:0.0:1713302732.743371:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302732.743372:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302732.743374:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.743378:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302732.743381:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302732.743383:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302732.743388:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.743389:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302732.743395:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012cbee200. 00000020:00000010:0.0:1713302732.743400:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880086e40a80. 00000020:00000010:0.0:1713302732.743405:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553c80. 00000100:00000040:0.0:1713302732.743412:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302732.743415:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302732.743417:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302732.743420:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302732.743423:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.743425:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.743427:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.743431:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302732.743434:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302732.743438:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.743441:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.743443:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.743445:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.743447:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.743448:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.743449:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.743451:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.743452:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.743454:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302732.743457:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.743460:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.743461:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.743464:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302732.743467:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.743469:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.743479:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (972029952->973078527) req@ffff88007c185c00 x1796523234526336/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.743493:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.743494:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c185c00 with x1796523234526336 ext(972029952->973078527) 00010000:00000001:0.0:1713302732.743497:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.743498:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.743500:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302732.743502:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.743504:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.743508:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302732.743509:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.743510:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302732.743512:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007c185c00 00002000:00000001:0.0:1713302732.743513:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.743515:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.743522:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.743539:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.743547:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302732.743548:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302732.743553:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66612 00000100:00000040:0.0:1713302732.743556:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302732.743558:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396189696 : -131939313361920 : ffff88007c185c00) 00000100:00000040:0.0:1713302732.743562:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c185c00 x1796523234526336/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302732.743569:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.743569:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302732.743572:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c185c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234526336:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302732.743574:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234526336 00000020:00000001:0.0:1713302732.743575:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302732.743578:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302732.743579:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.743581:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.743582:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.743584:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302732.743588:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302732.743589:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302732.743590:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.743590:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.743592:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302732.743597:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302732.743598:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302732.743602:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009b9c3c00. 02000000:00000001:0.0:1713302732.743604:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.743606:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.743608:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302732.743609:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.743611:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302732.743612:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.743616:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302732.743618:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302732.743620:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302732.743622:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302732.743623:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3835691008 00000020:00000001:0.0:1713302732.743626:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302732.743627:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3835691008 left=3307208704 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302732.743629:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3307208704 : 3307208704 : c5200000) 00000020:00000001:0.0:1713302732.743631:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302732.743632:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302732.743633:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302732.743633:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302732.743635:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302732.743637:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302732.743638:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302732.743639:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302732.743641:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302732.743642:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302732.743644:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302732.743645:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302732.743648:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302732.743653:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302732.743654:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302732.743658:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.743663:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302732.745738:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302732.745761:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.745763:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.745765:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.745767:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302732.745772:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009b9c1000. 00000100:00000010:0.0:1713302732.745778:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880083bc4000. 00000020:00000040:0.0:1713302732.745780:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302732.745789:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302732.745791:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302732.745800:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302732.745809:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9e38. 00000400:00000200:0.0:1713302732.745814:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.745828:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.745834:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524453:524453:256:4294967295] 192.168.202.46@tcp LPNI seq info [524453:524453:8:4294967295] 00000400:00000200:0.0:1713302732.745839:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302732.745844:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302732.745850:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.745855:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800709a1800. 00000800:00000200:0.0:1713302732.745860:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.745867:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.745872:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302732.745892:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9398480-0x661eda9398480 00000100:00000001:0.0:1713302732.745898:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302732.745965:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.745969:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800709a1800. 00000400:00000200:2.0:1713302732.745973:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.745976:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302732.745979:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.745980:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009b9c1000 00000100:00000001:2.0:1713302732.745981:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.747148:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.747176:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.747179:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.747188:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.747194:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.747204:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288199 00000800:00000001:2.0:1713302732.747211:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.747878:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.747880:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.747933:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.747935:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.748122:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.748123:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.748182:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.748183:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.748186:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302732.748189:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:2.0:1713302732.748191:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:2.0:1713302732.748193:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.748195:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009b9c1000 00000100:00000001:2.0:1713302732.748202:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.748205:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.748207:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302732.748233:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.748237:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302732.748239:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.748246:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.748253:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.748256:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.748258:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.748260:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.748262:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.748264:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.748281:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.748282:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.748283:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.748284:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.748285:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.748288:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302732.748290:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302732.748292:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.748298:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.748301:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.748307:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009b9c0000. 00080000:00000001:0.0:1713302732.748310:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134924910592 : -131938784641024 : ffff88009b9c0000) 00080000:00000001:0.0:1713302732.748313:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.748330:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.748332:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.748344:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.748346:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.748347:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.748349:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302732.748351:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.748352:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302732.748355:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302732.748362:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302732.748364:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302732.748367:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.748370:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009b9c3400. 00080000:00000001:0.0:1713302732.748371:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134924923904 : -131938784627712 : ffff88009b9c3400) 00080000:00000001:0.0:1713302732.748376:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302732.748382:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.748383:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.748386:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302732.748410:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302732.748411:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.748414:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.748418:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.748423:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.748427:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302732.748461:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.748464:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302732.748466:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415d300. 00000020:00000040:0.0:1713302732.748468:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.748471:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302732.748474:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.748476:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302732.748478:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302732.748481:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302732.748483:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302732.748517:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302732.748520:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004766, last_committed = 133144004765 00000001:00000010:0.0:1713302732.748523:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415d480. 00000001:00000040:0.0:1713302732.748525:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302732.748526:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302732.748531:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302732.748558:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302732.748560:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.748566:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302732.750502:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302732.750505:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.750507:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.750508:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.750511:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302732.750512:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302732.750514:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302732.750516:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302732.750518:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880083bc4000. 00000100:00000010:0.0:1713302732.750520:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009b9c1000. 00000100:00000001:0.0:1713302732.750522:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302732.750523:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302732.750525:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004765, transno 133144004766, xid 1796523234526336 00010000:00000001:0.0:1713302732.750527:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302732.750532:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c185c00 x1796523234526336/t133144004766(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302732.750538:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302732.750539:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302732.750542:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302732.750545:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302732.750547:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302732.750548:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302732.750550:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302732.750552:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.750553:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302732.750555:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302732.750557:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a91fb990. 00000100:00000200:0.0:1713302732.750560:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234526336, offset 224 00000400:00000200:0.0:1713302732.750563:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.750569:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.750573:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524454:524454:256:4294967295] 192.168.202.46@tcp LPNI seq info [524454:524454:8:4294967295] 00000400:00000200:0.0:1713302732.750578:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302732.750581:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.750583:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4cff500. 00000800:00000200:0.0:1713302732.750586:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.750590:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.750592:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4cff500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302732.750605:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302732.750607:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302732.750608:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302732.750609:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.750610:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302732.750613:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c185c00 x1796523234526336/t133144004766(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302732.750619:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c185c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234526336:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7049us (7368us total) trans 133144004766 rc 0/0 00000100:00100000:0.0:1713302732.750625:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66612 00000100:00000040:0.0:1713302732.750627:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302732.750628:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302732.750630:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.750634:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (972029952->973078527) req@ffff88007c185c00 x1796523234526336/t133144004766(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.750639:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.750640:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c185c00 with x1796523234526336 ext(972029952->973078527) 00010000:00000001:0.0:1713302732.750642:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.750644:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.750645:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302732.750646:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.750647:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.750649:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302732.750650:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.750650:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302732.750651:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007c185c00 00002000:00000001:0.0:1713302732.750652:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.750653:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302732.750656:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880086e40a80. 00000020:00000010:0.0:1713302732.750658:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553c80. 00000020:00000010:0.0:1713302732.750661:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012cbee200. 00000020:00000040:0.0:1713302732.750664:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302732.750666:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302732.750671:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.750674:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4cff500. 00000400:00000200:2.0:1713302732.750678:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.750683:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.750685:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a91fb990 00000400:00000010:2.0:1713302732.750687:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a91fb990. 00000100:00000001:2.0:1713302732.750690:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.750692:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.751470:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.751475:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.751477:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.751479:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.751483:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.751488:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93984c0 00000400:00000200:2.0:1713302732.751493:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 3080 00000800:00000001:2.0:1713302732.751496:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.751510:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.751512:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.751514:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.751517:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.751518:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302732.751521:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c186300. 00000100:00000040:2.0:1713302732.751523:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007c186300 x1796523234526400 msgsize 440 00000100:00100000:2.0:1713302732.751525:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.751535:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.751538:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.751539:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.751571:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.751574:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234526400 02000000:00000001:1.0:1713302732.751576:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.751578:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.751579:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.751582:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.751585:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234526400 00000020:00000001:1.0:1713302732.751587:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.751589:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.751590:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.751592:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.751594:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.751596:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.751599:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.751601:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.751604:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006fe6e600. 00000020:00000010:1.0:1713302732.751607:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.751610:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302732.751616:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.751618:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.751619:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.751621:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.751625:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.751637:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.751643:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.751644:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.751647:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59237 00000100:00000040:1.0:1713302732.751649:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.751650:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396191488 : -131939313360128 : ffff88007c186300) 00000100:00000040:1.0:1713302732.751654:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c186300 x1796523234526400/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.751661:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.751662:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.751665:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c186300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234526400:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.751667:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234526400 00000020:00000001:1.0:1713302732.751669:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.751672:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.751674:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.751676:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.751677:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.751680:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.751682:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.751683:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.751685:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.751688:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.751690:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.751691:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.751693:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.751694:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.751696:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.751697:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.751698:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.751699:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.751700:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.751701:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.751703:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.751704:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.751707:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.751709:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.751713:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008dbe6400. 02000000:00000001:1.0:1713302732.751714:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.751716:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.751718:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.751720:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.751722:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.751726:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.751728:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.751729:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.751732:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.751735:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.751737:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.760739:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.760744:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.760756:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713302732.760757:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302732.760758:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004766 is committed 00000020:00000001:1.0:1713302732.760761:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302732.760761:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.760764:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302732.760766:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713302732.760766:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415d480. 00000020:00000001:0.0:1713302732.760769:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302732.760770:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713302732.760772:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302732.760772:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.760773:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:1.0:1713302732.760775:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713302732.760775:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415d300. 00040000:00000001:0.0:1713302732.760777:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.760779:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302732.760780:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302732.760780:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009b9c3400. 00002000:00000001:1.0:1713302732.760782:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302732.760782:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.760783:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.760784:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713302732.760785:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302732.760785:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.760785:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009b9c0000. 00080000:00000001:0.0:1713302732.760787:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302732.760789:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004766, transno 0, xid 1796523234526400 00010000:00000001:1.0:1713302732.760791:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.760800:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c186300 x1796523234526400/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.760806:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.760808:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.760811:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.760815:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.760817:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.760819:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.760821:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.760824:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.760826:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.760828:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.760832:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916908. 00000100:00000200:1.0:1713302732.760836:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234526400, offset 224 00000400:00000200:1.0:1713302732.760841:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.760850:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.760855:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524455:524455:256:4294967295] 192.168.202.46@tcp LPNI seq info [524455:524455:8:4294967295] 00000400:00000200:1.0:1713302732.760864:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.760868:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.760871:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baf00. 00000800:00000200:1.0:1713302732.760874:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.760880:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.760883:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.760894:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.760897:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.760899:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.760900:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.760902:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.760906:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c186300 x1796523234526400/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.760914:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c186300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234526400:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9251us (9389us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.760921:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59237 00000100:00000040:1.0:1713302732.760924:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.760926:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.760927:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.760931:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.760934:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302732.760937:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006fe6e600. 00000020:00000040:1.0:1713302732.760940:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.760942:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302732.760956:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.760958:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baf00. 00000400:00000200:2.0:1713302732.760961:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.760964:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.760966:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916908 00000400:00000010:2.0:1713302732.760967:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916908. 00000100:00000001:2.0:1713302732.760969:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.760971:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.765386:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.765397:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.765400:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.765403:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.765416:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.765426:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9398540 00000400:00000200:2.0:1713302732.765433:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 171776 00000800:00000001:2.0:1713302732.765439:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.765450:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.765452:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.765456:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.765461:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.765463:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.765468:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c186a00. 00000100:00000040:2.0:1713302732.765476:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88007c186a00 x1796523234526528 msgsize 488 00000100:00100000:2.0:1713302732.765480:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.765491:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.765497:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.765500:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.765515:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302732.765517:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234526528 02000000:00000001:0.0:1713302732.765520:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302732.765522:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302732.765523:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302732.765527:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302732.765530:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234526528 00000020:00000001:0.0:1713302732.765532:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302732.765533:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302732.765535:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.765537:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302732.765540:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302732.765541:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302732.765550:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.765551:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302732.765554:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012cbefe00. 00000020:00000010:0.0:1713302732.765557:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880086e40000. 00000020:00000010:0.0:1713302732.765560:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553c80. 00000100:00000040:0.0:1713302732.765565:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302732.765567:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302732.765568:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302732.765569:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302732.765571:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.765572:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.765573:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.765576:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302732.765578:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302732.765579:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.765581:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.765582:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.765583:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.765584:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.765584:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.765585:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.765586:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.765586:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.765588:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302732.765589:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.765590:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.765591:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.765592:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302732.765593:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.765595:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.765599:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (973078528->974127103) req@ffff88007c186a00 x1796523234526528/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.765604:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.765605:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c186a00 with x1796523234526528 ext(973078528->974127103) 00010000:00000001:0.0:1713302732.765607:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.765608:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.765609:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302732.765610:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.765612:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.765614:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302732.765614:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.765615:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302732.765616:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007c186a00 00002000:00000001:0.0:1713302732.765617:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.765618:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.765621:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.765630:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.765634:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302732.765635:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302732.765637:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66613 00000100:00000040:0.0:1713302732.765639:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302732.765640:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396193280 : -131939313358336 : ffff88007c186a00) 00000100:00000040:0.0:1713302732.765643:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c186a00 x1796523234526528/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302732.765647:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.765648:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302732.765649:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c186a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234526528:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302732.765652:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234526528 00000020:00000001:0.0:1713302732.765652:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302732.765654:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302732.765655:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.765656:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.765656:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.765657:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302732.765660:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302732.765660:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302732.765661:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.765662:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.765663:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302732.765667:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302732.765668:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302732.765672:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005f171800. 02000000:00000001:0.0:1713302732.765673:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.765674:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.765677:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302732.765678:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.765680:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302732.765682:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.765685:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302732.765687:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302732.765690:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302732.765691:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302732.765694:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3834642432 00000020:00000001:0.0:1713302732.765696:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302732.765698:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3834642432 left=3306160128 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302732.765700:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3306160128 : 3306160128 : c5100000) 00000020:00000001:0.0:1713302732.765702:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302732.765703:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302732.765705:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302732.765706:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302732.765709:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302732.765711:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302732.765713:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302732.765714:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302732.765716:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302732.765718:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302732.765720:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302732.765722:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302732.765724:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302732.765728:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302732.765731:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302732.765734:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.765739:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302732.767189:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302732.767194:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.767196:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.767196:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.767198:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302732.767200:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005f172400. 00000100:00000010:0.0:1713302732.767202:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801334fc000. 00000020:00000040:0.0:1713302732.767204:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302732.767209:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302732.767210:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302732.767215:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302732.767219:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9e70. 00000400:00000200:0.0:1713302732.767222:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.767228:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.767232:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524456:524456:256:4294967295] 192.168.202.46@tcp LPNI seq info [524456:524456:8:4294967295] 00000400:00000200:0.0:1713302732.767235:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302732.767238:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302732.767241:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.767242:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a6d23100. 00000800:00000200:0.0:1713302732.767245:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.767249:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.767251:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6d23100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302732.767263:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9398540-0x661eda9398540 00000100:00000001:0.0:1713302732.767275:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302732.767335:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.767338:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a6d23100. 00000400:00000200:2.0:1713302732.767342:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.767346:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302732.767348:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.767350:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005f172400 00000100:00000001:2.0:1713302732.767351:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.768290:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.768319:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.768321:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.768334:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.768339:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.768346:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2881a5 00000800:00000001:2.0:1713302732.768351:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.769054:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.769057:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.769537:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.769540:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.769544:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302732.769549:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:2.0:1713302732.769551:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:2.0:1713302732.769554:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.769555:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005f172400 00000100:00000001:2.0:1713302732.769566:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.769571:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.769574:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302732.769582:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.769586:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302732.769587:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.769591:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.769597:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.769600:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.769601:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.769603:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.769604:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.769604:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.769605:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.769606:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.769606:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.769607:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.769608:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.769609:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302732.769611:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302732.769613:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.769617:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.769619:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.769623:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005f170c00. 00080000:00000001:0.0:1713302732.769625:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133909564416 : -131939799987200 : ffff88005f170c00) 00080000:00000001:0.0:1713302732.769627:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.769645:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.769647:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.769660:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.769662:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.769663:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.769665:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302732.769667:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.769668:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302732.769670:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302732.769676:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302732.769679:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302732.769681:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.769685:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d1a3400. 00080000:00000001:0.0:1713302732.769687:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134413087744 : -131939296463872 : ffff88007d1a3400) 00080000:00000001:0.0:1713302732.769692:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302732.769699:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.769701:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.769703:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302732.769726:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302732.769727:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.769729:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.769733:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.769737:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.769740:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302732.769782:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.769785:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302732.769786:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415d600. 00000020:00000040:0.0:1713302732.769788:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.769789:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302732.769791:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.769793:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302732.769795:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302732.769797:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302732.769799:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302732.769828:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302732.769830:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004767, last_committed = 133144004766 00000001:00000010:0.0:1713302732.769832:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415d8a0. 00000001:00000040:0.0:1713302732.769833:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302732.769834:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302732.769837:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302732.769857:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302732.769859:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.769863:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302732.771599:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302732.771602:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.771604:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.771606:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.771610:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302732.771611:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302732.771613:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302732.771615:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302732.771618:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801334fc000. 00000100:00000010:0.0:1713302732.771620:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005f172400. 00000100:00000001:0.0:1713302732.771623:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302732.771624:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302732.771628:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004766, transno 133144004767, xid 1796523234526528 00010000:00000001:0.0:1713302732.771631:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302732.771636:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c186a00 x1796523234526528/t133144004767(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302732.771643:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302732.771644:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302732.771648:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302732.771651:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302732.771653:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302732.771654:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302732.771657:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302732.771659:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.771661:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302732.771663:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302732.771666:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009bb27220. 00000100:00000200:0.0:1713302732.771670:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234526528, offset 224 00000400:00000200:0.0:1713302732.771673:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.771681:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.771685:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524457:524457:256:4294967295] 192.168.202.46@tcp LPNI seq info [524457:524457:8:4294967295] 00000400:00000200:0.0:1713302732.771692:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302732.771695:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.771698:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087da5900. 00000800:00000200:0.0:1713302732.771702:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.771707:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.771710:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087da5900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302732.771727:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302732.771730:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302732.771732:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302732.771733:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.771734:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302732.771739:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c186a00 x1796523234526528/t133144004767(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302732.771757:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c186a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234526528:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6098us (6274us total) trans 133144004767 rc 0/0 00000100:00100000:0.0:1713302732.771765:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66613 00000100:00000040:0.0:1713302732.771767:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302732.771769:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302732.771771:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.771777:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (973078528->974127103) req@ffff88007c186a00 x1796523234526528/t133144004767(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.771783:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.771784:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c186a00 with x1796523234526528 ext(973078528->974127103) 00010000:00000001:0.0:1713302732.771787:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.771789:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.771791:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302732.771792:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000200:2.0:1713302732.771794:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:0.0:1713302732.771794:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.771796:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000010:2.0:1713302732.771797:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880087da5900. 00010000:00000001:0.0:1713302732.771798:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.771798:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:2.0:1713302732.771799:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00010000:0.0:1713302732.771799:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007c186a00 00002000:00000001:0.0:1713302732.771801:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713302732.771802:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302732.771803:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713302732.771804:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009bb27220 00000400:00000010:2.0:1713302732.771805:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009bb27220. 00000100:00000001:2.0:1713302732.771806:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.771807:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713302732.771807:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880086e40000. 00000020:00000010:0.0:1713302732.771811:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553c80. 00000020:00000010:0.0:1713302732.771815:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012cbefe00. 00000020:00000040:0.0:1713302732.771819:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302732.771821:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.772700:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.772705:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.772706:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.772708:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.772712:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.772719:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9398580 00000400:00000200:2.0:1713302732.772723:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 3520 00000800:00000001:2.0:1713302732.772726:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.772731:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.772732:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.772735:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.772737:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.772738:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302732.772741:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c186d80. 00000100:00000040:2.0:1713302732.772743:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007c186d80 x1796523234526592 msgsize 440 00000100:00100000:2.0:1713302732.772745:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.772764:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.772767:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.772769:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.772786:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.772788:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234526592 02000000:00000001:1.0:1713302732.772790:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.772791:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.772793:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.772795:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.772797:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234526592 00000020:00000001:1.0:1713302732.772799:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.772800:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.772801:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.772802:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.772804:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.772805:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.772807:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.772808:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.772810:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006fe6e600. 00000020:00000010:1.0:1713302732.772813:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.772815:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302732.772818:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.772820:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.772821:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.772822:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.772824:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.772832:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.772836:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.772837:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.772840:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59238 00000100:00000040:1.0:1713302732.772841:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.772842:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134396194176 : -131939313357440 : ffff88007c186d80) 00000100:00000040:1.0:1713302732.772845:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c186d80 x1796523234526592/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.772850:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.772851:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.772853:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c186d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234526592:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.772855:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234526592 00000020:00000001:1.0:1713302732.772856:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.772858:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.772859:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.772860:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.772861:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.772862:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.772864:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.772865:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.772866:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.772868:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.772869:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.772870:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.772871:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.772872:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.772873:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.772874:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.772875:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.772876:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.772877:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.772877:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.772879:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.772879:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.772882:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.772883:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.772885:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008dbe6000. 02000000:00000001:1.0:1713302732.772887:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.772888:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.772889:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.772890:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.772892:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.772895:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.772896:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.772897:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.772899:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.772902:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.772903:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.782710:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.782715:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.782717:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.782719:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004767 is committed 00080000:00000001:1.0:1713302732.782721:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302732.782723:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.782725:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302732.782726:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302732.782729:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415d8a0. 00000020:00000001:1.0:1713302732.782731:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.782731:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302732.782733:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.782734:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.782736:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.782737:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415d600. 00000020:00000001:1.0:1713302732.782738:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302732.782740:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302732.782741:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302732.782742:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.782744:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d1a3400. 00002000:00000001:1.0:1713302732.782756:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.782756:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302732.782758:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302732.782758:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.782759:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.782760:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:1.0:1713302732.782761:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000010:0.0:1713302732.782761:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005f170c00. 00080000:00000001:0.0:1713302732.782764:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302732.782766:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004767, transno 0, xid 1796523234526592 00010000:00000001:1.0:1713302732.782768:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.782776:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c186d80 x1796523234526592/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.782784:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.782785:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.782788:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.782791:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.782793:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.782794:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.782796:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.782798:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.782800:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.782801:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.782804:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916880. 00000100:00000200:1.0:1713302732.782808:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234526592, offset 224 00000400:00000200:1.0:1713302732.782812:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.782822:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.782827:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524458:524458:256:4294967295] 192.168.202.46@tcp LPNI seq info [524458:524458:8:4294967295] 00000400:00000200:1.0:1713302732.782835:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.782840:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.782842:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baf00. 00000800:00000200:1.0:1713302732.782846:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.782852:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.782855:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.782869:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.782872:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.782874:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.782875:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.782877:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.782881:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c186d80 x1796523234526592/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.782889:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c186d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234526592:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10037us (10144us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.782897:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59238 00000100:00000040:1.0:1713302732.782900:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.782901:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.782903:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.782907:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.782909:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302732.782912:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006fe6e600. 00000020:00000040:1.0:1713302732.782914:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.782915:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302732.782938:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.782943:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baf00. 00000400:00000200:2.0:1713302732.782947:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.782951:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.782954:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916880 00000400:00000010:2.0:1713302732.782956:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916880. 00000100:00000001:2.0:1713302732.782959:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.782960:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.787973:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.787982:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.787984:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.787985:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.787991:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.788000:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9398600 00000400:00000200:2.0:1713302732.788005:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 172264 00000800:00000001:2.0:1713302732.788010:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.788017:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.788018:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.788021:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.788025:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.788026:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.788031:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011da76680. 00000100:00000040:2.0:1713302732.788033:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88011da76680 x1796523234526720 msgsize 488 00000100:00100000:2.0:1713302732.788035:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.788044:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.788049:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.788051:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.788070:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302732.788073:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234526720 02000000:00000001:0.0:1713302732.788075:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302732.788077:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302732.788079:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302732.788082:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302732.788085:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234526720 00000020:00000001:0.0:1713302732.788088:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302732.788089:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302732.788091:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.788094:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302732.788096:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302732.788097:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302732.788101:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.788102:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302732.788110:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008eb6ae00. 00000020:00000010:0.0:1713302732.788113:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880086e40e80. 00000020:00000010:0.0:1713302732.788116:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553c80. 00000100:00000040:0.0:1713302732.788123:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302732.788125:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302732.788126:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302732.788129:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302732.788131:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.788133:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.788135:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.788138:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302732.788141:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302732.788143:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.788145:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.788147:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.788148:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.788150:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.788151:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.788152:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.788153:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.788154:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.788155:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302732.788158:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.788159:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.788161:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.788163:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302732.788164:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.788166:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.788171:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (974127104->975175679) req@ffff88011da76680 x1796523234526720/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.788179:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.788181:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da76680 with x1796523234526720 ext(974127104->975175679) 00010000:00000001:0.0:1713302732.788183:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.788185:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.788187:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302732.788188:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.788194:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.788196:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302732.788198:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.788199:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302732.788201:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da76680 00002000:00000001:0.0:1713302732.788202:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.788203:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.788208:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.788221:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.788226:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302732.788228:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302732.788232:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66614 00000100:00000040:0.0:1713302732.788234:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302732.788236:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137106695808 : -131936602855808 : ffff88011da76680) 00000100:00000040:0.0:1713302732.788240:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011da76680 x1796523234526720/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302732.788246:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.788247:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302732.788250:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011da76680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234526720:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302732.788252:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234526720 00000020:00000001:0.0:1713302732.788254:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302732.788255:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302732.788257:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.788258:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.788259:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302732.788261:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302732.788264:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302732.788281:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302732.788283:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.788284:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.788285:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302732.788290:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302732.788292:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302732.788296:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007d1a3400. 02000000:00000001:0.0:1713302732.788297:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.788300:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.788302:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302732.788304:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.788306:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302732.788307:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.788311:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302732.788313:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302732.788315:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302732.788317:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302732.788319:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3833593856 00000020:00000001:0.0:1713302732.788322:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302732.788323:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3833593856 left=3305111552 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302732.788326:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3305111552 : 3305111552 : c5000000) 00000020:00000001:0.0:1713302732.788328:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302732.788329:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302732.788331:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302732.788332:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302732.788334:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302732.788337:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302732.788338:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302732.788340:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302732.788342:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302732.788344:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302732.788346:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302732.788348:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302732.788349:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302732.788355:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302732.788357:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302732.788361:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.788364:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302732.790203:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302732.790209:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.790211:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.790213:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.790215:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302732.790218:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007d1a0800. 00000100:00000010:0.0:1713302732.790221:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800930ab000. 00000020:00000040:0.0:1713302732.790223:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302732.790229:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302732.790232:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302732.790237:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302732.790243:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9ea8. 00000400:00000200:0.0:1713302732.790247:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.790254:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.790258:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524459:524459:256:4294967295] 192.168.202.46@tcp LPNI seq info [524459:524459:8:4294967295] 00000400:00000200:0.0:1713302732.790262:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302732.790281:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302732.790285:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.790288:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88011db30500. 00000800:00000200:0.0:1713302732.790292:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.790297:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.790300:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011db30500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302732.790314:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9398600-0x661eda9398600 00000100:00000001:0.0:1713302732.790317:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302732.790373:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.790376:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88011db30500. 00000400:00000200:2.0:1713302732.790379:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.790383:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302732.790387:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.790388:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d1a0800 00000100:00000001:2.0:1713302732.790390:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.791293:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.791319:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.791321:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.791328:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.791333:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.791340:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2881b1 00000800:00000001:2.0:1713302732.791345:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.791929:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.791931:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.791933:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.792156:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.792576:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.792578:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.792591:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.792593:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.792596:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302732.792599:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:2.0:1713302732.792600:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:2.0:1713302732.792603:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.792604:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d1a0800 00000100:00000001:2.0:1713302732.792612:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.792616:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.792619:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302732.792639:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.792641:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302732.792643:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.792648:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.792654:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.792656:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.792657:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.792659:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.792661:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.792662:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.792663:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.792664:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.792665:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.792666:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.792667:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.792669:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302732.792671:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302732.792672:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.792677:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.792679:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.792684:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d1a1800. 00080000:00000001:0.0:1713302732.792686:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134413080576 : -131939296471040 : ffff88007d1a1800) 00080000:00000001:0.0:1713302732.792689:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.792706:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.792708:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.792718:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.792719:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302732.792720:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.792721:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302732.792723:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.792724:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302732.792725:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302732.792730:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302732.792732:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302732.792734:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302732.792736:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d1a3000. 00080000:00000001:0.0:1713302732.792737:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134413086720 : -131939296464896 : ffff88007d1a3000) 00080000:00000001:0.0:1713302732.792741:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302732.792755:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.792756:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302732.792759:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302732.792778:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302732.792779:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.792780:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302732.792783:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.792787:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.792790:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302732.792815:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.792818:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302732.792819:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415dc60. 00000020:00000040:0.0:1713302732.792820:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.792822:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302732.792823:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.792824:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302732.792826:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302732.792829:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302732.792830:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302732.792858:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302732.792859:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004768, last_committed = 133144004767 00000001:00000010:0.0:1713302732.792861:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415de40. 00000001:00000040:0.0:1713302732.792862:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302732.792863:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302732.792866:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302732.792885:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302732.792886:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.792890:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302732.794602:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302732.794604:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.794606:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.794607:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.794610:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302732.794611:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302732.794612:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302732.794614:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302732.794615:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800930ab000. 00000100:00000010:0.0:1713302732.794617:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007d1a0800. 00000100:00000001:0.0:1713302732.794619:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302732.794619:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302732.794622:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004767, transno 133144004768, xid 1796523234526720 00010000:00000001:0.0:1713302732.794623:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302732.794628:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011da76680 x1796523234526720/t133144004768(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302732.794633:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302732.794634:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302732.794637:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302732.794639:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302732.794641:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302732.794642:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302732.794643:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302732.794645:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.794646:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302732.794648:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302732.794650:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a91fba18. 00000100:00000200:0.0:1713302732.794652:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234526720, offset 224 00000400:00000200:0.0:1713302732.794654:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.794659:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.794662:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524460:524460:256:4294967295] 192.168.202.46@tcp LPNI seq info [524460:524460:8:4294967295] 00000400:00000200:0.0:1713302732.794667:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302732.794670:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.794671:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880082451300. 00000800:00000200:0.0:1713302732.794675:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.794678:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.794680:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880082451300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302732.794691:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302732.794693:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302732.794695:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302732.794696:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.794697:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302732.794701:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011da76680 x1796523234526720/t133144004768(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302732.794709:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011da76680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234526720:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6460us (6674us total) trans 133144004768 rc 0/0 00000100:00100000:0.0:1713302732.794716:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66614 00000100:00000040:0.0:1713302732.794719:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302732.794720:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302732.794722:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302732.794727:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (974127104->975175679) req@ffff88011da76680 x1796523234526720/t133144004768(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302732.794734:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302732.794735:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da76680 with x1796523234526720 ext(974127104->975175679) 00010000:00000001:0.0:1713302732.794737:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302732.794740:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.794741:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000800:00000200:2.0:1713302732.794742:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:0.0:1713302732.794743:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000010:2.0:1713302732.794744:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880082451300. 00000400:00000200:2.0:1713302732.794757:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1713302732.794757:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302732.794759:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:2.0:1713302732.794760:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:0.0:1713302732.794760:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302732.794761:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:2.0:1713302732.794762:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a91fba18 00002000:00010000:0.0:1713302732.794763:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da76680 00000400:00000010:2.0:1713302732.794764:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a91fba18. 00002000:00000001:0.0:1713302732.794764:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.794766:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713302732.794767:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.794768:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713302732.794769:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880086e40e80. 00000020:00000010:0.0:1713302732.794773:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553c80. 00000020:00000010:0.0:1713302732.794777:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008eb6ae00. 00000020:00000040:0.0:1713302732.794780:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302732.794781:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.795536:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.795541:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.795543:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.795544:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.795548:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.795553:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9398640 00000400:00000200:2.0:1713302732.795558:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 3960 00000800:00000001:2.0:1713302732.795561:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.795575:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.795576:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.795578:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.795581:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.795582:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302732.795584:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011da75c00. 00000100:00000040:2.0:1713302732.795586:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011da75c00 x1796523234526784 msgsize 440 00000100:00100000:2.0:1713302732.795588:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.795599:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.795601:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.795603:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.795634:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.795636:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234526784 02000000:00000001:1.0:1713302732.795637:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.795639:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.795640:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.795643:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.795646:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234526784 00000020:00000001:1.0:1713302732.795648:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.795649:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.795650:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.795652:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.795654:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.795656:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.795659:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.795660:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.795663:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006fe6e600. 00000020:00000010:1.0:1713302732.795666:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.795669:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302732.795673:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.795675:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.795676:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.795677:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.795680:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.795691:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.795696:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.795697:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.795700:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59239 00000100:00000040:1.0:1713302732.795702:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.795704:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137106693120 : -131936602858496 : ffff88011da75c00) 00000100:00000040:1.0:1713302732.795708:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011da75c00 x1796523234526784/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.795718:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.795719:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.795721:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011da75c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234526784:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.795724:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234526784 00000020:00000001:1.0:1713302732.795726:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.795729:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.795730:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.795732:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.795734:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.795736:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.795738:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.795739:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.795741:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.795743:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.795754:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.795756:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.795757:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.795759:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.795760:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.795761:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.795762:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.795763:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.795764:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.795765:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.795767:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.795768:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.795771:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.795772:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.795775:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880073f8ac00. 02000000:00000001:1.0:1713302732.795777:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.795779:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.795781:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.795783:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.795785:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.795789:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.795791:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.795793:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.795796:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.795799:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.795800:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.804086:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.804090:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.804092:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.804094:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004768 is committed 00000001:00000040:0.0:1713302732.804097:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.804100:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302732.804102:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415de40. 00000020:00000001:0.0:1713302732.804105:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302732.804107:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.804108:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.804110:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.804112:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415dc60. 00040000:00000001:0.0:1713302732.804114:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.804116:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.804118:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d1a3000. 00080000:00000001:0.0:1713302732.804120:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.804121:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.804122:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.804123:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.804124:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d1a1800. 00080000:00000001:0.0:1713302732.804126:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302732.804170:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.804177:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.804185:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.804194:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.804199:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302732.804205:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.804208:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302732.804211:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302732.804217:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004768, transno 0, xid 1796523234526784 00010000:00000001:1.0:1713302732.804221:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.804231:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011da75c00 x1796523234526784/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.804239:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.804241:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.804245:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.804249:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.804251:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.804253:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.804256:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.804259:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.804261:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.804263:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.804300:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916e58. 00000100:00000200:1.0:1713302732.804307:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234526784, offset 224 00000400:00000200:1.0:1713302732.804313:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.804325:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.804332:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524461:524461:256:4294967295] 192.168.202.46@tcp LPNI seq info [524461:524461:8:4294967295] 00000400:00000200:1.0:1713302732.804340:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.804347:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.804350:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302732.804355:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.804361:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.804366:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.804385:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.804388:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.804390:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.804392:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.804394:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.804399:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011da75c00 x1796523234526784/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.804408:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011da75c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234526784:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8688us (8819us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.804416:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59239 00000100:00000040:1.0:1713302732.804419:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.804421:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.804423:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.804428:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.804432:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302732.804436:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006fe6e600. 00000020:00000040:1.0:1713302732.804441:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.804444:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302732.804455:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.804458:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000400:00000200:2.0:1713302732.804462:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.804468:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.804471:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916e58 00000400:00000010:2.0:1713302732.804473:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916e58. 00000100:00000001:2.0:1713302732.804476:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.804477:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.808313:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.808323:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.808324:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.808327:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.808333:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.808343:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93986c0 00000400:00000200:2.0:1713302732.808348:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 172752 00000800:00000001:2.0:1713302732.808354:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.808362:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.808365:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.808367:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.808372:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.808374:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.808378:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011da75f80. 00000100:00000040:2.0:1713302732.808381:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88011da75f80 x1796523234526912 msgsize 488 00000100:00100000:2.0:1713302732.808384:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.808400:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.808405:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.808407:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.808469:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.808474:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234526912 02000000:00000001:1.0:1713302732.808478:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.808480:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.808482:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.808486:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.808491:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234526912 00000020:00000001:1.0:1713302732.808494:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.808496:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.808499:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.808501:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302732.808504:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.808506:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.808510:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.808512:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.808516:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880066fe4000. 00000020:00000010:1.0:1713302732.808521:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.808525:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302732.808532:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302732.808535:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.808536:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302732.808539:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302732.808542:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.808544:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302732.808546:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.808550:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.808553:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.808556:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.808559:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.808560:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.808562:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.808564:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.808565:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.808566:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.808567:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.808568:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.808570:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302732.808573:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.808575:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.808576:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.808579:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302732.808581:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.808583:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302732.808589:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (975175680->976224255) req@ffff88011da75f80 x1796523234526912/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302732.808599:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302732.808601:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da75f80 with x1796523234526912 ext(975175680->976224255) 00010000:00000001:1.0:1713302732.808604:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302732.808606:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.808608:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302732.808610:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.808612:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.808615:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302732.808616:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302732.808617:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302732.808619:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da75f80 00002000:00000001:1.0:1713302732.808621:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.808622:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.808628:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.808647:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.808654:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.808655:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.808659:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66615 00000100:00000040:1.0:1713302732.808661:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.808663:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137106694016 : -131936602857600 : ffff88011da75f80) 00000100:00000040:1.0:1713302732.808667:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011da75f80 x1796523234526912/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.808674:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.808675:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.808677:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011da75f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234526912:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302732.808680:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234526912 00000020:00000001:1.0:1713302732.808682:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.808684:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.808686:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.808688:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.808689:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302732.808692:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.808695:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.808696:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.808698:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.808699:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.808701:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302732.808706:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.808708:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.808712:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880135bd9c00. 02000000:00000001:1.0:1713302732.808714:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.808717:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.808719:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302732.808721:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.808723:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302732.808724:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.808729:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302732.808732:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302732.808734:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302732.808736:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302732.808738:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3832545280 00000020:00000001:1.0:1713302732.808741:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302732.808743:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3832545280 left=3304062976 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302732.808761:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3304062976 : 3304062976 : c4f00000) 00000020:00000001:1.0:1713302732.808763:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302732.808764:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302732.808767:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302732.808768:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302732.808771:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302732.808774:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302732.808775:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302732.808777:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302732.808780:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302732.808783:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302732.808784:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302732.808787:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.808789:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.808796:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.808797:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302732.808802:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.808806:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302732.810859:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302732.810866:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.810868:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.810870:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.810872:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302732.810877:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880062d80800. 00000100:00000010:1.0:1713302732.810880:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800651a7000. 00000020:00000040:1.0:1713302732.810883:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302732.810891:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302732.810894:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302732.810901:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302732.810910:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234ff18. 00000400:00000200:1.0:1713302732.810914:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.810926:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.810931:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524462:524462:256:4294967295] 192.168.202.46@tcp LPNI seq info [524462:524462:8:4294967295] 00000400:00000200:1.0:1713302732.810936:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302732.810941:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302732.810946:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.810949:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0baf00. 00000800:00000200:1.0:1713302732.810954:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.810961:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.810965:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302732.810985:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93986c0-0x661eda93986c0 00000100:00000001:1.0:1713302732.810990:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302732.811051:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.811055:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0baf00. 00000400:00000200:2.0:1713302732.811058:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.811063:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302732.811066:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.811068:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880062d80800 00000100:00000001:2.0:1713302732.811070:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.812013:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.812042:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.812044:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.812054:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.812059:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.812068:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2881bd 00000800:00000001:2.0:1713302732.812073:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.812513:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.812515:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.812517:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.813005:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.813565:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.813568:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.813572:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302732.813576:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:2.0:1713302732.813578:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:2.0:1713302732.813584:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.813585:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880062d80800 00000100:00000001:2.0:1713302732.813603:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.813607:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.813611:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302732.813643:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.813648:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302732.813650:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.813658:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.813668:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.813671:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.813672:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.813675:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.813677:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.813679:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.813680:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.813682:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.813682:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.813684:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.813685:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.813688:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302732.813691:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302732.813693:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302732.813700:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.813704:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302732.813712:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d83800. 00080000:00000001:1.0:1713302732.813715:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972555776 : -131939736995840 : ffff880062d83800) 00080000:00000001:1.0:1713302732.813719:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302732.813743:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.813761:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302732.813777:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.813779:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302732.813780:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.813782:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302732.813784:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.813786:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302732.813788:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302732.813800:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302732.813804:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302732.813806:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302732.813810:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d82c00. 00080000:00000001:1.0:1713302732.813811:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972552704 : -131939736998912 : ffff880062d82c00) 00080000:00000001:1.0:1713302732.813817:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302732.813823:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.813825:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302732.813829:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302732.813858:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302732.813860:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.813863:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302732.813868:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.813874:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.813880:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302732.813918:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.813922:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302732.813925:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f8ddb40. 00000020:00000040:1.0:1713302732.813927:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302732.813930:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.813933:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.813934:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302732.813938:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302732.813941:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302732.813944:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302732.813989:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302732.813990:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004769, last_committed = 133144004768 00000001:00000010:1.0:1713302732.813993:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f8dd840. 00000001:00000040:1.0:1713302732.813995:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302732.813996:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302732.814000:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302732.814025:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302732.814026:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.814031:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302732.816342:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302732.816345:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.816349:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.816350:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.816354:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302732.816356:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302732.816357:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302732.816361:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302732.816363:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800651a7000. 00000100:00000010:1.0:1713302732.816365:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880062d80800. 00000100:00000001:1.0:1713302732.816367:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302732.816368:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302732.816372:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004768, transno 133144004769, xid 1796523234526912 00010000:00000001:1.0:1713302732.816375:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.816382:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011da75f80 x1796523234526912/t133144004769(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.816388:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.816390:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.816393:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302732.816396:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.816398:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.816399:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.816401:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.816404:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.816406:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.816408:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.816411:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6550. 00000100:00000200:1.0:1713302732.816415:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234526912, offset 224 00000400:00000200:1.0:1713302732.816418:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.816426:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.816431:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524463:524463:256:4294967295] 192.168.202.46@tcp LPNI seq info [524463:524463:8:4294967295] 00000400:00000200:1.0:1713302732.816438:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.816442:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.816445:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba000. 00000800:00000200:1.0:1713302732.816448:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.816453:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.816457:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.816473:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.816475:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.816477:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.816478:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.816479:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.816483:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011da75f80 x1796523234526912/t133144004769(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.816489:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011da75f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234526912:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7814us (8107us total) trans 133144004769 rc 0/0 00000100:00100000:1.0:1713302732.816498:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66615 00000100:00000040:1.0:1713302732.816500:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.816501:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302732.816504:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302732.816510:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (975175680->976224255) req@ffff88011da75f80 x1796523234526912/t133144004769(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302732.816515:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302732.816516:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da75f80 with x1796523234526912 ext(975175680->976224255) 00010000:00000001:1.0:1713302732.816518:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:2.0:1713302732.816520:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:1.0:1713302732.816520:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:2.0:1713302732.816522:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba000. 00000020:00000040:1.0:1713302732.816522:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302732.816523:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:2.0:1713302732.816525:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:1.0:1713302732.816525:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.816526:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302732.816527:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:2.0:1713302732.816528:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00000001:1.0:1713302732.816528:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302732.816529:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da75f80 00000400:00000200:2.0:1713302732.816530:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6550 00002000:00000001:1.0:1713302732.816530:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713302732.816531:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6550. 00000100:00000001:1.0:1713302732.816532:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713302732.816533:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.816534:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713302732.816536:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.816539:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:1.0:1713302732.816542:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880066fe4000. 00000020:00000040:1.0:1713302732.816545:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302732.816547:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.817398:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.817404:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.817406:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.817409:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.817413:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.817421:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9398700 00000400:00000200:3.0:1713302732.817426:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 4400 00000800:00000001:3.0:1713302732.817429:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.817435:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.817437:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.817439:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.817441:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.817442:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302732.817446:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d0000. 00000100:00000040:3.0:1713302732.817448:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d0000 x1796523234526976 msgsize 440 00000100:00100000:3.0:1713302732.817450:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.817461:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.817464:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.817466:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.817495:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.817497:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234526976 02000000:00000001:1.0:1713302732.817499:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.817501:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.817502:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.817505:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.817508:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234526976 00000020:00000001:1.0:1713302732.817510:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.817511:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.817512:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.817514:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.817516:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.817517:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.817520:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.817521:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.817524:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084261a00. 00000020:00000010:1.0:1713302732.817527:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302732.817530:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585ed8. 00000100:00000040:1.0:1713302732.817534:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.817536:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.817537:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.817539:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.817542:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.817551:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.817555:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.817557:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.817560:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59240 00000100:00000040:1.0:1713302732.817562:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.817563:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102185472 : -131938607366144 : ffff8800a62d0000) 00000100:00000040:1.0:1713302732.817567:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d0000 x1796523234526976/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.817572:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.817573:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.817575:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234526976:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.817577:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234526976 00000020:00000001:1.0:1713302732.817579:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.817581:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.817582:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.817584:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.817585:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.817586:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.817588:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.817589:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.817590:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.817592:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.817595:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.817596:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.817597:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.817599:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.817600:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.817601:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.817601:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.817602:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.817603:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.817603:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.817605:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.817605:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.817608:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.817609:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.817612:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880062d80800. 02000000:00000001:1.0:1713302732.817613:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.817614:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.817616:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.817618:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.817620:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.817623:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.817624:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.817626:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.817629:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.817633:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.817634:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.826342:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.826347:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.826352:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.826358:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.826361:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713302732.826365:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.826367:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713302732.826370:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:0.0:1713302732.826373:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004768, transno 0, xid 1796523234526976 00010000:00000001:0.0:1713302732.826375:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302732.826382:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d0000 x1796523234526976/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302732.826389:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302732.826390:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302732.826393:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302732.826397:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302732.826399:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302732.826401:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302732.826403:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302732.826406:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.826407:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302732.826410:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302732.826413:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a91fb7f8. 00000100:00000200:0.0:1713302732.826416:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234526976, offset 224 00000400:00000200:0.0:1713302732.826420:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302732.826428:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302732.826433:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524464:524464:256:4294967295] 192.168.202.46@tcp LPNI seq info [524464:524464:8:4294967295] 00000400:00000200:0.0:1713302732.826441:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302732.826445:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302732.826448:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8a00. 00000800:00000200:0.0:1713302732.826452:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302732.826457:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302732.826460:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302732.826471:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302732.826473:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302732.826474:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302732.826475:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.826477:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302732.826481:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d0000 x1796523234526976/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302732.826488:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234526976:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8913us (9038us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302732.826494:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59240 00000100:00000040:0.0:1713302732.826497:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302732.826498:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302732.826500:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302732.826503:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:0.0:1713302732.826506:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585ed8. 00000020:00000010:0.0:1713302732.826509:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084261a00. 00000020:00000040:0.0:1713302732.826512:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302732.826514:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302732.826518:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.826522:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8a00. 00080000:00000001:0.0:1713302732.826524:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:2.0:1713302732.826525:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1713302732.826527:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.826528:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000200:2.0:1713302732.826530:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000001:00080000:0.0:1713302732.826530:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004769 is committed 00000001:00000040:0.0:1713302732.826532:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000400:00000200:2.0:1713302732.826533:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a91fb7f8 00000020:00000040:0.0:1713302732.826533:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000400:00000010:2.0:1713302732.826535:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a91fb7f8. 00000001:00000010:0.0:1713302732.826535:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f8dd840. 00000020:00000001:0.0:1713302732.826538:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00000001:2.0:1713302732.826539:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.826540:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:0.0:1713302732.826540:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.826541:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.826542:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000020:00000010:0.0:1713302732.826543:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f8ddb40. 00040000:00000001:0.0:1713302732.826545:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.826547:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.826548:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d82c00. 00080000:00000001:0.0:1713302732.826550:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.826552:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.826552:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.826553:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.826554:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d83800. 00080000:00000001:0.0:1713302732.826556:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:2.0:1713302732.830576:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.830585:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.830587:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.830590:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.830597:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.830607:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9398780 00000400:00000200:2.0:1713302732.830613:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 173240 00000800:00000001:2.0:1713302732.830619:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.830629:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.830632:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.830635:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.830641:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.830642:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.830646:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011da77800. 00000100:00000040:2.0:1713302732.830649:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011da77800 x1796523234527104 msgsize 488 00000100:00100000:2.0:1713302732.830652:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.830669:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.830674:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.830678:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.830705:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.830708:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234527104 02000000:00000001:1.0:1713302732.830710:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.830712:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.830714:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.830717:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.830719:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234527104 00000020:00000001:1.0:1713302732.830721:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.830723:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.830725:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.830727:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302732.830729:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.830730:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.830733:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.830735:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.830738:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084261800. 00000020:00000010:1.0:1713302732.830741:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859200. 00000020:00000010:1.0:1713302732.830756:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b5857d0. 00000100:00000040:1.0:1713302732.830762:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302732.830765:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.830766:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302732.830768:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302732.830770:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.830772:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302732.830773:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.830776:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.830778:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.830780:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.830782:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.830785:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.830786:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.830787:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.830789:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.830790:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.830791:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.830792:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.830793:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302732.830796:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.830798:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.830799:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.830801:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302732.830803:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.830805:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302732.830811:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (976224256->977272831) req@ffff88011da77800 x1796523234527104/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302732.830819:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302732.830821:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da77800 with x1796523234527104 ext(976224256->977272831) 00010000:00000001:1.0:1713302732.830824:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302732.830825:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.830827:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302732.830828:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.830830:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.830833:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302732.830834:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302732.830835:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302732.830836:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da77800 00002000:00000001:1.0:1713302732.830838:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.830840:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.830844:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.830856:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.830862:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.830864:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.830867:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66616 00000100:00000040:1.0:1713302732.830869:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.830871:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137106700288 : -131936602851328 : ffff88011da77800) 00000100:00000040:1.0:1713302732.830874:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011da77800 x1796523234527104/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.830881:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.830882:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.830885:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011da77800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234527104:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302732.830888:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234527104 00000020:00000001:1.0:1713302732.830889:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.830891:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.830893:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.830894:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.830895:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302732.830897:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.830900:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.830901:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.830902:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.830903:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.830905:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302732.830908:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.830910:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.830914:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880062d80000. 02000000:00000001:1.0:1713302732.830915:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.830917:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.830920:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302732.830921:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.830923:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302732.830924:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.830928:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302732.830930:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302732.830932:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302732.830933:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302732.830935:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3831496704 00000020:00000001:1.0:1713302732.830937:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302732.830939:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3831496704 left=3303014400 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302732.830941:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3303014400 : 3303014400 : c4e00000) 00000020:00000001:1.0:1713302732.830943:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302732.830944:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302732.830946:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302732.830947:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302732.830950:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302732.830952:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302732.830953:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302732.830954:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302732.830956:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302732.830958:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302732.830960:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302732.830961:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.830963:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.830967:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.830969:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302732.830972:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.830976:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302732.832731:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302732.832737:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.832738:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.832740:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.832742:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302732.832758:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880062d82400. 00000100:00000010:1.0:1713302732.832762:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008d9a0000. 00000020:00000040:1.0:1713302732.832767:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302732.832774:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302732.832775:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302732.832780:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302732.832786:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234ff50. 00000400:00000200:1.0:1713302732.832789:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.832796:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.832799:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524465:524465:256:4294967295] 192.168.202.46@tcp LPNI seq info [524465:524465:8:4294967295] 00000400:00000200:1.0:1713302732.832805:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302732.832809:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302732.832813:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.832815:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba300. 00000800:00000200:1.0:1713302732.832818:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.832822:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.832825:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302732.832841:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9398780-0x661eda9398780 00000100:00000001:1.0:1713302732.832844:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302732.832887:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302732.832890:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba300. 00000400:00000200:3.0:1713302732.832893:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.832896:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302732.832899:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302732.832901:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880062d82400 00000100:00000001:3.0:1713302732.832902:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.833927:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.833952:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.833953:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.833959:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.833962:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.833967:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2881c9 00000800:00000001:2.0:1713302732.833971:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.834861:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.834863:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.834931:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.834934:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.834937:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302732.834941:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:2.0:1713302732.834943:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:2.0:1713302732.834946:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.834948:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880062d82400 00000100:00000001:2.0:1713302732.834960:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.834964:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.834966:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302732.834985:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.834988:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302732.834989:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.834992:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.834997:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.834998:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.835002:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.835004:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.835005:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.835007:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.835008:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.835009:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.835010:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.835011:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.835012:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.835014:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302732.835016:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302732.835018:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302732.835022:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.835024:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302732.835030:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d83800. 00080000:00000001:1.0:1713302732.835032:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972555776 : -131939736995840 : ffff880062d83800) 00080000:00000001:1.0:1713302732.835035:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302732.835052:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.835054:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302732.835065:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.835067:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302732.835068:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.835070:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302732.835071:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.835073:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302732.835075:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302732.835082:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302732.835084:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302732.835086:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302732.835087:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d82c00. 00080000:00000001:1.0:1713302732.835089:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972552704 : -131939736998912 : ffff880062d82c00) 00080000:00000001:1.0:1713302732.835092:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302732.835096:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.835097:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302732.835099:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302732.835116:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302732.835117:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.835119:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302732.835122:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.835127:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.835131:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302732.835171:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.835175:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302732.835177:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2d80. 00000020:00000040:1.0:1713302732.835179:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302732.835181:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.835183:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.835184:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302732.835186:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302732.835189:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302732.835190:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302732.835220:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302732.835221:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004770, last_committed = 133144004769 00000001:00000010:1.0:1713302732.835223:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2540. 00000001:00000040:1.0:1713302732.835224:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302732.835226:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302732.835229:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302732.835249:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302732.835251:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.835255:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302732.836872:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302732.836874:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.836875:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.836877:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.836879:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302732.836880:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302732.836881:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302732.836883:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302732.836885:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008d9a0000. 00000100:00000010:1.0:1713302732.836887:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880062d82400. 00000100:00000001:1.0:1713302732.836888:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302732.836889:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302732.836891:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004769, transno 133144004770, xid 1796523234527104 00010000:00000001:1.0:1713302732.836893:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.836896:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011da77800 x1796523234527104/t133144004770(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.836901:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.836902:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.836905:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302732.836907:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.836908:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.836909:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.836910:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.836912:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.836913:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.836914:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.836916:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916330. 00000100:00000200:1.0:1713302732.836918:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234527104, offset 224 00000400:00000200:1.0:1713302732.836920:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.836926:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.836930:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524466:524466:256:4294967295] 192.168.202.46@tcp LPNI seq info [524466:524466:8:4294967295] 00000400:00000200:1.0:1713302732.836936:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.836940:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.836943:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba300. 00000800:00000200:1.0:1713302732.836946:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.836950:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.836953:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.836966:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.836968:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.836971:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.836972:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.836973:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.836977:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011da77800 x1796523234527104/t133144004770(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.836985:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011da77800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234527104:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6102us (6334us total) trans 133144004770 rc 0/0 00000100:00100000:1.0:1713302732.836993:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66616 00000100:00000040:1.0:1713302732.836995:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.836997:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302732.836999:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302732.837004:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (976224256->977272831) req@ffff88011da77800 x1796523234527104/t133144004770(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302732.837009:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302732.837010:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da77800 with x1796523234527104 ext(976224256->977272831) 00010000:00000001:1.0:1713302732.837012:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302732.837013:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.837014:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302732.837015:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000200:2.0:1713302732.837017:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713302732.837017:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.837018:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302732.837019:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302732.837020:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302732.837020:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da77800 00000800:00000010:2.0:1713302732.837021:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba300. 00002000:00000001:1.0:1713302732.837021:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.837022:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713302732.837024:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713302732.837025:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859200. 00000400:00000200:2.0:1713302732.837028:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:1.0:1713302732.837028:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b5857d0. 00000400:00000200:2.0:1713302732.837030:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916330 00000400:00000010:2.0:1713302732.837031:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916330. 00000020:00000010:1.0:1713302732.837031:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084261800. 00000100:00000001:2.0:1713302732.837034:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:1.0:1713302732.837034:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302732.837035:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302732.837035:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.837642:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.837648:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.837649:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.837650:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.837654:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.837659:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93987c0 00000400:00000200:3.0:1713302732.837663:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 4840 00000800:00000001:3.0:1713302732.837666:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.837672:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.837673:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.837675:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.837678:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.837679:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302732.837681:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d0a80. 00000100:00000040:3.0:1713302732.837683:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d0a80 x1796523234527168 msgsize 440 00000100:00100000:3.0:1713302732.837685:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.837694:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.837697:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.837698:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.837711:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302732.837713:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234527168 02000000:00000001:0.0:1713302732.837714:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302732.837715:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302732.837716:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302732.837718:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302732.837720:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234527168 00000020:00000001:0.0:1713302732.837721:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302732.837722:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302732.837723:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.837724:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302732.837725:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302732.837726:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302732.837728:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.837729:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302732.837731:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006ce72a00. 00000020:00000010:0.0:1713302732.837733:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880086e40500. 00000020:00000010:0.0:1713302732.837735:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553c80. 00000100:00000040:0.0:1713302732.837739:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302732.837741:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302732.837742:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302732.837743:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.837757:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.837764:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.837768:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302732.837768:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302732.837771:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59241 00000100:00000040:0.0:1713302732.837772:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302732.837773:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102188160 : -131938607363456 : ffff8800a62d0a80) 00000100:00000040:0.0:1713302732.837776:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d0a80 x1796523234527168/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302732.837780:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.837781:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302732.837782:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234527168:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302732.837784:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234527168 00000020:00000001:0.0:1713302732.837785:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302732.837787:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302732.837788:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.837789:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.837790:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302732.837791:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302732.837793:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302732.837793:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302732.837794:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.837796:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302732.837797:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302732.837798:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.837799:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.837800:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.837801:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.837802:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.837803:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.837804:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.837804:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.837805:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.837806:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.837807:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.837809:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302732.837810:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302732.837812:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007d1a0400. 02000000:00000001:0.0:1713302732.837813:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.837814:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.837816:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302732.837817:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302732.837818:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302732.837821:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302732.837822:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302732.837823:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302732.837825:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302732.837827:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302732.837829:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302732.846553:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.846557:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.846562:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.846568:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.846568:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713302732.846571:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:0.0:1713302732.846573:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713302732.846575:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.846575:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713302732.846577:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00080000:0.0:1713302732.846577:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004770 is committed 00000020:00000002:1.0:1713302732.846580:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000001:00000040:0.0:1713302732.846580:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00010000:00000040:1.0:1713302732.846583:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004770, transno 0, xid 1796523234527168 00000020:00000040:0.0:1713302732.846583:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302732.846585:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2540. 00010000:00000001:1.0:1713302732.846586:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:0.0:1713302732.846588:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302732.846589:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.846591:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00010000:00000200:1.0:1713302732.846592:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d0a80 x1796523234527168/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:0.0:1713302732.846592:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.846594:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2d80. 00040000:00000001:0.0:1713302732.846596:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.846598:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713302732.846599:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:0.0:1713302732.846599:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d82c00. 00010000:00000001:1.0:1713302732.846601:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.846602:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.846603:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00001000:1.0:1713302732.846604:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00040000:00000001:0.0:1713302732.846604:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.846605:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.846606:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d83800. 00000100:00000001:1.0:1713302732.846607:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.846609:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00080000:00000001:0.0:1713302732.846609:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713302732.846611:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.846613:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.846615:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.846617:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.846619:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.846622:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916880. 00000100:00000200:1.0:1713302732.846626:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234527168, offset 224 00000400:00000200:1.0:1713302732.846630:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.846638:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.846643:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524467:524467:256:4294967295] 192.168.202.46@tcp LPNI seq info [524467:524467:8:4294967295] 00000400:00000200:1.0:1713302732.846650:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.846654:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.846657:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba100. 00000800:00000200:1.0:1713302732.846661:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.846666:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.846669:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.846682:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.846684:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.846686:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.846688:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.846690:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.846694:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d0a80 x1796523234527168/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.846702:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234527168:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8919us (9016us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.846708:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59241 00000100:00000040:1.0:1713302732.846711:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.846712:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.846714:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.846717:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880086e40500. 00000020:00000010:1.0:1713302732.846720:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553c80. 00000020:00000010:1.0:1713302732.846724:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006ce72a00. 00000020:00000040:1.0:1713302732.846727:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.846728:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302732.846739:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.846742:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba100. 00000400:00000200:2.0:1713302732.846756:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.846761:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.846764:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916880 00000400:00000010:2.0:1713302732.846766:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916880. 00000100:00000001:2.0:1713302732.846768:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.846770:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.850546:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.850552:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.850553:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.850555:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.850559:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.850567:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9398840 00000400:00000200:2.0:1713302732.850571:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 173728 00000800:00000001:2.0:1713302732.850575:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.850580:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.850582:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.850584:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.850588:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.850589:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.850593:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011da75180. 00000100:00000040:2.0:1713302732.850596:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011da75180 x1796523234527296 msgsize 488 00000100:00100000:2.0:1713302732.850599:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.850611:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.850617:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.850620:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.850642:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.850644:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234527296 02000000:00000001:1.0:1713302732.850645:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.850646:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.850648:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.850651:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.850652:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234527296 00000020:00000001:1.0:1713302732.850654:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.850655:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.850656:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.850658:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302732.850659:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.850661:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.850663:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.850664:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.850666:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084260e00. 00000020:00000010:1.0:1713302732.850668:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859a80. 00000020:00000010:1.0:1713302732.850671:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b5857d0. 00000100:00000040:1.0:1713302732.850675:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302732.850676:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.850677:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302732.850678:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302732.850680:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.850681:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302732.850682:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.850684:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.850687:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.850688:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.850689:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.850690:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.850692:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.850693:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.850693:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.850694:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.850695:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.850695:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.850696:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302732.850699:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.850699:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.850700:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.850702:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302732.850703:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.850704:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302732.850708:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (977272832->978321407) req@ffff88011da75180 x1796523234527296/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302732.850715:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302732.850716:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da75180 with x1796523234527296 ext(977272832->978321407) 00010000:00000001:1.0:1713302732.850719:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302732.850720:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.850722:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302732.850723:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.850725:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.850728:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302732.850729:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302732.850730:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302732.850731:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da75180 00002000:00000001:1.0:1713302732.850732:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.850733:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.850738:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.850758:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.850764:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.850765:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.850769:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66617 00000100:00000001:2.0:1713302732.850770:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.850771:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:1.0:1713302732.850771:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.850772:0:17702:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.850773:0:17702:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.850773:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137106690432 : -131936602861184 : ffff88011da75180) 00000100:00000040:1.0:1713302732.850777:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011da75180 x1796523234527296/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.850783:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.850784:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.850787:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011da75180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234527296:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302732.850790:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234527296 00000020:00000001:1.0:1713302732.850792:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.850794:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.850795:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.850797:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.850798:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302732.850800:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.850803:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.850804:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.850805:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.850806:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.850808:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302732.850812:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.850814:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.850817:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880062d82800. 02000000:00000001:1.0:1713302732.850819:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.850821:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.850823:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302732.850824:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.850826:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302732.850828:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.850832:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302732.850835:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302732.850837:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302732.850838:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302732.850840:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3830448128 00000020:00000001:1.0:1713302732.850843:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302732.850844:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3830448128 left=3301965824 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302732.850847:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3301965824 : 3301965824 : c4d00000) 00000020:00000001:1.0:1713302732.850858:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302732.850859:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302732.850862:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302732.850863:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302732.850866:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302732.850868:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302732.850870:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302732.850872:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302732.850874:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302732.850876:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302732.850878:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302732.850880:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.850882:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.850886:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.850887:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302732.850890:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.850893:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302732.852364:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302732.852368:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.852369:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.852370:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.852372:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302732.852374:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880062d83800. 00000100:00000010:1.0:1713302732.852376:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801214ed000. 00000020:00000040:1.0:1713302732.852377:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302732.852382:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302732.852383:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302732.852387:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302732.852391:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234ff88. 00000400:00000200:1.0:1713302732.852393:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.852398:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.852401:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524468:524468:256:4294967295] 192.168.202.46@tcp LPNI seq info [524468:524468:8:4294967295] 00000400:00000200:1.0:1713302732.852404:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302732.852407:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302732.852409:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.852411:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0baf00. 00000800:00000200:1.0:1713302732.852414:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.852417:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.852419:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302732.852431:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9398840-0x661eda9398840 00000100:00000001:1.0:1713302732.852433:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302732.852492:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302732.852496:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0baf00. 00000400:00000200:3.0:1713302732.852498:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.852502:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302732.852505:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302732.852506:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880062d83800 00000100:00000001:3.0:1713302732.852508:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.853568:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.853601:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.853603:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.853614:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.853619:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302732.853627:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2881d5 00000800:00000001:2.0:1713302732.853632:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.854538:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.854541:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.854739:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.854742:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.854757:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302732.854762:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:2.0:1713302732.854764:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:2.0:1713302732.854768:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302732.854769:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880062d83800 00000100:00000001:2.0:1713302732.854783:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302732.854788:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.854791:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302732.854814:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.854817:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302732.854818:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.854824:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.854830:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.854833:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.854834:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.854836:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.854838:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.854839:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.854840:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.854841:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.854842:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.854843:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.854844:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.854846:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302732.854848:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302732.854849:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302732.854854:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.854858:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302732.854862:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d82c00. 00080000:00000001:1.0:1713302732.854865:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972552704 : -131939736998912 : ffff880062d82c00) 00080000:00000001:1.0:1713302732.854868:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302732.854885:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.854887:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302732.854898:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.854900:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302732.854901:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.854903:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302732.854905:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.854907:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302732.854909:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302732.854917:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302732.854920:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302732.854923:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302732.854925:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d80c00. 00080000:00000001:1.0:1713302732.854926:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972544512 : -131939737007104 : ffff880062d80c00) 00080000:00000001:1.0:1713302732.854931:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302732.854937:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.854938:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302732.854941:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302732.854964:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302732.854965:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.854967:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302732.854971:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.854977:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.854982:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302732.855014:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.855018:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302732.855020:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2000. 00000020:00000040:1.0:1713302732.855022:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302732.855024:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.855027:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.855028:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302732.855031:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302732.855034:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302732.855036:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302732.855072:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302732.855074:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004771, last_committed = 133144004770 00000001:00000010:1.0:1713302732.855077:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2a80. 00000001:00000040:1.0:1713302732.855079:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302732.855080:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302732.855084:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302732.855113:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302732.855115:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.855123:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302732.856978:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302732.856981:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.856983:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.856984:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.856987:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302732.856988:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302732.856990:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302732.856992:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302732.856993:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801214ed000. 00000100:00000010:1.0:1713302732.856995:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880062d83800. 00000100:00000001:1.0:1713302732.856998:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302732.856999:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302732.857002:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004770, transno 133144004771, xid 1796523234527296 00010000:00000001:1.0:1713302732.857003:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.857009:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011da75180 x1796523234527296/t133144004771(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.857014:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.857015:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.857017:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302732.857019:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.857021:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.857022:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.857023:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.857025:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.857026:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.857028:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.857029:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6088. 00000100:00000200:1.0:1713302732.857032:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234527296, offset 224 00000400:00000200:1.0:1713302732.857035:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.857040:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.857044:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524469:524469:256:4294967295] 192.168.202.46@tcp LPNI seq info [524469:524469:8:4294967295] 00000400:00000200:1.0:1713302732.857048:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.857053:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.857055:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302732.857058:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.857062:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.857064:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.857075:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.857076:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.857078:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.857079:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.857080:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.857082:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011da75180 x1796523234527296/t133144004771(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.857087:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011da75180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234527296:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6303us (6491us total) trans 133144004771 rc 0/0 00000100:00100000:1.0:1713302732.857093:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66617 00000100:00000040:1.0:1713302732.857095:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.857096:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302732.857098:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302732.857101:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (977272832->978321407) req@ffff88011da75180 x1796523234527296/t133144004771(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302732.857106:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302732.857107:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da75180 with x1796523234527296 ext(977272832->978321407) 00010000:00000001:1.0:1713302732.857109:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302732.857110:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.857112:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302732.857113:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.857114:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.857116:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302732.857116:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302732.857118:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302732.857119:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da75180 00002000:00000001:1.0:1713302732.857120:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.857122:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.857125:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859a80. 00000020:00000010:1.0:1713302732.857129:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b5857d0. 00000800:00000200:2.0:1713302732.857131:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713302732.857132:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084260e00. 00000800:00000010:2.0:1713302732.857134:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000020:00000040:1.0:1713302732.857136:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:2.0:1713302732.857137:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713302732.857138:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.857141:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.857143:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6088 00000400:00000010:2.0:1713302732.857144:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6088. 00000100:00000001:2.0:1713302732.857147:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.857148:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302732.858243:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.858248:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.858250:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.858251:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.858255:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.858261:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9398880 00000400:00000200:3.0:1713302732.858280:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 5280 00000800:00000001:3.0:1713302732.858283:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.858290:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.858291:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.858293:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.858296:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.858297:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302732.858300:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d3800. 00000100:00000040:3.0:1713302732.858301:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d3800 x1796523234527360 msgsize 440 00000100:00100000:3.0:1713302732.858304:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.858314:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.858317:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.858319:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.858341:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.858343:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234527360 02000000:00000001:1.0:1713302732.858345:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.858346:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.858348:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.858350:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.858352:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234527360 00000020:00000001:1.0:1713302732.858354:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.858355:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.858356:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.858357:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.858359:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.858360:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.858363:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.858363:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.858365:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087751600. 00000020:00000010:1.0:1713302732.858367:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859a80. 00000020:00000010:1.0:1713302732.858369:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b5857d0. 00000100:00000040:1.0:1713302732.858373:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.858374:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.858375:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.858376:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.858379:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.858390:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.858395:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.858397:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.858400:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59242 00000100:00000040:1.0:1713302732.858403:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.858404:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102199808 : -131938607351808 : ffff8800a62d3800) 00000100:00000040:1.0:1713302732.858409:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d3800 x1796523234527360/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.858416:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.858417:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.858420:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234527360:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.858423:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234527360 00000020:00000001:1.0:1713302732.858425:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.858427:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.858429:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.858430:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.858432:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.858434:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.858436:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.858438:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.858439:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.858441:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.858443:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.858444:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.858446:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.858448:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.858449:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.858449:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.858450:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.858451:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.858452:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.858452:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.858454:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.858454:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.858457:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.858458:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.858460:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880062d83800. 02000000:00000001:1.0:1713302732.858461:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.858463:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.858464:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.858466:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.858467:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.858470:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.858471:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.858473:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.858474:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.858477:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.858479:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.867509:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.867514:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.867516:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.867517:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004771 is committed 00000001:00000040:0.0:1713302732.867521:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:2.0:1713302732.867522:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302732.867524:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:2.0:1713302732.867525:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302732.867526:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2a80. 00000020:00000001:0.0:1713302732.867529:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713302732.867530:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302732.867531:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.867533:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.867534:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000001:2.0:1713302732.867536:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302732.867536:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2000. 00002000:00000001:2.0:1713302732.867538:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302732.867538:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.867540:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713302732.867542:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302732.867542:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d80c00. 00002000:00000001:2.0:1713302732.867544:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302732.867544:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:2.0:1713302732.867546:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302732.867546:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.867547:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.867548:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.867549:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d82c00. 00010000:00000040:2.0:1713302732.867550:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004771, transno 0, xid 1796523234527360 00080000:00000001:0.0:1713302732.867550:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713302732.867552:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302732.867559:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d3800 x1796523234527360/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302732.867566:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302732.867568:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302732.867571:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302732.867574:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302732.867576:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302732.867578:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302732.867580:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302732.867582:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.867584:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302732.867586:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302732.867589:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a440. 00000100:00000200:2.0:1713302732.867593:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234527360, offset 224 00000400:00000200:2.0:1713302732.867597:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302732.867605:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302732.867609:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524470:524470:256:4294967295] 192.168.202.46@tcp LPNI seq info [524470:524470:8:4294967295] 00000400:00000200:2.0:1713302732.867616:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302732.867620:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302732.867622:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1300. 00000800:00000200:2.0:1713302732.867626:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302732.867631:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302732.867634:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302732.867641:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302732.867643:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302732.867644:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302732.867645:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.867647:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302732.867650:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d3800 x1796523234527360/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302732.867657:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234527360:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9239us (9354us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302732.867664:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59242 00000100:00000040:2.0:1713302732.867666:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302732.867668:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302732.867669:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302732.867672:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859a80. 00000020:00000010:2.0:1713302732.867675:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b5857d0. 00000020:00000010:2.0:1713302732.867678:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087751600. 00000020:00000040:2.0:1713302732.867680:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302732.867682:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.867693:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.867695:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1300. 00000400:00000200:0.0:1713302732.867699:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.867703:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.867706:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a440 00000400:00000010:0.0:1713302732.867708:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a440. 00000100:00000001:0.0:1713302732.867710:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.867711:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.872112:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.872126:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.872128:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.872130:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.872137:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.872147:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9398900 00000400:00000200:2.0:1713302732.872152:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 174216 00000800:00000001:2.0:1713302732.872159:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.872167:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.872169:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.872172:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.872177:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.872179:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.872183:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011da74380. 00000100:00000040:2.0:1713302732.872185:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011da74380 x1796523234527488 msgsize 488 00000100:00100000:2.0:1713302732.872188:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.872203:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.872208:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.872211:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.872236:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.872239:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234527488 02000000:00000001:1.0:1713302732.872241:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.872243:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.872245:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.872248:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.872251:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234527488 00000020:00000001:1.0:1713302732.872253:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.872255:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.872257:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.872259:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302732.872261:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.872263:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.872284:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.872286:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.872288:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087751200. 00000020:00000010:1.0:1713302732.872292:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859400. 00000020:00000010:1.0:1713302732.872295:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302732.872300:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302732.872303:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.872304:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302732.872306:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302732.872308:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.872310:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302732.872312:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.872316:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.872318:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.872320:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.872322:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.872323:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.872325:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.872326:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.872328:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.872328:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.872329:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.872330:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.872332:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302732.872335:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.872337:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.872338:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.872340:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302732.872342:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.872344:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302732.872349:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (978321408->979369983) req@ffff88011da74380 x1796523234527488/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302732.872357:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302732.872358:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da74380 with x1796523234527488 ext(978321408->979369983) 00010000:00000001:1.0:1713302732.872361:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302732.872362:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.872364:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302732.872366:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.872368:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.872370:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302732.872371:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302732.872372:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302732.872374:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da74380 00002000:00000001:1.0:1713302732.872375:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.872377:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.872382:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.872393:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.872400:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.872401:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.872405:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66618 00000100:00000040:1.0:1713302732.872407:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.872409:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137106686848 : -131936602864768 : ffff88011da74380) 00000100:00000040:1.0:1713302732.872412:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011da74380 x1796523234527488/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.872419:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.872420:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.872422:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011da74380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234527488:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302732.872425:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234527488 00000020:00000001:1.0:1713302732.872427:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.872429:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.872430:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.872432:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.872433:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302732.872435:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.872438:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.872439:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.872440:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.872442:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.872444:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302732.872448:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.872450:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.872454:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006aa75000. 02000000:00000001:1.0:1713302732.872455:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.872458:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.872460:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302732.872461:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.872463:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302732.872465:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.872468:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302732.872470:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302732.872472:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302732.872474:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302732.872476:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3829399552 00000020:00000001:1.0:1713302732.872479:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302732.872481:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3829399552 left=3300917248 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302732.872483:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3300917248 : 3300917248 : c4c00000) 00000020:00000001:1.0:1713302732.872485:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302732.872486:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302732.872488:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302732.872489:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302732.872491:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302732.872494:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302732.872495:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302732.872497:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302732.872499:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302732.872501:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302732.872503:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302732.872504:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.872506:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.872512:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.872513:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302732.872517:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.872520:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302732.874390:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302732.874396:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.874397:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.874399:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.874401:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302732.874404:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006aa75800. 00000100:00000010:1.0:1713302732.874407:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880134f3a000. 00000020:00000040:1.0:1713302732.874409:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302732.874415:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302732.874418:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302732.874422:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302732.874428:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009234ffc0. 00000400:00000200:1.0:1713302732.874432:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.874439:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.874443:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524471:524471:256:4294967295] 192.168.202.46@tcp LPNI seq info [524471:524471:8:4294967295] 00000400:00000200:1.0:1713302732.874447:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302732.874451:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302732.874455:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.874458:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba700. 00000800:00000200:1.0:1713302732.874462:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.874466:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.874469:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302732.874489:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9398900-0x661eda9398900 00000100:00000001:1.0:1713302732.874491:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302732.874556:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302732.874559:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba700. 00000400:00000200:3.0:1713302732.874562:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.874567:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302732.874570:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302732.874571:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006aa75800 00000100:00000001:3.0:1713302732.874573:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.876039:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.876064:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.876066:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.876068:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.876074:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.876083:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2881e1 00000800:00000001:0.0:1713302732.876150:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.877120:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.877123:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.877324:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.877327:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.877331:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.877335:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:0.0:1713302732.877337:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:0.0:1713302732.877342:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.877343:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006aa75800 00000100:00000001:0.0:1713302732.877357:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.877361:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.877364:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302732.877393:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.877400:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302732.877402:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.877407:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.877413:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.877416:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.877417:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.877419:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.877421:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.877423:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.877424:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.877425:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.877426:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.877427:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.877428:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.877430:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302732.877432:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302732.877434:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302732.877439:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.877442:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302732.877447:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006aa74000. 00080000:00000001:1.0:1713302732.877450:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134103564288 : -131939605987328 : ffff88006aa74000) 00080000:00000001:1.0:1713302732.877453:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302732.877471:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.877473:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302732.877484:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.877486:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302732.877487:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.877488:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302732.877490:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.877492:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302732.877494:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302732.877500:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302732.877502:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302732.877505:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302732.877507:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006aa75400. 00080000:00000001:1.0:1713302732.877508:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134103569408 : -131939605982208 : ffff88006aa75400) 00080000:00000001:1.0:1713302732.877513:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302732.877517:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.877519:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302732.877522:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302732.877541:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302732.877542:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.877544:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302732.877547:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.877552:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.877555:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302732.877584:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.877586:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302732.877588:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2600. 00000020:00000040:1.0:1713302732.877590:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302732.877592:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.877595:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.877596:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302732.877599:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302732.877601:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302732.877603:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302732.877632:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302732.877634:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004772, last_committed = 133144004771 00000001:00000010:1.0:1713302732.877637:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab24e0. 00000001:00000040:1.0:1713302732.877639:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302732.877640:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302732.877644:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302732.877668:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302732.877670:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.877676:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302732.879789:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302732.879793:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.879795:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.879797:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.879801:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302732.879802:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302732.879804:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302732.879806:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302732.879809:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880134f3a000. 00000100:00000010:1.0:1713302732.879812:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006aa75800. 00000100:00000001:1.0:1713302732.879814:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302732.879815:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302732.879818:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004771, transno 133144004772, xid 1796523234527488 00010000:00000001:1.0:1713302732.879820:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.879827:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011da74380 x1796523234527488/t133144004772(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.879834:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.879835:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.879839:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302732.879842:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.879844:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.879846:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.879848:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.879851:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.879854:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.879856:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.879859:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800849163b8. 00000100:00000200:1.0:1713302732.879862:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234527488, offset 224 00000400:00000200:1.0:1713302732.879866:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.879872:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.879877:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524472:524472:256:4294967295] 192.168.202.46@tcp LPNI seq info [524472:524472:8:4294967295] 00000400:00000200:1.0:1713302732.879883:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.879887:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.879890:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baf00. 00000800:00000200:1.0:1713302732.879895:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.879900:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.879903:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.879917:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.879919:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.879921:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.879923:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.879924:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.879929:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011da74380 x1796523234527488/t133144004772(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.879937:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011da74380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234527488:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7516us (7749us total) trans 133144004772 rc 0/0 00000100:00100000:1.0:1713302732.879944:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66618 00000100:00000040:1.0:1713302732.879946:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.879948:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302732.879950:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302732.879955:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (978321408->979369983) req@ffff88011da74380 x1796523234527488/t133144004772(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302732.879968:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302732.879970:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da74380 with x1796523234527488 ext(978321408->979369983) 00010000:00000001:1.0:1713302732.879972:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302732.879974:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000200:2.0:1713302732.879977:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713302732.879977:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302732.879978:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.879980:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000010:2.0:1713302732.879981:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baf00. 00010000:00000001:1.0:1713302732.879982:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:2.0:1713302732.879984:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:1.0:1713302732.879984:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302732.879985:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302732.879986:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da74380 00000400:00000200:2.0:1713302732.879987:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00000001:1.0:1713302732.879988:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.879989:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713302732.879990:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800849163b8 00000400:00000010:2.0:1713302732.879991:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800849163b8. 00000020:00000010:1.0:1713302732.879993:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859400. 00000100:00000001:2.0:1713302732.879994:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.879995:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713302732.879996:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000020:00000010:1.0:1713302732.880000:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087751200. 00000020:00000040:1.0:1713302732.880003:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302732.880005:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.880716:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.880726:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.880728:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.880730:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.880735:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.880742:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9398940 00000400:00000200:3.0:1713302732.880758:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 5720 00000800:00000001:3.0:1713302732.880763:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.880772:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.880773:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.880776:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.880780:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.880782:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302732.880786:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d2680. 00000100:00000040:3.0:1713302732.880789:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d2680 x1796523234527552 msgsize 440 00000100:00100000:3.0:1713302732.880792:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.880805:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.880810:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.880812:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.880833:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302732.880834:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234527552 02000000:00000001:2.0:1713302732.880836:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302732.880837:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302732.880839:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302732.880841:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302732.880843:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234527552 00000020:00000001:2.0:1713302732.880845:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302732.880845:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302732.880846:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302732.880848:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302732.880849:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302732.880850:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302732.880853:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.880853:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302732.880856:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089461000. 00000020:00000010:2.0:1713302732.880858:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda600. 00000020:00000010:2.0:1713302732.880860:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d258. 00000100:00000040:2.0:1713302732.880864:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302732.880866:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302732.880866:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302732.880867:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.880870:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.880878:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.880882:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302732.880882:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302732.880885:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59243 00000100:00000040:2.0:1713302732.880886:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302732.880887:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102195328 : -131938607356288 : ffff8800a62d2680) 00000100:00000040:2.0:1713302732.880890:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d2680 x1796523234527552/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302732.880895:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302732.880895:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302732.880897:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234527552:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302732.880899:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234527552 00000020:00000001:2.0:1713302732.880900:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302732.880902:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302732.880903:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.880904:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302732.880908:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302732.880909:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302732.880911:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302732.880912:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302732.880913:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302732.880915:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302732.880917:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302732.880918:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.880918:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302732.880919:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.880920:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.880921:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.880922:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.880922:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302732.880923:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302732.880924:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.880925:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302732.880926:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.880928:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302732.880929:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302732.880931:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880062d1bc00. 02000000:00000001:2.0:1713302732.880932:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302732.880934:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302732.880936:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302732.880937:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302732.880938:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302732.880942:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302732.880943:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302732.880944:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302732.880946:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302732.880949:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302732.880951:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.890232:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.890236:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.890238:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.890239:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004772 is committed 00000001:00000040:0.0:1713302732.890241:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:3.0:1713302732.890242:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302732.890243:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302732.890244:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab24e0. 00000020:00000001:3.0:1713302732.890246:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.890247:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302732.890248:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302732.890249:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.890250:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000001:3.0:1713302732.890251:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000010:0.0:1713302732.890251:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2600. 00040000:00000001:0.0:1713302732.890252:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.890254:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.890255:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006aa75400. 00000020:00000001:3.0:1713302732.890257:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.890257:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.890258:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.890258:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.890259:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.890259:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006aa74000. 00002000:00000001:3.0:1713302732.890260:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713302732.890260:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713302732.890277:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302732.890279:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302732.890282:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302732.890287:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004772, transno 0, xid 1796523234527552 00010000:00000001:3.0:1713302732.890289:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302732.890296:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d2680 x1796523234527552/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302732.890311:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302732.890313:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302732.890316:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302732.890319:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302732.890321:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302732.890323:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302732.890325:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302732.890327:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302732.890329:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302732.890331:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302732.890334:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec1440. 00000100:00000200:3.0:1713302732.890338:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234527552, offset 224 00000400:00000200:3.0:1713302732.890342:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302732.890350:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302732.890354:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524473:524473:256:4294967295] 192.168.202.46@tcp LPNI seq info [524473:524473:8:4294967295] 00000400:00000200:3.0:1713302732.890362:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302732.890366:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302732.890368:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66900. 00000800:00000200:3.0:1713302732.890372:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302732.890377:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302732.890380:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302732.890392:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302732.890395:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302732.890396:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302732.890397:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302732.890399:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302732.890403:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d2680 x1796523234527552/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302732.890410:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234527552:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9513us (9620us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302732.890418:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59243 00000100:00000040:3.0:1713302732.890420:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302732.890421:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302732.890423:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302732.890426:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda600. 00000020:00000010:3.0:1713302732.890429:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d258. 00000020:00000010:3.0:1713302732.890431:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089461000. 00000020:00000040:3.0:1713302732.890434:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302732.890436:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.890438:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.890442:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66900. 00000400:00000200:0.0:1713302732.890445:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.890449:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.890451:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec1440 00000400:00000010:0.0:1713302732.890453:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec1440. 00000100:00000001:0.0:1713302732.890456:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.890458:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.894441:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.894448:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.894449:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.894451:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.894457:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.894464:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93989c0 00000400:00000200:2.0:1713302732.894469:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 174704 00000800:00000001:2.0:1713302732.894472:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.894479:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.894480:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.894483:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.894486:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.894487:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.894490:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011da77b80. 00000100:00000040:2.0:1713302732.894492:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011da77b80 x1796523234527680 msgsize 488 00000100:00100000:2.0:1713302732.894494:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.894505:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.894509:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.894510:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.894544:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.894547:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234527680 02000000:00000001:1.0:1713302732.894549:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.894551:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.894553:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.894555:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.894558:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234527680 00000020:00000001:1.0:1713302732.894561:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.894562:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.894564:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.894567:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302732.894568:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.894570:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.894573:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.894575:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.894579:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084260600. 00000020:00000010:1.0:1713302732.894582:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302732.894585:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302732.894591:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302732.894593:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.894594:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302732.894596:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302732.894598:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.894600:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302732.894602:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.894605:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.894607:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.894609:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.894611:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.894613:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.894614:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.894615:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.894616:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.894617:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.894618:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.894618:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.894619:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302732.894621:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.894622:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.894623:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.894625:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302732.894626:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.894627:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302732.894631:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (979369984->980418559) req@ffff88011da77b80 x1796523234527680/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302732.894637:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302732.894638:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da77b80 with x1796523234527680 ext(979369984->980418559) 00010000:00000001:1.0:1713302732.894640:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302732.894641:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.894642:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302732.894643:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.894645:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.894646:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302732.894647:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302732.894648:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302732.894649:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da77b80 00002000:00000001:1.0:1713302732.894650:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.894650:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.894654:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.894663:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.894668:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.894669:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.894671:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66619 00000100:00000040:1.0:1713302732.894673:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.894674:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137106701184 : -131936602850432 : ffff88011da77b80) 00000100:00000040:1.0:1713302732.894677:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011da77b80 x1796523234527680/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.894681:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.894681:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.894683:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011da77b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234527680:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302732.894685:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234527680 00000020:00000001:1.0:1713302732.894686:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.894687:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.894689:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.894690:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.894690:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302732.894692:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.894693:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.894694:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.894695:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.894695:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.894697:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302732.894700:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.894702:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.894704:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880068f3cc00. 02000000:00000001:1.0:1713302732.894706:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.894708:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.894710:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302732.894712:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.894714:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302732.894715:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.894723:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302732.894725:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302732.894727:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302732.894729:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302732.894731:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3828350976 00000020:00000001:1.0:1713302732.894733:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302732.894735:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3828350976 left=3299868672 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302732.894737:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3299868672 : 3299868672 : c4b00000) 00000020:00000001:1.0:1713302732.894739:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302732.894740:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302732.894742:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302732.894743:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302732.894757:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302732.894760:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302732.894761:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302732.894763:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302732.894765:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302732.894768:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302732.894769:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302732.894771:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.894773:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.894778:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.894779:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302732.894783:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.894786:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302732.896245:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302732.896249:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.896250:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.896251:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.896252:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302732.896254:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880068f3e800. 00000100:00000010:1.0:1713302732.896256:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092068000. 00000020:00000040:1.0:1713302732.896258:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302732.896263:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302732.896276:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302732.896281:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302732.896290:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291000. 00000400:00000200:1.0:1713302732.896293:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.896300:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.896304:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524474:524474:256:4294967295] 192.168.202.46@tcp LPNI seq info [524474:524474:8:4294967295] 00000400:00000200:1.0:1713302732.896308:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302732.896312:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302732.896316:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.896319:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba100. 00000800:00000200:1.0:1713302732.896322:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.896326:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.896329:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302732.896341:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93989c0-0x661eda93989c0 00000100:00000001:1.0:1713302732.896344:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302732.896398:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302732.896401:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba100. 00000400:00000200:3.0:1713302732.896404:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.896407:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302732.896410:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302732.896412:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880068f3e800 00000100:00000001:3.0:1713302732.896413:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.897736:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.897762:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.897763:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.897765:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.897768:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.897774:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2881ed 00000800:00000001:0.0:1713302732.897778:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.898565:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.898567:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.898869:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.898871:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.898875:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.898879:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:0.0:1713302732.898880:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:0.0:1713302732.898885:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.898886:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880068f3e800 00000100:00000001:0.0:1713302732.898894:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.898898:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.898901:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302732.898915:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.898919:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302732.898920:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.898924:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.898930:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.898931:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.898933:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.898934:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.898936:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.898937:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.898937:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.898938:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.898939:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.898939:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.898940:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.898941:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302732.898943:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302732.898944:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302732.898948:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.898950:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302732.898954:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880068f3d800. 00080000:00000001:1.0:1713302732.898959:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134075029504 : -131939634522112 : ffff880068f3d800) 00080000:00000001:1.0:1713302732.898962:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302732.898976:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.898978:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302732.898986:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.898987:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302732.898988:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.898989:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302732.898991:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.898993:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302732.898995:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302732.899003:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302732.899006:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302732.899009:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302732.899011:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880068f3f000. 00080000:00000001:1.0:1713302732.899012:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134075035648 : -131939634515968 : ffff880068f3f000) 00080000:00000001:1.0:1713302732.899017:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302732.899023:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.899024:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302732.899027:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302732.899049:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302732.899051:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.899053:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302732.899059:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.899064:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.899067:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302732.899094:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.899096:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302732.899098:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2d80. 00000020:00000040:1.0:1713302732.899100:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302732.899101:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.899103:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.899104:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302732.899106:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302732.899108:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302732.899109:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302732.899136:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302732.899138:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004773, last_committed = 133144004772 00000001:00000010:1.0:1713302732.899139:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2f60. 00000001:00000040:1.0:1713302732.899141:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302732.899142:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302732.899145:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302732.899165:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302732.899167:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.899171:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302732.900844:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302732.900846:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.900848:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.900849:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.900852:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302732.900852:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302732.900854:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302732.900856:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302732.900858:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092068000. 00000100:00000010:1.0:1713302732.900860:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880068f3e800. 00000100:00000001:1.0:1713302732.900862:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302732.900863:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302732.900865:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004772, transno 133144004773, xid 1796523234527680 00010000:00000001:1.0:1713302732.900867:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.900872:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011da77b80 x1796523234527680/t133144004773(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.900878:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.900879:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.900882:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302732.900884:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.900886:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.900887:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.900889:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.900890:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.900892:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.900893:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.900895:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f62a8. 00000100:00000200:1.0:1713302732.900898:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234527680, offset 224 00000400:00000200:1.0:1713302732.900900:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.900906:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.900909:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524475:524475:256:4294967295] 192.168.202.46@tcp LPNI seq info [524475:524475:8:4294967295] 00000400:00000200:1.0:1713302732.900914:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.900917:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.900919:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba700. 00000800:00000200:1.0:1713302732.900922:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.900925:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.900927:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.900939:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.900941:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.900943:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.900944:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.900946:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.900949:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011da77b80 x1796523234527680/t133144004773(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.900962:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011da77b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234527680:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6279us (6467us total) trans 133144004773 rc 0/0 00000100:00100000:1.0:1713302732.900970:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66619 00000100:00000040:1.0:1713302732.900973:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.900975:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302732.900977:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302732.900983:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (979369984->980418559) req@ffff88011da77b80 x1796523234527680/t133144004773(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:2.0:1713302732.900989:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:1.0:1713302732.900990:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000010:2.0:1713302732.900992:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba700. 00002000:00100000:1.0:1713302732.900992:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da77b80 with x1796523234527680 ext(979369984->980418559) 00000400:00000200:2.0:1713302732.900994:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:1.0:1713302732.900994:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302732.900996:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:2.0:1713302732.900997:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000040:1.0:1713302732.900998:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000400:00000200:2.0:1713302732.900999:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f62a8 00000400:00000010:2.0:1713302732.901000:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f62a8. 00000020:00000001:1.0:1713302732.901000:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000100:00000001:2.0:1713302732.901002:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.901002:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:1.0:1713302732.901002:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.901004:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302732.901005:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302732.901006:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302732.901007:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da77b80 00002000:00000001:1.0:1713302732.901009:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.901010:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.901013:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302732.901016:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000020:00000010:1.0:1713302732.901018:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084260600. 00000020:00000040:1.0:1713302732.901021:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302732.901022:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.901807:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.901813:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.901814:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.901816:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.901819:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.901826:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9398a00 00000400:00000200:3.0:1713302732.901830:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 6160 00000800:00000001:3.0:1713302732.901833:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.901839:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.901840:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.901842:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.901845:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.901846:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302732.901849:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d1f80. 00000100:00000040:3.0:1713302732.901851:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d1f80 x1796523234527744 msgsize 440 00000100:00100000:3.0:1713302732.901853:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.901864:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.901869:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.901871:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.901886:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302732.901888:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234527744 02000000:00000001:0.0:1713302732.901889:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302732.901891:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302732.901893:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302732.901895:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302732.901898:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234527744 00000020:00000001:0.0:1713302732.901899:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302732.901901:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302732.901902:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302732.901904:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302732.901905:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302732.901907:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302732.901909:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.901910:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302732.901912:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089460a00. 00000020:00000010:0.0:1713302732.901914:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880086e40980. 00000020:00000010:0.0:1713302732.901916:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553190. 00000100:00000040:0.0:1713302732.901920:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302732.901921:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302732.901922:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302732.901923:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.901926:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.901937:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302732.901941:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302732.901942:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302732.901945:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59244 00000100:00000040:0.0:1713302732.901946:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302732.901948:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102193536 : -131938607358080 : ffff8800a62d1f80) 00000100:00000040:0.0:1713302732.901951:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d1f80 x1796523234527744/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302732.901955:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302732.901956:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302732.901957:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234527744:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302732.901959:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234527744 00000020:00000001:0.0:1713302732.901960:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302732.901962:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302732.901963:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.901964:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302732.901965:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302732.901967:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302732.901968:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302732.901969:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302732.901971:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302732.901972:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302732.901974:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302732.901975:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.901976:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302732.901977:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.901978:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.901979:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.901979:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.901980:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302732.901981:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302732.901981:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.901982:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302732.901983:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.901986:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302732.901987:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302732.901989:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007d1a0c00. 02000000:00000001:0.0:1713302732.901990:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.901991:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302732.901993:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302732.901994:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302732.901995:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302732.901998:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302732.901999:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302732.902000:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302732.902002:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302732.902005:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302732.902006:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.910498:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.910502:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:1.0:1713302732.910504:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.910504:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713302732.910506:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302732.910507:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004773 is committed 00000020:00000001:1.0:1713302732.910510:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713302732.910510:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.910512:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302732.910514:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2f60. 00000020:00000001:1.0:1713302732.910515:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.910517:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713302732.910517:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302732.910519:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713302732.910520:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302732.910521:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:1.0:1713302732.910522:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713302732.910522:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000002:1.0:1713302732.910523:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000010:0.0:1713302732.910524:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2d80. 00010000:00000040:1.0:1713302732.910526:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004773, transno 0, xid 1796523234527744 00040000:00000001:0.0:1713302732.910526:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713302732.910528:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713302732.910528:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.910530:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880068f3f000. 00080000:00000001:0.0:1713302732.910532:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302732.910533:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d1f80 x1796523234527744/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713302732.910534:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.910535:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.910536:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.910537:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880068f3d800. 00010000:00000001:1.0:1713302732.910538:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.910539:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.910539:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713302732.910541:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.910543:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.910545:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.910546:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.910547:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.910549:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.910550:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.910551:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.910553:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6a18. 00000100:00000200:1.0:1713302732.910556:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234527744, offset 224 00000400:00000200:1.0:1713302732.910559:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.910565:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.910568:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524476:524476:256:4294967295] 192.168.202.46@tcp LPNI seq info [524476:524476:8:4294967295] 00000400:00000200:1.0:1713302732.910573:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.910576:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.910578:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba600. 00000800:00000200:1.0:1713302732.910581:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.910584:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.910587:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.910592:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.910599:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.910601:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.910602:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.910604:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.910608:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d1f80 x1796523234527744/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.910616:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234527744:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8659us (8763us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.910622:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59244 00000100:00000040:1.0:1713302732.910625:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.910626:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.910628:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.910631:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880086e40980. 00000020:00000010:1.0:1713302732.910635:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553190. 00000020:00000010:1.0:1713302732.910638:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089460a00. 00000020:00000040:1.0:1713302732.910641:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000800:00000200:0.0:1713302732.910642:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713302732.910643:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713302732.910645:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba600. 00000400:00000200:0.0:1713302732.910648:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.910652:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.910655:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6a18 00000400:00000010:0.0:1713302732.910656:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6a18. 00000100:00000001:0.0:1713302732.910659:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.910660:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.914936:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.914944:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.914945:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.914946:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.914951:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.914959:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9398a80 00000400:00000200:2.0:1713302732.914963:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 175192 00000800:00000001:2.0:1713302732.914968:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.914975:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.914977:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.914979:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.914983:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.914984:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.914987:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011da74a80. 00000100:00000040:2.0:1713302732.914989:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011da74a80 x1796523234527872 msgsize 488 00000100:00100000:2.0:1713302732.914991:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.915002:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.915005:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.915007:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.915035:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.915037:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234527872 02000000:00000001:1.0:1713302732.915039:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.915041:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.915042:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.915045:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.915048:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234527872 00000020:00000001:1.0:1713302732.915050:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.915051:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.915053:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.915055:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302732.915057:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.915059:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.915062:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.915064:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.915066:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087751a00. 00000020:00000010:1.0:1713302732.915070:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302732.915073:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302732.915079:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302732.915082:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.915083:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302732.915085:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302732.915087:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.915089:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302732.915091:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.915093:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.915095:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.915097:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.915099:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.915100:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.915101:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.915102:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.915103:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.915104:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.915104:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.915105:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.915106:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302732.915108:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.915109:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.915110:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.915111:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302732.915112:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.915114:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302732.915117:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (980418560->981467135) req@ffff88011da74a80 x1796523234527872/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302732.915122:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302732.915124:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da74a80 with x1796523234527872 ext(980418560->981467135) 00010000:00000001:1.0:1713302732.915125:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302732.915126:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.915128:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302732.915129:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.915131:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.915134:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302732.915135:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302732.915136:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302732.915137:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da74a80 00002000:00000001:1.0:1713302732.915138:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.915140:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.915144:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.915155:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.915162:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.915164:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.915167:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66620 00000100:00000040:1.0:1713302732.915170:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.915171:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137106688640 : -131936602862976 : ffff88011da74a80) 00000100:00000040:1.0:1713302732.915175:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011da74a80 x1796523234527872/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.915181:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.915182:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.915184:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011da74a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234527872:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302732.915187:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234527872 00000020:00000001:1.0:1713302732.915189:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.915191:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.915192:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.915193:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.915194:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302732.915196:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.915199:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.915200:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.915201:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.915202:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.915204:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302732.915208:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.915209:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.915213:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a929d800. 02000000:00000001:1.0:1713302732.915215:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.915217:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.915219:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302732.915221:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.915223:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302732.915225:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.915229:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302732.915231:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302732.915233:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302732.915234:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302732.915236:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3827302400 00000020:00000001:1.0:1713302732.915239:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302732.915240:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3827302400 left=3298820096 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302732.915243:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3298820096 : 3298820096 : c4a00000) 00000020:00000001:1.0:1713302732.915245:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302732.915246:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302732.915248:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302732.915249:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302732.915251:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302732.915254:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302732.915255:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302732.915256:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302732.915257:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302732.915259:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302732.915259:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302732.915261:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.915262:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.915281:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.915282:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302732.915285:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.915288:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302732.916801:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302732.916806:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.916807:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.916808:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.916810:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302732.916811:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a929c800. 00000100:00000010:1.0:1713302732.916814:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880130884000. 00000020:00000040:1.0:1713302732.916815:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302732.916819:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302732.916821:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302732.916825:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302732.916829:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291038. 00000400:00000200:1.0:1713302732.916831:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.916836:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.916839:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524477:524477:256:4294967295] 192.168.202.46@tcp LPNI seq info [524477:524477:8:4294967295] 00000400:00000200:1.0:1713302732.916841:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302732.916845:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302732.916848:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.916849:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba600. 00000800:00000200:1.0:1713302732.916852:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.916855:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.916856:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302732.916868:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9398a80-0x661eda9398a80 00000100:00000001:1.0:1713302732.916870:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302732.916916:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302732.916919:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba600. 00000400:00000200:3.0:1713302732.916921:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.916924:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302732.916926:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302732.916927:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a929c800 00000100:00000001:3.0:1713302732.916928:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.918305:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.918376:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.918378:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.918389:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.918394:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.918565:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2881f9 00000800:00000001:0.0:1713302732.918570:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.919453:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.919455:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.919512:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.919514:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.919517:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.919520:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:0.0:1713302732.919521:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:0.0:1713302732.919524:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.919525:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a929c800 00000100:00000001:0.0:1713302732.919532:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.919535:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.919537:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302732.919563:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.919566:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302732.919567:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.919572:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.919578:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.919580:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.919582:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.919584:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.919585:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.919587:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.919588:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.919589:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.919590:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.919591:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.919592:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.919594:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302732.919596:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302732.919597:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302732.919602:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.919604:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302732.919609:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801370e5800. 00080000:00000001:1.0:1713302732.919612:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137532872704 : -131936176678912 : ffff8801370e5800) 00080000:00000001:1.0:1713302732.919615:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302732.919632:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.919634:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302732.919645:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.919647:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302732.919648:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.919649:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302732.919651:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.919653:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302732.919655:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302732.919662:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302732.919665:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302732.919668:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302732.919671:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5a18400. 00080000:00000001:1.0:1713302732.919673:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135093044224 : -131938616507392 : ffff8800a5a18400) 00080000:00000001:1.0:1713302732.919677:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302732.919683:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.919684:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302732.919687:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302732.919708:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302732.919709:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.919711:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302732.919716:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.919722:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.919726:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302732.919772:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.919776:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302732.919778:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2a20. 00000020:00000040:1.0:1713302732.919780:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302732.919782:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.919785:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.919786:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302732.919789:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302732.919792:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302732.919794:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302732.919828:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302732.919830:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004774, last_committed = 133144004773 00000001:00000010:1.0:1713302732.919833:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2b40. 00000001:00000040:1.0:1713302732.919835:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302732.919837:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302732.919840:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302732.919870:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302732.919872:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.919879:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302732.921502:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302732.921505:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.921508:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.921510:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.921513:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302732.921514:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302732.921515:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302732.921518:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302732.921520:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880130884000. 00000100:00000010:1.0:1713302732.921524:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a929c800. 00000100:00000001:1.0:1713302732.921526:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302732.921527:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302732.921530:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004773, transno 133144004774, xid 1796523234527872 00010000:00000001:1.0:1713302732.921533:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.921538:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011da74a80 x1796523234527872/t133144004774(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.921549:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.921550:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.921553:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302732.921556:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.921558:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.921560:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.921562:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.921563:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.921565:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.921567:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.921569:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916440. 00000100:00000200:1.0:1713302732.921572:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234527872, offset 224 00000400:00000200:1.0:1713302732.921576:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.921582:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.921585:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524478:524478:256:4294967295] 192.168.202.46@tcp LPNI seq info [524478:524478:8:4294967295] 00000400:00000200:1.0:1713302732.921591:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.921595:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.921598:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bae00. 00000800:00000200:1.0:1713302732.921601:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.921605:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.921608:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.921622:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.921624:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.921626:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.921627:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.921629:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.921632:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011da74a80 x1796523234527872/t133144004774(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.921639:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011da74a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234527872:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6456us (6648us total) trans 133144004774 rc 0/0 00000100:00100000:1.0:1713302732.921647:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66620 00000100:00000040:1.0:1713302732.921650:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.921652:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302732.921655:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302732.921660:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (980418560->981467135) req@ffff88011da74a80 x1796523234527872/t133144004774(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302732.921666:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302732.921668:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da74a80 with x1796523234527872 ext(980418560->981467135) 00010000:00000001:1.0:1713302732.921670:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302732.921672:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.921674:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302732.921675:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.921677:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.921679:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302732.921679:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000800:00000200:2.0:1713302732.921680:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:1.0:1713302732.921680:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302732.921681:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da74a80 00000800:00000010:2.0:1713302732.921683:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bae00. 00002000:00000001:1.0:1713302732.921683:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.921684:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713302732.921687:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713302732.921688:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000400:00000200:2.0:1713302732.921690:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:1.0:1713302732.921691:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000400:00000200:2.0:1713302732.921692:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916440 00000400:00000010:2.0:1713302732.921694:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916440. 00000020:00000010:1.0:1713302732.921694:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087751a00. 00000100:00000001:2.0:1713302732.921696:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:1.0:1713302732.921697:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302732.921698:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302732.921699:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.922371:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.922376:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.922378:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.922379:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.922384:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.922391:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9398ac0 00000400:00000200:3.0:1713302732.922396:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 6600 00000800:00000001:3.0:1713302732.922399:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.922406:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.922408:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.922411:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.922415:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.922416:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302732.922419:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d3480. 00000100:00000040:3.0:1713302732.922420:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d3480 x1796523234527936 msgsize 440 00000100:00100000:3.0:1713302732.922423:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.922432:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.922437:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.922441:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.922464:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.922466:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234527936 02000000:00000001:1.0:1713302732.922468:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.922470:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.922472:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.922475:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.922476:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234527936 00000020:00000001:1.0:1713302732.922479:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.922481:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.922482:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.922484:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.922486:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.922487:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.922491:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.922492:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.922494:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880066fe4e00. 00000020:00000010:1.0:1713302732.922497:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302732.922499:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302732.922504:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.922506:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.922507:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.922508:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.922511:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.922519:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.922524:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.922524:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.922527:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59245 00000100:00000040:1.0:1713302732.922529:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.922530:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102198912 : -131938607352704 : ffff8800a62d3480) 00000100:00000040:1.0:1713302732.922533:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d3480 x1796523234527936/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.922538:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.922538:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.922540:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234527936:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.922542:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234527936 00000020:00000001:1.0:1713302732.922543:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.922545:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.922546:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.922547:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.922549:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.922550:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.922552:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.922552:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.922553:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.922555:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.922556:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.922557:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.922558:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.922558:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.922559:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.922560:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.922561:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.922561:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.922562:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.922563:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.922565:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.922566:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.922569:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.922570:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.922573:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a5a19400. 02000000:00000001:1.0:1713302732.922575:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.922577:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.922579:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.922580:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.922582:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.922585:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.922586:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.922588:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.922590:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.922593:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.922595:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.931776:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713302732.931780:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302732.931780:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.931782:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713302732.931783:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302732.931784:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004774 is committed 00000020:00000001:1.0:1713302732.931787:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713302732.931787:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.931789:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302732.931792:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302732.931792:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2b40. 00002000:00000001:1.0:1713302732.931794:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713302732.931795:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302732.931796:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713302732.931798:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302732.931798:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:1.0:1713302732.931799:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713302732.931799:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.931800:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2a20. 00000020:00000002:1.0:1713302732.931801:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302732.931803:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:1.0:1713302732.931804:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004774, transno 0, xid 1796523234527936 00040000:00000001:0.0:1713302732.931805:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713302732.931806:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:0.0:1713302732.931806:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5a18400. 00080000:00000001:0.0:1713302732.931809:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.931810:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.931811:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.931812:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713302732.931813:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d3480 x1796523234527936/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:0.0:1713302732.931813:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801370e5800. 00080000:00000001:0.0:1713302732.931816:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302732.931818:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.931819:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.931822:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.931824:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.931826:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.931827:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.931829:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.931830:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.931831:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.931833:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.931835:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916bb0. 00000100:00000200:1.0:1713302732.931838:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234527936, offset 224 00000400:00000200:1.0:1713302732.931841:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.931849:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.931853:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524479:524479:256:4294967295] 192.168.202.46@tcp LPNI seq info [524479:524479:8:4294967295] 00000400:00000200:1.0:1713302732.931858:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.931861:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.931862:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302732.931865:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.931869:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.931872:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.931876:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.931878:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.931879:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.931880:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.931882:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.931885:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d3480 x1796523234527936/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.931890:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234527936:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9351us (9468us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.931895:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59245 00000100:00000040:1.0:1713302732.931897:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.931898:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.931899:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.931902:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302732.931904:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000020:00000010:1.0:1713302732.931905:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880066fe4e00. 00000020:00000040:1.0:1713302732.931907:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.931909:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.931930:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.931933:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000400:00000200:0.0:1713302732.931935:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.931939:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.931942:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916bb0 00000400:00000010:0.0:1713302732.931944:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916bb0. 00000100:00000001:0.0:1713302732.931947:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.931948:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.936909:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.936920:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.936922:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.936925:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.936932:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.936942:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9398b40 00000400:00000200:2.0:1713302732.936948:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 175680 00000800:00000001:2.0:1713302732.936954:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.936979:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.936981:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.936985:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.936990:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.936991:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.936996:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011da76d80. 00000100:00000040:2.0:1713302732.936999:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011da76d80 x1796523234528064 msgsize 488 00000100:00100000:2.0:1713302732.937002:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.937015:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.937021:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.937024:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.937051:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.937054:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234528064 02000000:00000001:1.0:1713302732.937057:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.937058:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.937060:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.937063:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.937067:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234528064 00000020:00000001:1.0:1713302732.937069:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.937070:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.937072:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.937074:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302732.937076:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.937078:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.937082:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.937083:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.937086:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880066fe4e00. 00000020:00000010:1.0:1713302732.937089:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302732.937093:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302732.937099:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302732.937101:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.937102:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302732.937105:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302732.937107:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.937108:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302732.937111:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.937114:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.937116:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.937118:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.937120:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.937122:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.937123:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.937125:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.937126:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.937126:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.937127:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.937128:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.937129:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302732.937132:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.937134:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.937135:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.937138:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302732.937139:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.937142:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302732.937148:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (981467136->982515711) req@ffff88011da76d80 x1796523234528064/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302732.937155:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302732.937157:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da76d80 with x1796523234528064 ext(981467136->982515711) 00010000:00000001:1.0:1713302732.937160:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302732.937161:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.937163:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302732.937165:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.937167:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.937169:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302732.937171:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302732.937172:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302732.937174:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da76d80 00002000:00000001:1.0:1713302732.937175:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.937177:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.937181:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.937192:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.937199:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.937201:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.937203:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66621 00000100:00000040:1.0:1713302732.937206:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.937207:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137106697600 : -131936602854016 : ffff88011da76d80) 00000100:00000040:1.0:1713302732.937211:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011da76d80 x1796523234528064/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.937218:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.937219:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.937221:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011da76d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234528064:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302732.937224:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234528064 00000020:00000001:1.0:1713302732.937225:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.937227:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.937234:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.937236:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.937237:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302732.937242:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.937245:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.937246:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.937247:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.937248:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.937250:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302732.937254:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.937256:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.937259:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a929c800. 02000000:00000001:1.0:1713302732.937261:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.937263:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.937289:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302732.937291:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.937293:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302732.937295:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.937299:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302732.937301:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302732.937304:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302732.937305:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302732.937307:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3826253824 00000020:00000001:1.0:1713302732.937310:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302732.937312:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3826253824 left=3297771520 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302732.937319:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3297771520 : 3297771520 : c4900000) 00000020:00000001:1.0:1713302732.937321:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302732.937322:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302732.937324:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302732.937325:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302732.937327:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302732.937329:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302732.937331:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302732.937332:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302732.937334:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302732.937336:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302732.937337:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302732.937339:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.937341:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.937346:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.937348:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302732.937351:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.937354:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302732.939009:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302732.939014:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.939015:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.939017:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.939018:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302732.939021:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006d811000. 00000100:00000010:1.0:1713302732.939023:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800ad148000. 00000020:00000040:1.0:1713302732.939025:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302732.939030:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302732.939031:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302732.939035:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302732.939040:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291070. 00000400:00000200:1.0:1713302732.939043:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.939050:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.939054:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524480:524480:256:4294967295] 192.168.202.46@tcp LPNI seq info [524480:524480:8:4294967295] 00000400:00000200:1.0:1713302732.939057:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302732.939060:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302732.939063:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.939065:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba300. 00000800:00000200:1.0:1713302732.939067:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.939071:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.939073:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302732.939087:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9398b40-0x661eda9398b40 00000100:00000001:1.0:1713302732.939089:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302732.939168:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302732.939172:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba300. 00000400:00000200:3.0:1713302732.939176:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.939180:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302732.939183:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302732.939185:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006d811000 00000100:00000001:3.0:1713302732.939186:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.940593:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.940617:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.940619:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.940622:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.940628:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.940707:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288205 00000800:00000001:0.0:1713302732.940712:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.941732:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.941734:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.942049:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.942052:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.942055:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.942058:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:0.0:1713302732.942059:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:0.0:1713302732.942064:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.942065:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006d811000 00000100:00000001:0.0:1713302732.942073:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.942077:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.942079:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302732.942108:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.942111:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302732.942113:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.942119:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.942126:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.942128:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.942129:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.942132:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.942133:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.942135:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.942139:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.942141:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.942142:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.942143:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.942144:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.942147:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302732.942149:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302732.942151:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302732.942156:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.942159:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302732.942164:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006d813c00. 00080000:00000001:1.0:1713302732.942166:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134151404544 : -131939558147072 : ffff88006d813c00) 00080000:00000001:1.0:1713302732.942169:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302732.942187:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.942190:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302732.942201:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.942202:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302732.942204:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.942205:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302732.942207:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.942209:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302732.942211:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302732.942218:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302732.942220:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302732.942223:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302732.942225:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006d813800. 00080000:00000001:1.0:1713302732.942227:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134151403520 : -131939558148096 : ffff88006d813800) 00080000:00000001:1.0:1713302732.942231:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302732.942237:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.942239:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302732.942242:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302732.942281:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302732.942283:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.942285:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302732.942292:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.942298:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.942302:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302732.942334:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.942338:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302732.942340:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f8dd540. 00000020:00000040:1.0:1713302732.942342:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302732.942345:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.942347:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.942349:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302732.942351:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302732.942354:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302732.942356:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302732.942387:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302732.942388:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004775, last_committed = 133144004774 00000001:00000010:1.0:1713302732.942390:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f8dd840. 00000001:00000040:1.0:1713302732.942391:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302732.942392:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302732.942396:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302732.942417:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302732.942418:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.942423:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302732.944134:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302732.944137:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.944139:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.944140:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.944143:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302732.944144:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302732.944145:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302732.944147:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302732.944149:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800ad148000. 00000100:00000010:1.0:1713302732.944151:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006d811000. 00000100:00000001:1.0:1713302732.944152:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302732.944153:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302732.944155:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004774, transno 133144004775, xid 1796523234528064 00010000:00000001:1.0:1713302732.944157:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.944162:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011da76d80 x1796523234528064/t133144004775(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.944167:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.944169:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.944172:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302732.944175:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.944177:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.944179:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.944181:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.944183:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.944185:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.944187:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.944189:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6880. 00000100:00000200:1.0:1713302732.944192:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234528064, offset 224 00000400:00000200:1.0:1713302732.944196:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.944203:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.944207:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524481:524481:256:4294967295] 192.168.202.46@tcp LPNI seq info [524481:524481:8:4294967295] 00000400:00000200:1.0:1713302732.944213:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.944218:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.944220:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bab00. 00000800:00000200:1.0:1713302732.944224:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.944228:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.944231:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.944244:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.944247:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.944249:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.944250:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.944252:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.944256:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011da76d80 x1796523234528064/t133144004775(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.944263:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011da76d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234528064:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7044us (7263us total) trans 133144004775 rc 0/0 00000100:00100000:1.0:1713302732.944283:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66621 00000100:00000040:1.0:1713302732.944286:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.944287:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302732.944290:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302732.944294:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (981467136->982515711) req@ffff88011da76d80 x1796523234528064/t133144004775(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302732.944301:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302732.944303:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da76d80 with x1796523234528064 ext(981467136->982515711) 00010000:00000001:1.0:1713302732.944305:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302732.944307:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.944309:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302732.944310:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.944313:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.944315:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302732.944316:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302732.944317:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302732.944319:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da76d80 00002000:00000001:1.0:1713302732.944320:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.944322:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.944326:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302732.944330:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000020:00000010:1.0:1713302732.944333:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880066fe4e00. 00000020:00000040:1.0:1713302732.944337:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302732.944339:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302732.944355:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302732.944358:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bab00. 00000400:00000200:2.0:1713302732.944360:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.944362:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.944364:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6880 00000400:00000010:2.0:1713302732.944365:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6880. 00000100:00000001:2.0:1713302732.944367:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.944368:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302732.945162:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.945168:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.945170:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.945172:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.945177:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.945184:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9398b80 00000400:00000200:3.0:1713302732.945190:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 7040 00000800:00000001:3.0:1713302732.945194:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.945201:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.945203:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.945206:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.945210:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.945211:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302732.945215:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d3b80. 00000100:00000040:3.0:1713302732.945218:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d3b80 x1796523234528128 msgsize 440 00000100:00100000:3.0:1713302732.945221:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.945235:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.945241:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.945243:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.945257:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.945259:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234528128 02000000:00000001:1.0:1713302732.945260:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.945262:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.945263:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.945282:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.945284:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234528128 00000020:00000001:1.0:1713302732.945285:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.945286:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.945287:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.945289:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.945291:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.945292:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.945294:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.945295:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.945297:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012cbefe00. 00000020:00000010:1.0:1713302732.945299:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302732.945300:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302732.945305:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.945306:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.945307:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.945308:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.945311:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.945317:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.945321:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.945322:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.945325:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59246 00000100:00000040:1.0:1713302732.945326:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.945327:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102200704 : -131938607350912 : ffff8800a62d3b80) 00000100:00000040:1.0:1713302732.945331:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d3b80 x1796523234528128/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.945335:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.945336:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.945337:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d3b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234528128:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.945339:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234528128 00000020:00000001:1.0:1713302732.945341:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.945343:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.945344:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.945346:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.945347:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.945349:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.945350:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.945351:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.945352:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.945354:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.945356:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.945357:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.945358:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.945359:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.945360:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.945361:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.945362:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.945362:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.945363:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.945364:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.945365:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.945366:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.945368:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.945369:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.945371:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006d811000. 02000000:00000001:1.0:1713302732.945372:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.945373:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.945374:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.945376:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.945377:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.945379:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.945380:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.945381:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.945383:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.945386:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.945388:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.955320:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.955325:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.955326:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.955328:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004775 is committed 00000001:00000040:0.0:1713302732.955330:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.955333:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00080000:00000001:1.0:1713302732.955334:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302732.955334:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f8dd840. 00000020:00000001:0.0:1713302732.955337:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302732.955337:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713302732.955338:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302732.955338:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.955339:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.955340:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f8dd540. 00040000:00000001:0.0:1713302732.955342:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713302732.955343:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713302732.955343:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.955344:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006d813800. 00080000:00000001:0.0:1713302732.955346:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302732.955347:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.955348:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.955348:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.955349:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006d813c00. 00000020:00000001:1.0:1713302732.955350:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302732.955350:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302732.955353:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302732.955357:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.955359:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302732.955362:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302732.955367:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004775, transno 0, xid 1796523234528128 00010000:00000001:1.0:1713302732.955370:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.955378:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d3b80 x1796523234528128/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.955385:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.955387:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.955390:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.955393:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.955395:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.955397:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.955399:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.955401:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.955403:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.955406:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.955409:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6bb0. 00000100:00000200:1.0:1713302732.955413:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234528128, offset 224 00000400:00000200:1.0:1713302732.955417:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.955426:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.955432:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524482:524482:256:4294967295] 192.168.202.46@tcp LPNI seq info [524482:524482:8:4294967295] 00000400:00000200:1.0:1713302732.955440:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.955444:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.955447:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bae00. 00000800:00000200:1.0:1713302732.955451:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.955456:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.955459:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.955471:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.955474:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.955476:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.955477:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.955479:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.955483:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d3b80 x1796523234528128/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.955496:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d3b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234528128:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10159us (10277us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.955504:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59246 00000100:00000040:1.0:1713302732.955507:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.955509:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.955510:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.955514:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302732.955517:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000020:00000010:1.0:1713302732.955520:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012cbefe00. 00000020:00000040:1.0:1713302732.955523:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302732.955525:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302732.955525:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302732.955527:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bae00. 00000400:00000200:0.0:1713302732.955529:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.955533:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302732.955535:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6bb0 00000400:00000010:0.0:1713302732.955536:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6bb0. 00000100:00000001:0.0:1713302732.955539:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.955540:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.959644:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.959655:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.959657:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.959659:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.959666:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.959677:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9398c00 00000400:00000200:2.0:1713302732.959683:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 176168 00000800:00000001:2.0:1713302732.959690:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.959699:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.959701:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.959705:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.959710:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.959712:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.959715:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011da74000. 00000100:00000040:2.0:1713302732.959717:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011da74000 x1796523234528256 msgsize 488 00000100:00100000:2.0:1713302732.959719:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.959730:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.959735:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.959737:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.959779:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.959781:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234528256 02000000:00000001:1.0:1713302732.959783:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.959785:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.959786:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.959789:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.959791:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234528256 00000020:00000001:1.0:1713302732.959793:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.959794:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.959796:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.959798:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302732.959799:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.959800:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.959803:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.959804:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.959806:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012cbefe00. 00000020:00000010:1.0:1713302732.959809:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302732.959812:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302732.959816:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302732.959817:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.959818:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302732.959820:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302732.959821:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.959823:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302732.959824:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.959826:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.959828:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.959830:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.959831:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.959832:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.959833:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.959834:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.959835:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.959836:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.959837:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.959837:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.959838:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302732.959840:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.959841:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.959842:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.959843:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302732.959844:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.959846:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302732.959850:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (982515712->983564287) req@ffff88011da74000 x1796523234528256/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302732.959855:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302732.959856:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da74000 with x1796523234528256 ext(982515712->983564287) 00010000:00000001:1.0:1713302732.959858:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302732.959859:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.959860:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302732.959861:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.959862:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.959864:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302732.959865:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302732.959865:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302732.959866:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da74000 00002000:00000001:1.0:1713302732.959867:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.959868:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.959872:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.959882:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.959886:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.959887:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.959890:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66622 00000100:00000040:1.0:1713302732.959891:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.959892:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137106685952 : -131936602865664 : ffff88011da74000) 00000100:00000040:1.0:1713302732.959895:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011da74000 x1796523234528256/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.959899:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.959899:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.959901:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011da74000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234528256:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302732.959903:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234528256 00000020:00000001:1.0:1713302732.959904:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.959905:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.959906:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.959907:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.959908:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302732.959910:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.959912:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.959913:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.959914:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.959915:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.959917:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302732.959925:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.959927:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.959931:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880116ee5000. 02000000:00000001:1.0:1713302732.959933:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.959935:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.959937:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302732.959939:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.959942:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302732.959943:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.959947:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302732.959949:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302732.959951:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302732.959953:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302732.959955:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3825205248 00000020:00000001:1.0:1713302732.959957:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302732.959959:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3825205248 left=3296722944 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302732.959962:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3296722944 : 3296722944 : c4800000) 00000020:00000001:1.0:1713302732.959963:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302732.959965:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302732.959967:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302732.959968:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302732.959970:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302732.959973:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302732.959974:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302732.959976:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302732.959978:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302732.959980:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302732.959982:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302732.959984:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.959986:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.959990:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.959991:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302732.959994:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.959997:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302732.961808:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302732.961814:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.961816:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.961817:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.961820:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302732.961823:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880116ee7c00. 00000100:00000010:1.0:1713302732.961826:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880072678000. 00000020:00000040:1.0:1713302732.961828:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302732.961836:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302732.961838:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302732.961843:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302732.961849:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800832910a8. 00000400:00000200:1.0:1713302732.961853:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.961861:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.961866:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524483:524483:256:4294967295] 192.168.202.46@tcp LPNI seq info [524483:524483:8:4294967295] 00000400:00000200:1.0:1713302732.961870:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302732.961874:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302732.961879:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.961881:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba600. 00000800:00000200:1.0:1713302732.961885:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.961891:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.961894:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302732.961911:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9398c00-0x661eda9398c00 00000100:00000001:1.0:1713302732.961914:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302732.961969:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302732.961971:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba600. 00000400:00000200:3.0:1713302732.961974:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.961977:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302732.961979:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302732.961980:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880116ee7c00 00000100:00000001:3.0:1713302732.961982:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.963322:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.963350:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.963352:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.963354:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.963360:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.963435:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288211 00000800:00000001:0.0:1713302732.963441:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.964509:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.964512:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.964910:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.964913:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.964917:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.964921:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:0.0:1713302732.964923:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:0.0:1713302732.964928:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.964929:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880116ee7c00 00000100:00000001:0.0:1713302732.964941:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.964945:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.964948:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302732.964984:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.964988:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302732.964990:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.964996:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.965003:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.965006:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.965008:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.965010:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.965012:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.965013:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.965014:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.965016:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.965017:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.965018:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.965019:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.965022:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302732.965024:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302732.965026:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302732.965031:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.965034:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302732.965040:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116ee5800. 00080000:00000001:1.0:1713302732.965043:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136993904640 : -131936715646976 : ffff880116ee5800) 00080000:00000001:1.0:1713302732.965045:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302732.965062:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.965064:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302732.965075:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.965077:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302732.965078:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.965079:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302732.965081:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.965083:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302732.965085:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302732.965093:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302732.965096:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302732.965098:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302732.965100:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116ee7000. 00080000:00000001:1.0:1713302732.965102:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136993910784 : -131936715640832 : ffff880116ee7000) 00080000:00000001:1.0:1713302732.965107:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302732.965113:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.965114:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302732.965118:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302732.965142:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302732.965143:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.965145:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302732.965151:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.965156:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.965160:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302732.965194:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.965198:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302732.965200:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f8ddb40. 00000020:00000040:1.0:1713302732.965203:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302732.965205:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.965207:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.965208:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302732.965211:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302732.965214:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302732.965216:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302732.965253:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302732.965255:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004776, last_committed = 133144004775 00000001:00000010:1.0:1713302732.965258:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f8dd060. 00000001:00000040:1.0:1713302732.965260:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302732.965262:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302732.965285:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302732.965317:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302732.965319:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.965326:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302732.967464:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302732.967468:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.967470:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.967472:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.967476:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302732.967477:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302732.967479:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302732.967481:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302732.967484:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880072678000. 00000100:00000010:1.0:1713302732.967488:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880116ee7c00. 00000100:00000001:1.0:1713302732.967490:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302732.967491:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302732.967495:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004775, transno 133144004776, xid 1796523234528256 00010000:00000001:1.0:1713302732.967497:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.967504:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011da74000 x1796523234528256/t133144004776(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.967512:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.967514:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.967518:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302732.967522:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.967524:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.967526:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.967528:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.967531:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.967534:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.967536:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.967539:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916f68. 00000100:00000200:1.0:1713302732.967543:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234528256, offset 224 00000400:00000200:1.0:1713302732.967547:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.967556:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.967561:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524484:524484:256:4294967295] 192.168.202.46@tcp LPNI seq info [524484:524484:8:4294967295] 00000400:00000200:1.0:1713302732.967569:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.967573:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.967577:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baf00. 00000800:00000200:1.0:1713302732.967581:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.967586:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.967590:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.967608:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.967610:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.967612:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.967613:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.967615:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.967619:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011da74000 x1796523234528256/t133144004776(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.967628:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011da74000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234528256:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7727us (7909us total) trans 133144004776 rc 0/0 00000100:00100000:1.0:1713302732.967637:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66622 00000100:00000040:1.0:1713302732.967639:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.967642:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302732.967645:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302732.967650:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (982515712->983564287) req@ffff88011da74000 x1796523234528256/t133144004776(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302732.967657:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302732.967659:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da74000 with x1796523234528256 ext(982515712->983564287) 00010000:00000001:1.0:1713302732.967661:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302732.967663:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.967666:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302732.967668:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000200:2.0:1713302732.967669:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713302732.967670:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.967672:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000010:2.0:1713302732.967673:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baf00. 00010000:00000001:1.0:1713302732.967673:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302732.967674:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302732.967675:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da74000 00000400:00000200:2.0:1713302732.967676:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:1.0:1713302732.967677:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.967679:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713302732.967680:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302732.967682:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916f68 00000020:00000010:1.0:1713302732.967683:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000400:00000010:2.0:1713302732.967684:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916f68. 00000020:00000010:1.0:1713302732.967686:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000100:00000001:2.0:1713302732.967687:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.967688:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713302732.967690:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012cbefe00. 00000020:00000040:1.0:1713302732.967694:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302732.967696:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.968576:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.968582:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.968584:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.968586:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.968591:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.968599:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9398c40 00000400:00000200:3.0:1713302732.968605:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 7480 00000800:00000001:3.0:1713302732.968609:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.968617:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.968618:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.968620:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.968624:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.968625:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302732.968628:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d1880. 00000100:00000040:3.0:1713302732.968630:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d1880 x1796523234528320 msgsize 440 00000100:00100000:3.0:1713302732.968632:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.968641:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.968646:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.968647:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.968675:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.968678:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234528320 02000000:00000001:1.0:1713302732.968679:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.968681:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.968683:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.968686:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.968689:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234528320 00000020:00000001:1.0:1713302732.968691:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.968692:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.968693:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.968695:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.968698:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.968700:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.968703:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.968704:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.968707:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880066fe5200. 00000020:00000010:1.0:1713302732.968710:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302732.968712:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302732.968718:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.968720:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.968721:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.968723:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.968726:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.968738:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.968754:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.968755:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.968759:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59247 00000100:00000040:1.0:1713302732.968762:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.968764:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102191744 : -131938607359872 : ffff8800a62d1880) 00000100:00000040:1.0:1713302732.968768:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d1880 x1796523234528320/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.968775:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.968776:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.968779:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234528320:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.968781:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234528320 00000020:00000001:1.0:1713302732.968783:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.968786:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.968788:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.968790:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.968791:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.968793:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.968796:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.968797:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.968799:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.968802:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.968804:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.968806:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.968808:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.968809:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.968811:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.968812:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.968813:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.968814:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.968815:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.968816:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.968818:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.968819:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.968823:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.968825:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.968828:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880116ee7c00. 02000000:00000001:1.0:1713302732.968830:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.968832:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.968834:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.968836:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.968838:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.968843:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.968845:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.968847:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.968850:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.968853:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.968855:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302732.977785:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302732.977790:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302732.977791:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302732.977793:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004776 is committed 00000001:00000040:0.0:1713302732.977795:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302732.977797:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302732.977799:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f8dd060. 00000020:00000001:0.0:1713302732.977802:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302732.977803:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00080000:00000001:1.0:1713302732.977804:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302732.977804:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302732.977805:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302732.977806:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f8ddb40. 00000020:00000001:1.0:1713302732.977808:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302732.977808:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.977809:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.977810:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116ee7000. 00080000:00000001:0.0:1713302732.977812:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713302732.977813:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:0.0:1713302732.977813:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302732.977813:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302732.977814:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302732.977814:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116ee5800. 00080000:00000001:0.0:1713302732.977815:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713302732.977819:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.977822:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302732.977827:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.977829:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302732.977832:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302732.977835:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004776, transno 0, xid 1796523234528320 00010000:00000001:1.0:1713302732.977839:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.977846:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d1880 x1796523234528320/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.977853:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.977854:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.977858:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302732.977861:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.977863:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.977865:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.977867:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.977869:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.977871:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.977874:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.977877:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916dd0. 00000100:00000200:1.0:1713302732.977882:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234528320, offset 224 00000400:00000200:1.0:1713302732.977886:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.977895:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.977900:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524485:524485:256:4294967295] 192.168.202.46@tcp LPNI seq info [524485:524485:8:4294967295] 00000400:00000200:1.0:1713302732.977907:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.977912:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.977914:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302732.977918:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.977924:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.977927:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.977934:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.977936:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.977938:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.977939:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.977941:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.977945:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d1880 x1796523234528320/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.977956:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234528320:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9180us (9325us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302732.977963:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59247 00000100:00000040:1.0:1713302732.977966:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.977967:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302732.977969:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302732.977973:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000800:00000200:0.0:1713302732.977975:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713302732.977976:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000800:00000010:0.0:1713302732.977976:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000400:00000200:0.0:1713302732.977979:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713302732.977980:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880066fe5200. 00000020:00000040:1.0:1713302732.977982:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000400:00000200:0.0:1713302732.977983:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302732.977984:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.977985:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916dd0 00000400:00000010:0.0:1713302732.977986:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916dd0. 00000100:00000001:0.0:1713302732.977988:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302732.977989:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302732.982421:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.982430:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302732.982433:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.982435:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.982442:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302732.982452:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9398cc0 00000400:00000200:2.0:1713302732.982457:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 176656 00000800:00000001:2.0:1713302732.982463:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.982471:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302732.982473:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302732.982477:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302732.982481:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302732.982483:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302732.982487:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011da76a00. 00000100:00000040:2.0:1713302732.982490:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011da76a00 x1796523234528448 msgsize 488 00000100:00100000:2.0:1713302732.982493:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302732.982511:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302732.982516:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302732.982519:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.982552:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.982554:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234528448 02000000:00000001:1.0:1713302732.982556:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.982559:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.982561:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.982564:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.982567:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234528448 00000020:00000001:1.0:1713302732.982570:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.982571:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.982573:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.982575:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302732.982577:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.982579:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.982583:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.982584:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.982587:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084ba2200. 00000020:00000010:1.0:1713302732.982591:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302732.982594:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302732.982600:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302732.982602:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.982604:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302732.982606:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302732.982608:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.982610:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302732.982612:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.982615:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.982617:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.982619:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.982622:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.982623:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.982625:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.982626:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.982627:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.982629:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.982630:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.982631:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.982633:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302732.982635:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.982637:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.982639:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.982641:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302732.982643:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.982645:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302732.982650:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (983564288->984612863) req@ffff88011da76a00 x1796523234528448/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302732.982658:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302732.982660:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da76a00 with x1796523234528448 ext(983564288->984612863) 00010000:00000001:1.0:1713302732.982662:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302732.982664:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.982665:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302732.982667:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.982669:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.982671:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302732.982673:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302732.982674:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302732.982675:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da76a00 00002000:00000001:1.0:1713302732.982677:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.982678:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.982683:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.982695:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.982701:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.982703:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.982706:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66623 00000100:00000040:1.0:1713302732.982709:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.982711:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137106696704 : -131936602854912 : ffff88011da76a00) 00000100:00000040:1.0:1713302732.982714:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011da76a00 x1796523234528448/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.982722:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.982723:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.982725:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011da76a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234528448:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302732.982728:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234528448 00000020:00000001:1.0:1713302732.982730:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.982732:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.982734:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.982735:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.982736:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302732.982738:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.982741:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.982742:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.982754:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.982755:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.982757:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302732.982762:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.982763:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.982770:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880116ee5400. 02000000:00000001:1.0:1713302732.982772:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.982774:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.982777:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302732.982779:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.982781:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302732.982782:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.982786:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302732.982788:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302732.982790:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302732.982792:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302732.982794:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3824156672 00000020:00000001:1.0:1713302732.982796:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302732.982798:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3824156672 left=3295674368 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302732.982800:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3295674368 : 3295674368 : c4700000) 00000020:00000001:1.0:1713302732.982802:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302732.982803:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302732.982805:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302732.982807:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302732.982809:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302732.982811:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302732.982812:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302732.982814:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302732.982816:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302732.982818:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302732.982820:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302732.982821:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.982823:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.982828:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.982830:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302732.982833:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.982836:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302732.984650:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302732.984656:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.984658:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.984659:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.984662:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302732.984665:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880116ee4800. 00000100:00000010:1.0:1713302732.984667:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880066e2a000. 00000020:00000040:1.0:1713302732.984670:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302732.984676:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302732.984678:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302732.984684:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302732.984690:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800832910e0. 00000400:00000200:1.0:1713302732.984693:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.984700:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.984705:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524486:524486:256:4294967295] 192.168.202.46@tcp LPNI seq info [524486:524486:8:4294967295] 00000400:00000200:1.0:1713302732.984708:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302732.984712:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302732.984716:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.984719:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0bab00. 00000800:00000200:1.0:1713302732.984722:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.984726:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.984729:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302732.984758:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9398cc0-0x661eda9398cc0 00000100:00000001:1.0:1713302732.984761:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302732.984800:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302732.984802:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0bab00. 00000400:00000200:3.0:1713302732.984804:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.984807:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302732.984809:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302732.984810:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880116ee4800 00000100:00000001:3.0:1713302732.984811:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.986079:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.986097:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.986098:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.986100:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.986104:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302732.986110:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28821d 00000800:00000001:0.0:1713302732.986114:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.987213:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302732.987216:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.987699:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302732.987702:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302732.987706:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302732.987710:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:0.0:1713302732.987712:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:0.0:1713302732.987716:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302732.987717:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880116ee4800 00000100:00000001:0.0:1713302732.987728:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302732.987733:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302732.987736:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302732.987762:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.987765:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302732.987766:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.987771:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.987777:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.987778:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302732.987779:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.987781:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.987782:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.987783:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.987783:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.987784:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.987785:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.987786:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.987786:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.987788:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302732.987790:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302732.987791:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302732.987795:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.987798:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302732.987802:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116ee5800. 00080000:00000001:1.0:1713302732.987804:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136993904640 : -131936715646976 : ffff880116ee5800) 00080000:00000001:1.0:1713302732.987806:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302732.987821:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.987822:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302732.987831:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.987832:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302732.987833:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.987834:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302732.987835:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.987836:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302732.987838:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302732.987844:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302732.987846:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302732.987848:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302732.987849:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116ee7000. 00080000:00000001:1.0:1713302732.987850:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136993910784 : -131936715640832 : ffff880116ee7000) 00080000:00000001:1.0:1713302732.987854:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302732.987857:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.987858:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302732.987860:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302732.987878:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302732.987878:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.987880:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302732.987882:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.987886:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.987889:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302732.987913:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.987915:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302732.987917:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f8dd9c0. 00000020:00000040:1.0:1713302732.987918:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302732.987920:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.987921:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.987922:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302732.987924:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302732.987926:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302732.987927:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302732.987955:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302732.987956:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004777, last_committed = 133144004776 00000001:00000010:1.0:1713302732.987958:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f8dd420. 00000001:00000040:1.0:1713302732.987960:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302732.987961:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302732.987963:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302732.987982:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302732.987983:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302732.987987:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302732.989875:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302732.989878:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.989880:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.989881:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.989884:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302732.989885:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302732.989886:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302732.989888:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302732.989890:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880066e2a000. 00000100:00000010:1.0:1713302732.989892:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880116ee4800. 00000100:00000001:1.0:1713302732.989895:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302732.989896:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302732.989898:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004776, transno 133144004777, xid 1796523234528448 00010000:00000001:1.0:1713302732.989899:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302732.989904:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011da76a00 x1796523234528448/t133144004777(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302732.989911:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302732.989913:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302732.989916:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=141 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302732.989919:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302732.989922:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302732.989923:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302732.989925:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302732.989927:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.989929:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302732.989931:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302732.989934:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6dd0. 00000100:00000200:1.0:1713302732.989937:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234528448, offset 224 00000400:00000200:1.0:1713302732.989941:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302732.989948:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302732.989953:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524487:524487:256:4294967295] 192.168.202.46@tcp LPNI seq info [524487:524487:8:4294967295] 00000400:00000200:1.0:1713302732.989960:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302732.989963:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302732.989966:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baf00. 00000800:00000200:1.0:1713302732.989969:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302732.989974:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302732.989977:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302732.989992:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302732.989995:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302732.989997:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302732.989998:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.990000:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302732.990004:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011da76a00 x1796523234528448/t133144004777(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302732.990013:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011da76a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234528448:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7289us (7520us total) trans 133144004777 rc 0/0 00000100:00100000:1.0:1713302732.990020:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66623 00000100:00000040:1.0:1713302732.990023:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302732.990025:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302732.990027:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302732.990032:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (983564288->984612863) req@ffff88011da76a00 x1796523234528448/t133144004777(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 488/448 e 0 to 0 dl 1713302743 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302732.990038:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302732.990039:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da76a00 with x1796523234528448 ext(983564288->984612863) 00010000:00000001:1.0:1713302732.990041:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302732.990042:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.990044:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302732.990045:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.990046:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302732.990048:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302732.990049:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302732.990050:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302732.990051:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da76a00 00000800:00000200:2.0:1713302732.990053:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:1.0:1713302732.990053:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.990054:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:2.0:1713302732.990056:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baf00. 00000020:00000010:1.0:1713302732.990058:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000400:00000200:2.0:1713302732.990060:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713302732.990061:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000400:00000200:2.0:1713302732.990064:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:1.0:1713302732.990064:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084ba2200. 00000400:00000200:2.0:1713302732.990066:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6dd0 00000020:00000040:1.0:1713302732.990067:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000010:2.0:1713302732.990068:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6dd0. 00000100:00000001:1.0:1713302732.990069:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302732.990070:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302732.990071:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302732.990836:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.990845:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302732.990846:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.990849:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.990854:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302732.990861:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9398d00 00000400:00000200:3.0:1713302732.990866:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 7920 00000800:00000001:3.0:1713302732.990870:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.990878:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302732.990880:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302732.990883:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302732.990888:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302732.990889:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302732.990893:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a62d0380. 00000100:00000040:3.0:1713302732.990895:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a62d0380 x1796523234528512 msgsize 440 00000100:00100000:3.0:1713302732.990898:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302732.990911:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302732.990916:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302732.990919:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.990940:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302732.990942:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234528512 02000000:00000001:1.0:1713302732.990944:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302732.990945:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302732.990946:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302732.990948:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302732.990950:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234528512 00000020:00000001:1.0:1713302732.990952:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302732.990953:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302732.990954:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302732.990955:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302732.990957:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302732.990958:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302732.990960:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.990961:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302732.990963:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084261400. 00000020:00000010:1.0:1713302732.990965:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302732.990967:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302732.990970:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302732.990971:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302732.990972:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302732.990973:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.990976:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.990984:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302732.990989:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302732.990991:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302732.990994:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59248 00000100:00000040:1.0:1713302732.990997:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302732.990998:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102186368 : -131938607365248 : ffff8800a62d0380) 00000100:00000040:1.0:1713302732.991002:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a62d0380 x1796523234528512/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/0 e 0 to 0 dl 1713302743 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302732.991009:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302732.991010:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302732.991012:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a62d0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234528512:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302732.991015:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234528512 00000020:00000001:1.0:1713302732.991017:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302732.991019:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302732.991021:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.991022:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302732.991024:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302732.991026:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302732.991028:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302732.991029:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302732.991031:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302732.991033:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302732.991034:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302732.991036:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.991037:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302732.991038:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.991040:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.991040:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.991042:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.991043:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302732.991044:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302732.991045:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.991046:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302732.991048:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.991050:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302732.991052:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302732.991054:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880116ee4800. 02000000:00000001:1.0:1713302732.991056:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302732.991057:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302732.991059:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302732.991061:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302732.991062:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302732.991067:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302732.991068:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302732.991070:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302732.991072:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302732.991075:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302732.991076:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.000729:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.000734:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.000735:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.000737:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004777 is committed 00080000:00000001:1.0:1713302733.000741:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302733.000741:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302733.000756:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302733.000759:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302733.000759:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f8dd420. 00000020:00000001:0.0:1713302733.000762:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302733.000764:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.000764:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.000765:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302733.000766:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.000768:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f8dd9c0. 00040000:00000001:0.0:1713302733.000770:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713302733.000771:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.000772:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302733.000774:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713302733.000774:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116ee7000. 00080000:00000001:0.0:1713302733.000776:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302733.000779:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.000779:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302733.000780:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302733.000781:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302733.000781:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.000781:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116ee5800. 00000020:00000002:1.0:1713302733.000783:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302733.000783:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302733.000788:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004777, transno 0, xid 1796523234528512 00010000:00000001:1.0:1713302733.000791:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.000801:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a62d0380 x1796523234528512/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.000809:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.000810:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.000814:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302733.000818:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.000820:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.000822:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.000824:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.000827:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.000829:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.000831:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.000834:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6d48. 00000100:00000200:1.0:1713302733.000839:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234528512, offset 224 00000400:00000200:1.0:1713302733.000843:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.000852:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.000858:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524488:524488:256:4294967295] 192.168.202.46@tcp LPNI seq info [524488:524488:8:4294967295] 00000400:00000200:1.0:1713302733.000867:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.000871:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.000874:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bab00. 00000800:00000200:1.0:1713302733.000879:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.000885:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.000888:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.000895:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.000897:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.000899:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.000900:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.000902:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.000906:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a62d0380 x1796523234528512/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:118/0 lens 440/432 e 0 to 0 dl 1713302743 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.000919:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a62d0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234528512:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9909us (10022us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302733.000927:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59248 00000100:00000040:1.0:1713302733.000930:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.000932:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302733.000933:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.000937:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302733.000941:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000020:00000010:1.0:1713302733.000944:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084261400. 00000020:00000040:1.0:1713302733.000947:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302733.000949:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.000955:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.000958:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bab00. 00000400:00000200:0.0:1713302733.000961:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.000966:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.000968:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6d48 00000400:00000010:0.0:1713302733.000970:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6d48. 00000100:00000001:0.0:1713302733.000973:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.000974:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.005668:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.005676:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.005678:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.005681:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.005687:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.005697:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9398d80 00000400:00000200:2.0:1713302733.005703:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 177144 00000800:00000001:2.0:1713302733.005708:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.005718:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.005720:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.005723:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.005728:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.005731:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.005735:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011da74700. 00000100:00000040:2.0:1713302733.005737:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011da74700 x1796523234528640 msgsize 488 00000100:00100000:2.0:1713302733.005741:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.005764:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.005769:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.005772:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.005792:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.005794:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234528640 02000000:00000001:1.0:1713302733.005795:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.005797:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.005798:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.005801:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.005803:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234528640 00000020:00000001:1.0:1713302733.005805:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.005806:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.005808:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.005810:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.005811:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.005813:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.005816:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:1.0:1713302733.005820:0:8354:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff880087553ff0) now 8 - evictor 00000100:00000001:1.0:1713302733.005825:0:8354:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.005829:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c3f8800. 00000020:00000010:1.0:1713302733.005832:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000100:00080000:2.0:1713302733.005833:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713302703 00000020:00000010:1.0:1713302733.005834:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000020:00000040:2.0:1713302733.005835:0:16666:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff880087553ff0) now 8 - evictor 00000100:00000040:1.0:1713302733.005840:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.005843:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.005844:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.005846:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.005848:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.005850:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.005852:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.005854:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.005857:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.005859:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.005861:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.005862:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.005864:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.005865:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.005866:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.005867:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.005868:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.005869:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.005870:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.005873:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.005875:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.005876:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.005879:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.005880:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.005882:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.005887:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (984612864->985661439) req@ffff88011da74700 x1796523234528640/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.005895:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.005896:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da74700 with x1796523234528640 ext(984612864->985661439) 00010000:00000001:1.0:1713302733.005899:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.005900:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.005902:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.005904:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.005906:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.005908:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.005909:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.005911:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.005912:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da74700 00002000:00000001:1.0:1713302733.005913:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.005915:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.005919:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.005924:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.005930:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.005932:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1713302733.005935:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00100000:1.0:1713302733.005935:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66624 00000100:00000001:2.0:1713302733.005937:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1713302733.005938:0:17702:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.005938:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.005939:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137106687744 : -131936602863872 : ffff88011da74700) 00000100:00000001:2.0:1713302733.005940:0:17702:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.005943:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011da74700 x1796523234528640/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.005949:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.005950:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.005952:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011da74700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234528640:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.005956:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234528640 00000020:00000001:1.0:1713302733.005957:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.005964:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.005966:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.005967:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.005968:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.005971:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.005973:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.005974:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.005976:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.005977:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.005978:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.005982:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.005983:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.005986:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801325dc800. 02000000:00000001:1.0:1713302733.005987:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.005989:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.005991:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.005992:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.005993:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.005994:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.005998:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.006000:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.006001:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.006003:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.006004:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3823108096 00000020:00000001:1.0:1713302733.006005:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.006007:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3823108096 left=3294625792 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.006008:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3294625792 : 3294625792 : c4600000) 00000020:00000001:1.0:1713302733.006009:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.006010:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.006011:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.006012:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.006013:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.006014:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.006015:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.006016:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.006018:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.006019:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.006020:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.006021:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.006022:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.006026:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.006027:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.006029:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.006032:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.007777:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.007784:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.007785:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.007787:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.007789:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.007793:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880116ee5800. 00000100:00000010:1.0:1713302733.007797:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880062197000. 00000020:00000040:1.0:1713302733.007799:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.007806:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.007808:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.007813:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302733.007819:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291118. 00000400:00000200:1.0:1713302733.007823:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.007830:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.007834:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524489:524489:256:4294967295] 192.168.202.46@tcp LPNI seq info [524489:524489:8:4294967295] 00000400:00000200:1.0:1713302733.007837:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.007842:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.007846:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.007849:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0bae00. 00000800:00000200:1.0:1713302733.007852:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.007856:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.007859:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.007878:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9398d80-0x661eda9398d80 00000100:00000001:1.0:1713302733.007881:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302733.007934:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302733.007937:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0bae00. 00000400:00000200:3.0:1713302733.007940:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.007943:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302733.007946:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302733.007947:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880116ee5800 00000100:00000001:3.0:1713302733.007948:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.009528:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.009561:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.009563:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.009566:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.009571:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.009580:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288229 00000800:00000001:0.0:1713302733.009586:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.010554:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.010557:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.010627:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.010629:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.010632:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.010635:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:0.0:1713302733.010636:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:0.0:1713302733.010640:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.010642:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880116ee5800 00000100:00000001:0.0:1713302733.010650:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.010654:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.010656:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.010671:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.010674:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.010676:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.010681:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.010688:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.010690:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.010691:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.010694:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.010696:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.010697:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.010698:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.010700:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.010701:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.010702:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.010703:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.010705:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.010707:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.010709:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.010713:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.010715:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.010719:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116ee7000. 00080000:00000001:1.0:1713302733.010721:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136993910784 : -131936715640832 : ffff880116ee7000) 00080000:00000001:1.0:1713302733.010724:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.010739:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.010740:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.010759:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.010761:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.010762:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.010763:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.010764:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.010765:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.010767:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.010773:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.010775:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.010777:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.010778:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116ee7400. 00080000:00000001:1.0:1713302733.010779:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136993911808 : -131936715639808 : ffff880116ee7400) 00080000:00000001:1.0:1713302733.010783:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.010787:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.010789:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.010791:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.010808:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.010809:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.010810:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.010813:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.010816:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.010820:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.010846:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.010848:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.010849:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f8dd6c0. 00000020:00000040:1.0:1713302733.010851:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.010852:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.010854:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.010854:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.010856:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.010859:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.010860:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.010886:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.010887:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004778, last_committed = 133144004777 00000001:00000010:1.0:1713302733.010889:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f8ddc00. 00000001:00000040:1.0:1713302733.010891:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.010892:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.010895:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.010913:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.010914:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.010918:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.012828:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.012830:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.012832:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.012833:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.012836:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.012837:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.012839:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.012840:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.012842:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880062197000. 00000100:00000010:1.0:1713302733.012844:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880116ee5800. 00000100:00000001:1.0:1713302733.012845:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.012846:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.012849:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004777, transno 133144004778, xid 1796523234528640 00010000:00000001:1.0:1713302733.012851:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.012856:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011da74700 x1796523234528640/t133144004778(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.012861:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.012863:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.012865:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.012867:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.012869:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.012870:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.012872:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.012873:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.012875:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.012876:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.012878:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916198. 00000100:00000200:1.0:1713302733.012880:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234528640, offset 224 00000400:00000200:1.0:1713302733.012883:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.012889:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.012892:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524490:524490:256:4294967295] 192.168.202.46@tcp LPNI seq info [524490:524490:8:4294967295] 00000400:00000200:1.0:1713302733.012898:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.012901:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.012903:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba100. 00000800:00000200:1.0:1713302733.012906:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.012910:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.012912:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.012925:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.012927:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.012928:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.012930:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.012931:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.012933:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011da74700 x1796523234528640/t133144004778(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.012939:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011da74700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234528640:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6989us (7200us total) trans 133144004778 rc 0/0 00000100:00100000:1.0:1713302733.012945:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66624 00000100:00000040:1.0:1713302733.012948:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.012950:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.012952:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.012957:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (984612864->985661439) req@ffff88011da74700 x1796523234528640/t133144004778(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.012963:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.012965:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da74700 with x1796523234528640 ext(984612864->985661439) 00010000:00000001:1.0:1713302733.012967:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.012969:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.012971:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.012973:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.012975:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000200:2.0:1713302733.012976:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713302733.012977:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.012978:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000800:00000010:2.0:1713302733.012979:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba100. 00002000:00000001:1.0:1713302733.012979:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:2.0:1713302733.012981:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00010000:1.0:1713302733.012981:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da74700 00002000:00000001:1.0:1713302733.012982:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713302733.012984:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302733.012984:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713302733.012986:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916198 00000400:00000010:2.0:1713302733.012987:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916198. 00000020:00000010:1.0:1713302733.012988:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000100:00000001:2.0:1713302733.012989:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.012990:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713302733.012992:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000020:00000010:1.0:1713302733.012995:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c3f8800. 00000020:00000040:1.0:1713302733.012998:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302733.013000:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302733.013877:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.013884:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302733.013886:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.013888:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302733.013897:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302733.013904:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9398dc0 00000400:00000200:3.0:1713302733.013910:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 8360 00000800:00000001:3.0:1713302733.013915:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.013923:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302733.013925:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.013927:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302733.013930:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302733.013931:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302733.013935:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006bcce680. 00000100:00000040:3.0:1713302733.013937:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006bcce680 x1796523234528704 msgsize 440 00000100:00100000:3.0:1713302733.013939:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302733.013948:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302733.013953:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.013955:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.013969:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.013971:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234528704 02000000:00000001:1.0:1713302733.013973:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.013974:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.013975:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.013978:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.013980:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234528704 00000020:00000001:1.0:1713302733.013981:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.013983:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.013984:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.013985:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.013986:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.013988:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.013990:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.013991:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.013993:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084260e00. 00000020:00000010:1.0:1713302733.013994:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302733.013996:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302733.013999:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302733.014001:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.014002:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302733.014003:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.014006:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.014014:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.014019:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.014021:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.014024:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59249 00000100:00000040:1.0:1713302733.014026:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.014028:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134122808960 : -131939586742656 : ffff88006bcce680) 00000100:00000040:1.0:1713302733.014032:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006bcce680 x1796523234528704/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.014039:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.014040:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.014042:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006bcce680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234528704:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302733.014045:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234528704 00000020:00000001:1.0:1713302733.014047:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.014049:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.014050:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.014052:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.014054:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302733.014056:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.014058:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.014060:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.014061:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.014063:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.014065:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.014067:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.014068:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.014069:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.014070:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.014071:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.014073:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.014073:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.014074:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.014075:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.014077:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.014078:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.014081:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.014082:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.014085:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880116ee5800. 02000000:00000001:1.0:1713302733.014086:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.014088:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.014090:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302733.014092:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.014094:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.014098:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.014100:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302733.014101:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302733.014104:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302733.014107:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302733.014108:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.023505:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.023510:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.023512:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713302733.023513:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302733.023515:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004778 is committed 00000020:00000001:1.0:1713302733.023517:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302733.023518:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302733.023520:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302733.023523:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713302733.023523:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f8ddc00. 00000020:00000001:0.0:1713302733.023527:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302733.023529:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.023529:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.023530:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:1.0:1713302733.023532:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713302733.023532:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.023534:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f8dd6c0. 00002000:00000001:1.0:1713302733.023536:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.023536:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302733.023538:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302733.023539:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:1.0:1713302733.023540:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000010:0.0:1713302733.023540:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116ee7400. 00080000:00000001:0.0:1713302733.023543:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302733.023544:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004778, transno 0, xid 1796523234528704 00080000:00000001:0.0:1713302733.023544:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302733.023545:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.023546:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713302733.023547:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:0.0:1713302733.023547:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116ee7000. 00080000:00000001:0.0:1713302733.023549:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302733.023555:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006bcce680 x1796523234528704/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.023562:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.023564:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.023567:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302733.023570:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.023572:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.023574:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.023576:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.023579:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.023581:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.023583:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.023587:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916000. 00000100:00000200:1.0:1713302733.023592:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234528704, offset 224 00000400:00000200:1.0:1713302733.023596:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.023606:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.023611:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524491:524491:256:4294967295] 192.168.202.46@tcp LPNI seq info [524491:524491:8:4294967295] 00000400:00000200:1.0:1713302733.023619:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.023624:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.023627:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bab00. 00000800:00000200:1.0:1713302733.023632:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.023637:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.023641:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.023648:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.023650:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.023652:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.023653:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.023655:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.023659:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006bcce680 x1796523234528704/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.023672:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006bcce680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234528704:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9632us (9733us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302733.023679:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59249 00000100:00000040:1.0:1713302733.023682:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.023684:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302733.023685:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.023690:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302733.023693:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000020:00000010:1.0:1713302733.023697:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084260e00. 00000020:00000040:1.0:1713302733.023700:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302733.023702:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.023728:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.023731:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bab00. 00000400:00000200:0.0:1713302733.023735:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.023739:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.023756:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916000 00000400:00000010:0.0:1713302733.023758:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916000. 00000100:00000001:0.0:1713302733.023761:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.023763:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.027878:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.027888:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.027890:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.027892:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.027899:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.027908:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9398e40 00000400:00000200:2.0:1713302733.027914:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 177632 00000800:00000001:2.0:1713302733.027920:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.027930:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.027933:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.027936:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.027941:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.027943:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.027947:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011da77100. 00000100:00000040:2.0:1713302733.027950:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011da77100 x1796523234528832 msgsize 488 00000100:00100000:2.0:1713302733.027953:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.027966:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.027974:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.027977:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.027990:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.027993:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234528832 02000000:00000001:1.0:1713302733.027995:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.027996:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.027997:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.028000:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.028002:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234528832 00000020:00000001:1.0:1713302733.028004:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.028005:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.028006:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.028008:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.028009:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.028011:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.028013:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.028014:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.028016:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084260e00. 00000020:00000010:1.0:1713302733.028019:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302733.028021:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302733.028026:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.028027:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.028029:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.028030:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.028031:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.028033:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.028034:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.028036:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.028039:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.028040:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.028042:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.028043:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.028044:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.028045:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.028046:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.028046:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.028047:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.028048:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.028049:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.028051:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.028053:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.028054:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.028056:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.028057:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.028059:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.028064:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (985661440->986710015) req@ffff88011da77100 x1796523234528832/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.028072:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.028074:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da77100 with x1796523234528832 ext(985661440->986710015) 00010000:00000001:1.0:1713302733.028076:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.028078:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.028079:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.028081:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.028084:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.028086:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.028087:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.028088:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.028090:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da77100 00002000:00000001:1.0:1713302733.028092:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.028094:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.028098:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.028109:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.028115:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.028116:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.028119:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66625 00000100:00000040:1.0:1713302733.028121:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.028123:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137106698496 : -131936602853120 : ffff88011da77100) 00000100:00000040:1.0:1713302733.028126:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011da77100 x1796523234528832/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.028132:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.028133:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.028136:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011da77100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234528832:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.028138:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234528832 00000020:00000001:1.0:1713302733.028140:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.028141:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.028143:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.028144:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.028145:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.028147:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.028149:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.028150:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.028151:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.028152:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.028154:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.028158:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.028159:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.028163:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880116ee7000. 02000000:00000001:1.0:1713302733.028164:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.028166:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.028169:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.028171:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.028173:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.028174:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.028178:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.028180:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.028182:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.028187:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.028189:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3822059520 00000020:00000001:1.0:1713302733.028192:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.028194:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3822059520 left=3293577216 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.028197:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3293577216 : 3293577216 : c4500000) 00000020:00000001:1.0:1713302733.028198:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.028200:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.028202:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.028203:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.028205:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.028207:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.028209:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.028211:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.028214:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.028216:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.028217:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.028219:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.028221:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.028226:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.028228:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.028231:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.028236:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.029630:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.029635:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.029636:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.029637:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.029639:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.029640:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880116ee7400. 00000100:00000010:1.0:1713302733.029643:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880076e2c000. 00000020:00000040:1.0:1713302733.029644:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.029650:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.029652:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.029656:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302733.029661:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291150. 00000400:00000200:1.0:1713302733.029664:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.029671:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.029675:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524492:524492:256:4294967295] 192.168.202.46@tcp LPNI seq info [524492:524492:8:4294967295] 00000400:00000200:1.0:1713302733.029679:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.029683:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.029687:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.029690:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0bae00. 00000800:00000200:1.0:1713302733.029694:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.029698:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.029701:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.029716:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9398e40-0x661eda9398e40 00000100:00000001:1.0:1713302733.029719:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302733.029783:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302733.029786:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0bae00. 00000400:00000200:3.0:1713302733.029789:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.029793:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302733.029795:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302733.029797:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880116ee7400 00000100:00000001:3.0:1713302733.029798:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.031290:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.031316:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.031318:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.031320:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.031325:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.031333:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288235 00000800:00000001:0.0:1713302733.031406:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.032449:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.032451:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.032567:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.032570:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.032573:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.032576:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:0.0:1713302733.032578:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:0.0:1713302733.032582:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.032584:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880116ee7400 00000100:00000001:0.0:1713302733.032594:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.032598:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.032601:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.032626:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.032630:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.032631:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.032637:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.032644:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.032646:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.032647:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.032649:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.032651:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.032652:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.032653:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.032655:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.032656:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.032657:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.032658:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.032660:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.032663:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.032665:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.032670:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.032673:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.032678:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116ee6400. 00080000:00000001:1.0:1713302733.032681:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136993907712 : -131936715643904 : ffff880116ee6400) 00080000:00000001:1.0:1713302733.032684:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.032702:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.032704:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.032715:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.032717:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.032719:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.032720:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.032723:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.032724:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.032727:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.032735:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.032738:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.032741:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.032759:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116ee4c00. 00080000:00000001:1.0:1713302733.032761:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136993901568 : -131936715650048 : ffff880116ee4c00) 00080000:00000001:1.0:1713302733.032767:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.032773:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.032775:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.032778:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.032802:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.032804:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.032806:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.032811:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.032817:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.032822:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.032854:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.032857:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.032860:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f8dd540. 00000020:00000040:1.0:1713302733.032862:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.032864:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.032866:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.032867:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.032870:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.032873:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.032875:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.032909:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.032911:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004779, last_committed = 133144004778 00000001:00000010:1.0:1713302733.032915:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f8dda20. 00000001:00000040:1.0:1713302733.032917:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.032918:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.032923:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.032951:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.032953:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.032959:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.034969:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.034973:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.034975:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.034977:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.034981:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.034982:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.034984:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.034986:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.034989:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880076e2c000. 00000100:00000010:1.0:1713302733.034992:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880116ee7400. 00000100:00000001:1.0:1713302733.034995:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.034996:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.034999:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004778, transno 133144004779, xid 1796523234528832 00010000:00000001:1.0:1713302733.035001:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.035007:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011da77100 x1796523234528832/t133144004779(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.035015:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.035016:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.035020:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.035023:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.035026:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.035027:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.035030:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.035032:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.035033:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.035036:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.035039:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6aa0. 00000100:00000200:1.0:1713302733.035042:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234528832, offset 224 00000400:00000200:1.0:1713302733.035046:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.035052:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.035057:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524493:524493:256:4294967295] 192.168.202.46@tcp LPNI seq info [524493:524493:8:4294967295] 00000400:00000200:1.0:1713302733.035064:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.035067:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.035070:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba100. 00000800:00000200:1.0:1713302733.035074:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.035079:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.035082:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.035099:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.035102:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.035104:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.035105:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.035107:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.035111:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011da77100 x1796523234528832/t133144004779(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.035119:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011da77100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234528832:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6985us (7167us total) trans 133144004779 rc 0/0 00000100:00100000:1.0:1713302733.035127:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66625 00000100:00000040:1.0:1713302733.035130:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.035132:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.035134:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.035140:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (985661440->986710015) req@ffff88011da77100 x1796523234528832/t133144004779(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.035146:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.035148:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011da77100 with x1796523234528832 ext(985661440->986710015) 00010000:00000001:1.0:1713302733.035150:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:2.0:1713302733.035152:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:1.0:1713302733.035152:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.035154:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000800:00000010:2.0:1713302733.035156:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba100. 00000020:00000001:1.0:1713302733.035156:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.035158:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:2.0:1713302733.035159:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:1.0:1713302733.035160:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.035161:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.035162:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:2.0:1713302733.035163:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00010000:1.0:1713302733.035164:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011da77100 00000400:00000200:2.0:1713302733.035165:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6aa0 00002000:00000001:1.0:1713302733.035166:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713302733.035167:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6aa0. 00000100:00000001:1.0:1713302733.035167:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713302733.035169:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.035171:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713302733.035171:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302733.035174:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000020:00000010:1.0:1713302733.035178:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084260e00. 00000020:00000040:1.0:1713302733.035181:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302733.035183:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302733.035922:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.035928:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302733.035930:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.035932:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302733.035937:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302733.035945:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9398e80 00000400:00000200:3.0:1713302733.035950:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 8800 00000800:00000001:3.0:1713302733.035955:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.035963:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302733.035965:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.035968:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302733.035971:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302733.035973:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302733.035976:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006bccc700. 00000100:00000040:3.0:1713302733.035979:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006bccc700 x1796523234528896 msgsize 440 00000100:00100000:3.0:1713302733.035982:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302733.035992:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302733.035997:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.035999:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.036016:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.036018:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234528896 02000000:00000001:1.0:1713302733.036019:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.036020:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.036021:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.036024:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.036026:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234528896 00000020:00000001:1.0:1713302733.036027:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.036028:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.036029:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.036030:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.036032:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.036033:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.036035:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.036037:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.036039:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009baf1e00. 00000020:00000010:1.0:1713302733.036041:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302733.036043:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302733.036046:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302733.036047:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.036048:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302733.036049:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.036052:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.036062:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.036066:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.036067:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.036069:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59250 00000100:00000040:1.0:1713302733.036070:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.036071:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134122800896 : -131939586750720 : ffff88006bccc700) 00000100:00000040:1.0:1713302733.036074:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006bccc700 x1796523234528896/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.036079:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.036079:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.036081:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006bccc700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234528896:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302733.036083:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234528896 00000020:00000001:1.0:1713302733.036084:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.036085:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.036086:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.036088:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.036089:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302733.036090:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.036092:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.036092:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.036094:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.036095:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.036097:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.036098:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.036099:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.036100:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.036101:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.036102:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.036103:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.036103:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.036104:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.036105:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.036106:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.036107:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.036109:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.036110:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.036112:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880116ee7400. 02000000:00000001:1.0:1713302733.036113:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.036114:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.036116:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302733.036117:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.036118:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.036121:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.036122:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302733.036123:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302733.036124:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302733.036127:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302733.036129:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.045392:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.045397:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.045399:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.045401:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004779 is committed 00080000:00000001:1.0:1713302733.045402:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302733.045404:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302733.045405:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.045406:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302733.045409:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f8dda20. 00000020:00000001:1.0:1713302733.045410:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.045412:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.045413:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713302733.045415:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.045415:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302733.045417:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:1.0:1713302733.045418:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713302733.045418:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f8dd540. 00040000:00000001:0.0:1713302733.045420:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302733.045422:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.045422:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302733.045424:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713302733.045424:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116ee4c00. 00000020:00000002:1.0:1713302733.045427:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302733.045427:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302733.045429:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302733.045429:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:1.0:1713302733.045430:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004779, transno 0, xid 1796523234528896 00040000:00000001:0.0:1713302733.045430:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.045431:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116ee6400. 00010000:00000001:1.0:1713302733.045433:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713302733.045433:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302733.045441:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006bccc700 x1796523234528896/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.045448:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.045449:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.045453:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302733.045456:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.045458:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.045459:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.045461:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.045463:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.045465:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.045467:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.045471:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6a18. 00000100:00000200:1.0:1713302733.045475:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234528896, offset 224 00000400:00000200:1.0:1713302733.045478:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.045486:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.045491:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524494:524494:256:4294967295] 192.168.202.46@tcp LPNI seq info [524494:524494:8:4294967295] 00000400:00000200:1.0:1713302733.045498:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.045503:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.045505:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba000. 00000800:00000200:1.0:1713302733.045509:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.045514:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.045517:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.045523:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.045525:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.045526:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.045527:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.045529:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.045533:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006bccc700 x1796523234528896/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.045544:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006bccc700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234528896:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9464us (9564us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302733.045551:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59250 00000100:00000040:1.0:1713302733.045554:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.045555:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302733.045557:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.045560:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302733.045563:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000020:00000010:1.0:1713302733.045566:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009baf1e00. 00000020:00000040:1.0:1713302733.045568:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302733.045570:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.045570:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.045572:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba000. 00000400:00000200:0.0:1713302733.045575:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.045578:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.045581:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6a18 00000400:00000010:0.0:1713302733.045582:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6a18. 00000100:00000001:0.0:1713302733.045585:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.045586:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.050246:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.050255:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.050257:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.050259:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.050282:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.050294:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9398f00 00000400:00000200:2.0:1713302733.050300:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 178120 00000800:00000001:2.0:1713302733.050306:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.050316:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.050319:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.050322:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.050327:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.050329:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.050334:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a69d1180. 00000100:00000040:2.0:1713302733.050338:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff8800a69d1180 x1796523234529024 msgsize 488 00000100:00100000:2.0:1713302733.050340:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.050351:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.050356:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.050358:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.050381:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.050383:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234529024 02000000:00000001:1.0:1713302733.050385:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.050387:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.050389:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.050393:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.050396:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234529024 00000020:00000001:1.0:1713302733.050398:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.050400:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.050401:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.050404:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.050406:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.050408:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.050411:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.050412:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.050416:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c3f9800. 00000020:00000010:1.0:1713302733.050420:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302733.050423:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302733.050431:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.050433:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.050435:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.050437:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.050440:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.050442:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.050444:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.050447:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.050450:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.050452:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.050454:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.050456:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.050458:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.050459:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.050460:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.050461:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.050463:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.050463:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.050465:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.050468:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.050470:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.050471:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.050474:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.050475:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.050477:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.050483:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (986710016->987758591) req@ffff8800a69d1180 x1796523234529024/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.050490:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.050492:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a69d1180 with x1796523234529024 ext(986710016->987758591) 00010000:00000001:1.0:1713302733.050494:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.050496:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.050497:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.050499:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.050501:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.050509:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.050511:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.050512:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.050514:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a69d1180 00002000:00000001:1.0:1713302733.050516:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.050517:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.050523:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.050534:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.050540:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.050542:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.050545:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66626 00000100:00000040:1.0:1713302733.050548:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.050549:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135109529984 : -131938600021632 : ffff8800a69d1180) 00000100:00000040:1.0:1713302733.050553:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a69d1180 x1796523234529024/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.050561:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.050562:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.050564:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a69d1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234529024:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.050567:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234529024 00000020:00000001:1.0:1713302733.050569:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.050571:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.050573:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.050575:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.050576:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.050579:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.050581:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.050583:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.050584:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.050585:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.050586:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.050591:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.050593:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.050597:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880116ee4000. 02000000:00000001:1.0:1713302733.050599:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.050601:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.050603:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.050606:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.050608:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.050609:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.050614:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.050616:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.050618:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.050620:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.050622:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3821010944 00000020:00000001:1.0:1713302733.050625:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.050626:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3821010944 left=3292528640 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.050629:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3292528640 : 3292528640 : c4400000) 00000020:00000001:1.0:1713302733.050631:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.050632:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.050634:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.050635:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.050637:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.050639:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.050640:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.050642:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.050644:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.050646:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.050647:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.050649:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.050651:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.050655:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.050657:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.050660:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.050663:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.052452:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.052459:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.052461:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.052463:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.052466:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.052469:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880116ee6400. 00000100:00000010:1.0:1713302733.052474:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880080a84000. 00000020:00000040:1.0:1713302733.052476:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.052483:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.052486:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.052491:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302733.052497:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291188. 00000400:00000200:1.0:1713302733.052501:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.052509:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.052513:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524495:524495:256:4294967295] 192.168.202.46@tcp LPNI seq info [524495:524495:8:4294967295] 00000400:00000200:1.0:1713302733.052517:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.052522:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.052527:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.052530:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba100. 00000800:00000200:1.0:1713302733.052534:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.052539:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.052542:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.052559:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9398f00-0x661eda9398f00 00000100:00000001:1.0:1713302733.052562:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302733.052622:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302733.052625:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba100. 00000400:00000200:3.0:1713302733.052628:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.052632:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302733.052635:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302733.052637:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880116ee6400 00000100:00000001:3.0:1713302733.052639:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.054190:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.054214:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.054216:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.054218:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.054289:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.054397:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288241 00000800:00000001:0.0:1713302733.054402:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.055488:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.055491:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.055559:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.055562:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.055566:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.055570:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:0.0:1713302733.055572:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:0.0:1713302733.055576:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.055578:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880116ee6400 00000100:00000001:0.0:1713302733.055592:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.055598:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.055601:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.055627:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.055631:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.055633:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.055639:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.055645:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.055648:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.055649:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.055651:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.055652:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.055654:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.055655:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.055656:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.055657:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.055658:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.055659:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.055662:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.055664:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.055665:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.055670:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.055673:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.055677:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116ee4c00. 00080000:00000001:1.0:1713302733.055680:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136993901568 : -131936715650048 : ffff880116ee4c00) 00080000:00000001:1.0:1713302733.055682:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.055699:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.055701:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.055710:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.055712:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.055713:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.055715:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.055717:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.055719:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.055721:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.055728:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.055731:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.055733:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.055736:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880123da1c00. 00080000:00000001:1.0:1713302733.055737:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137210682368 : -131936498869248 : ffff880123da1c00) 00080000:00000001:1.0:1713302733.055742:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.055760:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.055762:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.055765:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.055787:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.055788:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.055790:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.055798:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.055803:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.055808:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.055839:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.055842:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.055845:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f8ddf60. 00000020:00000040:1.0:1713302733.055847:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.055848:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.055850:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.055852:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.055854:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.055857:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.055859:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.055890:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.055891:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004780, last_committed = 133144004779 00000001:00000010:1.0:1713302733.055894:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f8ddea0. 00000001:00000040:1.0:1713302733.055895:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.055896:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.055899:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.055919:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.055920:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.055925:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.057761:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.057764:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.057766:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.057768:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.057771:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.057773:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.057774:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.057777:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.057780:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880080a84000. 00000100:00000010:1.0:1713302733.057783:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880116ee6400. 00000100:00000001:1.0:1713302733.057785:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.057786:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.057789:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004779, transno 133144004780, xid 1796523234529024 00010000:00000001:1.0:1713302733.057792:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.057798:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a69d1180 x1796523234529024/t133144004780(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.057805:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.057807:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.057810:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.057813:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.057815:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.057816:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.057818:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.057820:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.057821:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.057823:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.057825:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916880. 00000100:00000200:1.0:1713302733.057827:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234529024, offset 224 00000400:00000200:1.0:1713302733.057830:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.057836:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.057839:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524496:524496:256:4294967295] 192.168.202.46@tcp LPNI seq info [524496:524496:8:4294967295] 00000400:00000200:1.0:1713302733.057844:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.057847:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.057849:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302733.057853:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.057857:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.057859:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.057871:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.057873:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.057874:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.057875:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.057876:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.057879:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a69d1180 x1796523234529024/t133144004780(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.057885:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a69d1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234529024:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7324us (7546us total) trans 133144004780 rc 0/0 00000100:00100000:1.0:1713302733.057892:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66626 00000100:00000040:1.0:1713302733.057894:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.057897:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.057899:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.057905:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (986710016->987758591) req@ffff8800a69d1180 x1796523234529024/t133144004780(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.057912:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.057913:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a69d1180 with x1796523234529024 ext(986710016->987758591) 00010000:00000001:1.0:1713302733.057916:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.057918:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.057920:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.057921:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.057923:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.057925:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.057927:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.057928:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.057929:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a69d1180 00002000:00000001:1.0:1713302733.057930:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.057932:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.057936:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000800:00000200:2.0:1713302733.057937:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713302733.057940:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000800:00000010:2.0:1713302733.057941:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000020:00000010:1.0:1713302733.057943:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c3f9800. 00000400:00000200:2.0:1713302733.057944:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713302733.057947:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:2.0:1713302733.057948:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302733.057949:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.057950:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916880 00000400:00000010:2.0:1713302733.057952:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916880. 00000100:00000001:2.0:1713302733.057955:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.057956:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302733.058737:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.058750:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302733.058753:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.058755:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302733.058759:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302733.058765:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9398f40 00000400:00000200:3.0:1713302733.058769:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 9240 00000800:00000001:3.0:1713302733.058772:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.058778:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302733.058780:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.058783:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302733.058787:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302733.058789:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302733.058793:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006bccc000. 00000100:00000040:3.0:1713302733.058795:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006bccc000 x1796523234529088 msgsize 440 00000100:00100000:3.0:1713302733.058799:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302733.058815:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302733.058821:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.058823:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.058846:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.058848:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234529088 02000000:00000001:1.0:1713302733.058850:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.058851:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.058854:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.058857:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.058859:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234529088 00000020:00000001:1.0:1713302733.058861:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.058862:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.058863:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.058865:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.058867:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.058869:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.058873:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.058874:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.058877:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880079a44800. 00000020:00000010:1.0:1713302733.058879:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302733.058881:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585a28. 00000100:00000040:1.0:1713302733.058886:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302733.058888:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.058889:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302733.058891:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.058894:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.058908:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.058912:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.058914:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.058917:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59251 00000100:00000040:1.0:1713302733.058919:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.058921:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134122799104 : -131939586752512 : ffff88006bccc000) 00000100:00000040:1.0:1713302733.058925:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006bccc000 x1796523234529088/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.058931:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.058932:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.058935:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006bccc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234529088:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302733.058937:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234529088 00000020:00000001:1.0:1713302733.058939:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.058942:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.058943:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.058945:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.058946:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302733.058949:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.058951:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.058952:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.058954:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.058956:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.058958:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.058960:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.058961:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.058963:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.058964:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.058965:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.058966:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.058967:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.058968:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.058969:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.058971:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.058972:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.058975:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.058977:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.058980:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880116ee6400. 02000000:00000001:1.0:1713302733.058981:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.058983:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.058985:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302733.058987:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.058988:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.058992:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.058994:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302733.058996:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302733.058998:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302733.059001:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302733.059003:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.068998:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.069003:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.069005:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.069007:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004780 is committed 00080000:00000001:2.0:1713302733.069008:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302733.069011:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:2.0:1713302733.069012:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.069014:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302733.069016:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f8ddea0. 00000020:00000001:2.0:1713302733.069017:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.069019:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.069020:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.069022:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302733.069023:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000001:2.0:1713302733.069024:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302733.069025:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f8ddf60. 00002000:00000001:2.0:1713302733.069027:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302733.069028:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.069030:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713302733.069031:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302733.069031:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880123da1c00. 00002000:00000001:2.0:1713302733.069033:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302733.069034:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302733.069035:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:2.0:1713302733.069036:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302733.069036:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.069037:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.069038:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116ee4c00. 00010000:00000040:2.0:1713302733.069040:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004780, transno 0, xid 1796523234529088 00010000:00000001:2.0:1713302733.069042:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713302733.069042:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713302733.069051:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006bccc000 x1796523234529088/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.069058:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.069059:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.069062:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302733.069066:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.069068:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.069070:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.069072:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.069075:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.069077:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.069079:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.069083:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00add0. 00000100:00000200:2.0:1713302733.069088:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234529088, offset 224 00000400:00000200:2.0:1713302733.069092:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.069101:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.069106:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524497:524497:256:4294967295] 192.168.202.46@tcp LPNI seq info [524497:524497:8:4294967295] 00000400:00000200:2.0:1713302733.069113:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.069117:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.069120:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009b8d4300. 00000800:00000200:2.0:1713302733.069124:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.069128:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.069130:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009b8d4300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.069136:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.069137:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.069138:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.069140:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.069141:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.069144:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006bccc000 x1796523234529088/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.069149:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006bccc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234529088:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10217us (10352us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302733.069155:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59251 00000100:00000040:2.0:1713302733.069157:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.069158:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302733.069159:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302733.069162:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000020:00000010:2.0:1713302733.069164:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585a28. 00000020:00000010:2.0:1713302733.069166:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880079a44800. 00000020:00000040:2.0:1713302733.069168:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302733.069170:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.069192:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.069195:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009b8d4300. 00000400:00000200:0.0:1713302733.069199:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.069203:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.069206:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00add0 00000400:00000010:0.0:1713302733.069208:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00add0. 00000100:00000001:0.0:1713302733.069210:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.069212:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.073762:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.073773:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.073775:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.073777:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.073784:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.073794:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9398fc0 00000400:00000200:2.0:1713302733.073800:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 178608 00000800:00000001:2.0:1713302733.073806:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.073815:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.073818:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.073821:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.073826:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.073828:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.073832:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011c205500. 00000100:00000040:2.0:1713302733.073835:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011c205500 x1796523234529216 msgsize 488 00000100:00100000:2.0:1713302733.073838:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.073851:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.073856:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.073859:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.073877:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.073880:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234529216 02000000:00000001:1.0:1713302733.073882:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.073884:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.073886:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.073889:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.073891:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234529216 00000020:00000001:1.0:1713302733.073894:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.073895:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.073897:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.073900:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.073902:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.073904:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.073908:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.073909:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.073912:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880079a44e00. 00000020:00000010:1.0:1713302733.073916:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859100. 00000020:00000010:1.0:1713302733.073919:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585d48. 00000100:00000040:1.0:1713302733.073925:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.073927:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.073928:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.073930:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.073932:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.073933:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.073935:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.073938:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.073940:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.073942:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.073944:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.073946:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.073948:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.073949:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.073950:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.073951:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.073952:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.073953:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.073955:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.073957:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.073958:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.073960:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.073961:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.073963:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.073965:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.073969:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (987758592->988807167) req@ffff88011c205500 x1796523234529216/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.073983:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.073984:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011c205500 with x1796523234529216 ext(987758592->988807167) 00010000:00000001:1.0:1713302733.073987:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.073988:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.073990:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.073991:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.073993:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.073995:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.073996:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.073997:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.073999:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011c205500 00002000:00000001:1.0:1713302733.074000:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.074002:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.074006:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.074018:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.074023:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.074025:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.074028:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66627 00000100:00000040:1.0:1713302733.074031:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.074032:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137081066752 : -131936628484864 : ffff88011c205500) 00000100:00000040:1.0:1713302733.074036:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011c205500 x1796523234529216/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.074041:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.074042:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.074045:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011c205500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234529216:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.074047:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234529216 00000020:00000001:1.0:1713302733.074049:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.074051:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.074053:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.074054:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.074056:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.074057:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.074060:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.074062:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.074063:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.074064:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.074066:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.074070:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.074072:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.074075:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012b37fc00. 02000000:00000001:1.0:1713302733.074077:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.074079:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.074081:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.074082:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.074084:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.074086:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.074089:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.074091:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.074093:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.074095:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.074097:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3819962368 00000020:00000001:1.0:1713302733.074099:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.074101:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3819962368 left=3291480064 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.074103:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3291480064 : 3291480064 : c4300000) 00000020:00000001:1.0:1713302733.074105:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.074107:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.074109:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.074110:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.074112:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.074114:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.074115:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.074117:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.074119:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.074122:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.074123:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.074125:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.074127:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.074131:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.074133:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.074136:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.074140:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.075940:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.075946:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.075948:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.075950:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.075952:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.075955:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012b37f800. 00000100:00000010:1.0:1713302733.075958:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006032f000. 00000020:00000040:1.0:1713302733.075960:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.075967:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.075969:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.075975:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302733.075981:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800832911c0. 00000400:00000200:1.0:1713302733.075984:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.075992:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.075997:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524498:524498:256:4294967295] 192.168.202.46@tcp LPNI seq info [524498:524498:8:4294967295] 00000400:00000200:1.0:1713302733.076000:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.076005:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.076009:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.076013:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba800. 00000800:00000200:1.0:1713302733.076016:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.076022:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.076025:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.076040:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9398fc0-0x661eda9398fc0 00000100:00000001:1.0:1713302733.076044:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302733.076098:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302733.076101:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba800. 00000400:00000200:3.0:1713302733.076103:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.076106:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302733.076108:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302733.076110:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012b37f800 00000100:00000001:3.0:1713302733.076111:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.077603:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.077627:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.077628:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.077630:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.077634:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.077639:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28824d 00000800:00000001:0.0:1713302733.077644:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.078676:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.078678:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.078953:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.078956:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.078960:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.078964:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:0.0:1713302733.078966:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:0.0:1713302733.078972:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.078973:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012b37f800 00000100:00000001:0.0:1713302733.078986:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.078991:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.078993:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.079022:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.079026:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.079029:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.079035:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.079041:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.079044:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.079045:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.079048:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.079050:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.079051:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.079052:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.079053:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.079054:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.079055:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.079056:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.079059:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.079061:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.079062:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.079068:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.079070:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.079075:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012b37f400. 00080000:00000001:1.0:1713302733.079078:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137334273024 : -131936375278592 : ffff88012b37f400) 00080000:00000001:1.0:1713302733.079081:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.079099:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.079101:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.079113:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.079115:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.079116:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.079117:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.079119:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.079120:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.079123:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.079131:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.079134:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.079137:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.079140:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801174d2c00. 00080000:00000001:1.0:1713302733.079142:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137000119296 : -131936709432320 : ffff8801174d2c00) 00080000:00000001:1.0:1713302733.079147:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.079153:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.079155:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.079158:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.079179:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.079181:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.079183:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.079188:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.079194:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.079197:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.079229:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.079232:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.079234:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f8ddb40. 00000020:00000040:1.0:1713302733.079237:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.079239:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.079241:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.079243:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.079246:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.079249:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.079251:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.079307:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.079309:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004781, last_committed = 133144004780 00000001:00000010:1.0:1713302733.079312:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f8dd420. 00000001:00000040:1.0:1713302733.079314:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.079316:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.079320:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.079349:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.079352:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.079358:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.081458:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.081462:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.081465:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.081467:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.081471:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.081473:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.081474:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.081476:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.081479:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006032f000. 00000100:00000010:1.0:1713302733.081482:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012b37f800. 00000100:00000001:1.0:1713302733.081485:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.081487:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.081490:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004780, transno 133144004781, xid 1796523234529216 00010000:00000001:1.0:1713302733.081493:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.081499:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011c205500 x1796523234529216/t133144004781(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.081507:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.081509:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.081512:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.081515:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.081517:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.081519:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.081521:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.081523:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.081524:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.081527:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.081529:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6990. 00000100:00000200:1.0:1713302733.081533:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234529216, offset 224 00000400:00000200:1.0:1713302733.081537:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.081544:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.081549:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524499:524499:256:4294967295] 192.168.202.46@tcp LPNI seq info [524499:524499:8:4294967295] 00000400:00000200:1.0:1713302733.081556:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.081560:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.081563:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bae00. 00000800:00000200:1.0:1713302733.081567:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.081571:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.081574:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.081587:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.081589:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.081591:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.081592:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.081594:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.081598:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011c205500 x1796523234529216/t133144004781(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.081606:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011c205500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234529216:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7563us (7769us total) trans 133144004781 rc 0/0 00000100:00100000:1.0:1713302733.081614:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66627 00000100:00000040:1.0:1713302733.081618:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.081620:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.081622:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.081628:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (987758592->988807167) req@ffff88011c205500 x1796523234529216/t133144004781(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.081634:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.081636:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011c205500 with x1796523234529216 ext(987758592->988807167) 00010000:00000001:1.0:1713302733.081638:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.081640:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.081643:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.081644:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.081647:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.081649:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.081650:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.081651:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000200:2.0:1713302733.081652:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00010000:1.0:1713302733.081652:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011c205500 00002000:00000001:1.0:1713302733.081654:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:2.0:1713302733.081656:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bae00. 00000100:00000001:1.0:1713302733.081656:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713302733.081659:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713302733.081660:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859100. 00000400:00000200:2.0:1713302733.081663:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:1.0:1713302733.081663:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585d48. 00000400:00000200:2.0:1713302733.081666:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6990 00000020:00000010:1.0:1713302733.081667:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880079a44e00. 00000400:00000010:2.0:1713302733.081668:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6990. 00000100:00000001:2.0:1713302733.081670:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:1.0:1713302733.081670:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302733.081672:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302733.081672:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302733.082590:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.082597:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302733.082599:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.082600:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302733.082604:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302733.082610:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9399000 00000400:00000200:3.0:1713302733.082615:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 9680 00000800:00000001:3.0:1713302733.082618:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.082624:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302733.082626:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.082628:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302733.082631:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302733.082632:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302733.082635:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006bcced80. 00000100:00000040:3.0:1713302733.082637:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006bcced80 x1796523234529280 msgsize 440 00000100:00100000:3.0:1713302733.082639:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302733.082650:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302733.082656:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.082658:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.082678:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302733.082681:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234529280 02000000:00000001:2.0:1713302733.082683:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302733.082684:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302733.082686:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302733.082689:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302733.082692:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234529280 00000020:00000001:2.0:1713302733.082693:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302733.082694:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302733.082695:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.082697:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302733.082698:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302733.082699:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302733.082702:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.082703:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302733.082705:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005f37e600. 00000020:00000010:2.0:1713302733.082707:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaa80. 00000020:00000010:2.0:1713302733.082709:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d708. 00000100:00000040:2.0:1713302733.082713:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302733.082715:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302733.082716:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302733.082717:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.082720:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.082729:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.082732:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302733.082733:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302733.082736:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59252 00000100:00000040:2.0:1713302733.082737:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302733.082738:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134122810752 : -131939586740864 : ffff88006bcced80) 00000100:00000040:2.0:1713302733.082742:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006bcced80 x1796523234529280/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.082756:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.082757:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302733.082758:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006bcced80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234529280:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302733.082760:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234529280 00000020:00000001:2.0:1713302733.082762:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302733.082764:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302733.082765:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.082766:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.082767:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302733.082768:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302733.082771:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302733.082771:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302733.082772:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.082774:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302733.082776:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302733.082777:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.082779:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.082780:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.082781:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.082782:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.082782:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.082783:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.082784:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.082784:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.082785:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.082786:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.082789:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302733.082791:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302733.082794:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880062d1b000. 02000000:00000001:2.0:1713302733.082796:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.082797:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.082799:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302733.082804:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302733.082806:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302733.082811:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302733.082812:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302733.082814:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302733.082817:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302733.082820:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302733.082822:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.092930:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.092934:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.092936:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:2.0:1713302733.092937:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302733.092937:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004781 is committed 00000001:00000040:0.0:1713302733.092940:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:2.0:1713302733.092941:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.092942:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302733.092945:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f8dd420. 00000020:00000001:2.0:1713302733.092946:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.092947:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.092948:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.092949:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302733.092950:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000001:2.0:1713302733.092951:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302733.092951:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f8ddb40. 00040000:00000001:0.0:1713302733.092952:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713302733.092953:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302733.092954:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.092955:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801174d2c00. 00080000:00000001:0.0:1713302733.092957:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713302733.092958:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.092958:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:2.0:1713302733.092959:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302733.092959:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.092959:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.092960:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012b37f400. 00000020:00000002:2.0:1713302733.092961:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302733.092961:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713302733.092965:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004781, transno 0, xid 1796523234529280 00010000:00000001:2.0:1713302733.092967:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.092973:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006bcced80 x1796523234529280/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.092978:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.092979:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.092982:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302733.092985:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.092987:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.092988:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.092990:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.092992:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.092995:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.092997:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.093001:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00aee0. 00000100:00000200:2.0:1713302733.093005:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234529280, offset 224 00000400:00000200:2.0:1713302733.093010:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.093019:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.093025:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524500:524500:256:4294967295] 192.168.202.46@tcp LPNI seq info [524500:524500:8:4294967295] 00000400:00000200:2.0:1713302733.093032:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.093037:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.093041:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880124a27400. 00000800:00000200:2.0:1713302733.093045:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.093051:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.093055:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880124a27400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.093062:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.093064:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.093066:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.093068:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.093069:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.093074:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006bcced80 x1796523234529280/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.093082:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006bcced80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234529280:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10325us (10443us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302733.093090:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59252 00000100:00000040:2.0:1713302733.093092:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.093094:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302733.093095:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302733.093100:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa80. 00000020:00000010:2.0:1713302733.093103:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d708. 00000020:00000010:2.0:1713302733.093106:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005f37e600. 00000020:00000040:2.0:1713302733.093109:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302733.093112:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.093112:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.093114:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880124a27400. 00000400:00000200:0.0:1713302733.093118:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.093123:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.093125:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00aee0 00000400:00000010:0.0:1713302733.093127:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00aee0. 00000100:00000001:0.0:1713302733.093130:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.093131:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.098336:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.098348:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.098350:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.098353:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.098360:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.098372:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9399080 00000400:00000200:2.0:1713302733.098378:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 179096 00000800:00000001:2.0:1713302733.098384:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.098396:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.098398:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.098402:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.098407:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.098409:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.098414:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011c205c00. 00000100:00000040:2.0:1713302733.098417:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011c205c00 x1796523234529408 msgsize 488 00000100:00100000:2.0:1713302733.098420:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.098434:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.098440:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.098443:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.098467:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.098470:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234529408 02000000:00000001:1.0:1713302733.098472:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.098474:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.098476:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.098479:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.098482:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234529408 00000020:00000001:1.0:1713302733.098485:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.098486:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.098488:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.098491:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.098493:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.098495:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.098498:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.098499:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.098503:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124317400. 00000020:00000010:1.0:1713302733.098507:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302733.098511:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585d48. 00000100:00000040:1.0:1713302733.098517:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.098519:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.098520:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.098522:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.098525:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.098526:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.098529:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.098531:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.098534:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.098536:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.098538:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.098540:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.098542:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.098543:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.098544:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.098546:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.098547:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.098548:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.098550:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.098553:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.098555:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.098556:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.098559:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.098560:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.098563:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.098568:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (988807168->989855743) req@ffff88011c205c00 x1796523234529408/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.098576:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.098578:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011c205c00 with x1796523234529408 ext(988807168->989855743) 00010000:00000001:1.0:1713302733.098581:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.098582:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.098584:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.098586:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.098588:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.098590:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.098591:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.098592:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.098594:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011c205c00 00002000:00000001:1.0:1713302733.098595:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.098597:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.098603:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.098617:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.098624:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.098626:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.098629:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66628 00000100:00000040:1.0:1713302733.098632:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.098633:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137081068544 : -131936628483072 : ffff88011c205c00) 00000100:00000040:1.0:1713302733.098637:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011c205c00 x1796523234529408/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.098644:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.098645:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.098648:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011c205c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234529408:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.098651:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234529408 00000020:00000001:1.0:1713302733.098653:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.098655:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.098657:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.098658:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.098660:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.098662:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.098664:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.098666:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.098667:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.098668:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.098670:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.098674:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.098677:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.098679:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880090f60800. 02000000:00000001:1.0:1713302733.098681:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.098683:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.098686:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.098688:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.098690:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.098691:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.098695:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.098697:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.098699:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.098701:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.098703:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3818913792 00000020:00000001:1.0:1713302733.098705:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.098707:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3818913792 left=3290431488 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.098710:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3290431488 : 3290431488 : c4200000) 00000020:00000001:1.0:1713302733.098712:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.098714:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.098715:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.098716:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.098719:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.098722:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.098723:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.098725:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.098727:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.098729:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.098731:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.098733:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.098735:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.098740:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.098742:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.098756:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.098760:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.100650:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.100657:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.100659:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.100661:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.100663:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.100666:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880090f62400. 00000100:00000010:1.0:1713302733.100669:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880088724000. 00000020:00000040:1.0:1713302733.100672:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.100678:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.100680:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.100685:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302733.100692:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800832911f8. 00000400:00000200:1.0:1713302733.100696:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.100704:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.100709:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524501:524501:256:4294967295] 192.168.202.46@tcp LPNI seq info [524501:524501:8:4294967295] 00000400:00000200:1.0:1713302733.100715:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.100720:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.100724:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.100727:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba600. 00000800:00000200:1.0:1713302733.100731:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.100736:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.100739:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.100766:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9399080-0x661eda9399080 00000100:00000001:1.0:1713302733.100769:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302733.100830:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302733.100834:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba600. 00000400:00000200:3.0:1713302733.100837:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.100841:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302733.100844:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302733.100846:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880090f62400 00000100:00000001:3.0:1713302733.100847:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.102281:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.102306:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.102308:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.102311:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.102317:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.102326:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288259 00000800:00000001:0.0:1713302733.102405:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.103509:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.103511:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.103829:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.103832:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.103836:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.103840:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:0.0:1713302733.103842:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:0.0:1713302733.103845:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.103846:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880090f62400 00000100:00000001:0.0:1713302733.103855:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.103860:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.103862:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.103885:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.103889:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.103891:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.103897:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.103905:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.103907:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.103909:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.103911:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.103913:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.103915:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.103916:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.103916:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.103917:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.103918:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.103919:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.103921:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.103924:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.103925:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.103931:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.103934:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.103939:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880090f62800. 00080000:00000001:1.0:1713302733.103942:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134746269696 : -131938963281920 : ffff880090f62800) 00080000:00000001:1.0:1713302733.103944:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.103962:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.103964:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.103977:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.103979:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.103980:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.103982:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.103984:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.103985:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.103987:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.103995:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.103997:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.104000:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.104002:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880090f63c00. 00080000:00000001:1.0:1713302733.104004:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134746274816 : -131938963276800 : ffff880090f63c00) 00080000:00000001:1.0:1713302733.104009:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.104015:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.104017:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.104020:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.104043:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.104045:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.104047:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.104052:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.104057:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.104061:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.104095:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.104098:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.104100:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f8ddea0. 00000020:00000040:1.0:1713302733.104102:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.104104:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.104107:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.104109:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.104111:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.104114:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.104115:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.104151:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.104153:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004782, last_committed = 133144004781 00000001:00000010:1.0:1713302733.104156:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f8dd9c0. 00000001:00000040:1.0:1713302733.104159:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.104161:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.104165:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.104193:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.104196:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.104202:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.106344:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.106348:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.106351:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.106353:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.106357:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.106358:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.106360:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.106362:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.106365:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880088724000. 00000100:00000010:1.0:1713302733.106368:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880090f62400. 00000100:00000001:1.0:1713302733.106371:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.106372:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.106376:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004781, transno 133144004782, xid 1796523234529408 00010000:00000001:1.0:1713302733.106378:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.106385:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011c205c00 x1796523234529408/t133144004782(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.106391:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.106393:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.106395:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.106399:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.106401:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.106403:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.106405:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.106407:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.106409:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.106412:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.106415:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916e58. 00000100:00000200:1.0:1713302733.106419:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234529408, offset 224 00000400:00000200:1.0:1713302733.106423:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.106430:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.106436:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524502:524502:256:4294967295] 192.168.202.46@tcp LPNI seq info [524502:524502:8:4294967295] 00000400:00000200:1.0:1713302733.106443:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.106448:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.106451:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baf00. 00000800:00000200:1.0:1713302733.106456:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.106461:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.106465:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.106483:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.106486:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.106488:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.106489:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.106491:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.106495:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011c205c00 x1796523234529408/t133144004782(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.106503:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011c205c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234529408:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7856us (8084us total) trans 133144004782 rc 0/0 00000100:00100000:1.0:1713302733.106511:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66628 00000100:00000040:1.0:1713302733.106513:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.106515:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.106518:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.106524:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (988807168->989855743) req@ffff88011c205c00 x1796523234529408/t133144004782(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.106531:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.106532:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011c205c00 with x1796523234529408 ext(988807168->989855743) 00010000:00000001:1.0:1713302733.106535:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.106537:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.106539:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.106541:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.106544:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.106546:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.106548:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.106549:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.106550:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011c205c00 00002000:00000001:1.0:1713302733.106552:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.106554:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.106559:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859800. 00000800:00000200:2.0:1713302733.106561:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713302733.106562:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585d48. 00000800:00000010:2.0:1713302733.106565:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baf00. 00000020:00000010:1.0:1713302733.106565:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124317400. 00000400:00000200:2.0:1713302733.106568:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713302733.106569:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302733.106571:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.106572:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.106575:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916e58 00000400:00000010:2.0:1713302733.106577:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916e58. 00000100:00000001:2.0:1713302733.106579:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.106581:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302733.107866:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.107878:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302733.107880:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.107882:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302733.107887:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302733.107896:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93990c0 00000400:00000200:3.0:1713302733.107902:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 10120 00000800:00000001:3.0:1713302733.107907:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.107915:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302733.107917:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.107920:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302733.107923:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302733.107925:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302733.107929:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006bccdc00. 00000100:00000040:3.0:1713302733.107932:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006bccdc00 x1796523234529472 msgsize 440 00000100:00100000:3.0:1713302733.107935:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302733.107947:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302733.107953:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.107955:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.107983:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302733.107986:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234529472 02000000:00000001:2.0:1713302733.107988:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302733.107990:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302733.107992:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302733.107994:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302733.107998:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234529472 00000020:00000001:2.0:1713302733.108000:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302733.108001:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302733.108002:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.108004:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302733.108006:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302733.108008:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302733.108011:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.108012:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302733.108016:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005f37f200. 00000020:00000010:2.0:1713302733.108019:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaa80. 00000020:00000010:2.0:1713302733.108022:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d708. 00000100:00000040:2.0:1713302733.108027:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302733.108029:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302733.108030:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302733.108032:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.108036:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.108052:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.108058:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302733.108059:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302733.108063:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59253 00000100:00000040:2.0:1713302733.108065:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302733.108067:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134122806272 : -131939586745344 : ffff88006bccdc00) 00000100:00000040:2.0:1713302733.108072:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006bccdc00 x1796523234529472/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.108078:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.108079:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302733.108082:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006bccdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234529472:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302733.108085:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234529472 00000020:00000001:2.0:1713302733.108086:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302733.108089:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302733.108090:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.108092:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.108094:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302733.108096:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302733.108098:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302733.108099:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302733.108101:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.108103:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302733.108105:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302733.108107:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.108109:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.108110:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.108112:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.108112:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.108114:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.108114:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.108115:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.108116:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.108118:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.108120:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.108123:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302733.108124:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302733.108128:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880062d19400. 02000000:00000001:2.0:1713302733.108129:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.108131:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.108135:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302733.108137:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302733.108139:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302733.108143:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302733.108145:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302733.108151:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302733.108154:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302733.108158:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302733.108160:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.120067:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.120073:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.120074:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.120077:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004782 is committed 00000001:00000040:0.0:1713302733.120081:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:3.0:1713302733.120084:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.120084:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302733.120086:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f8dd9c0. 00000020:00000001:3.0:1713302733.120088:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.120089:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.120091:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.120092:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:3.0:1713302733.120093:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302733.120094:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.120096:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f8ddea0. 00000020:00000001:3.0:1713302733.120099:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.120099:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.120101:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713302733.120102:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713302733.120103:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880090f63c00. 00080000:00000001:0.0:1713302733.120105:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302733.120107:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:3.0:1713302733.120108:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.120108:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.120109:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713302733.120110:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713302733.120110:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880090f62800. 00080000:00000001:0.0:1713302733.120112:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713302733.120113:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302733.120117:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004782, transno 0, xid 1796523234529472 00010000:00000001:3.0:1713302733.120120:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302733.120129:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006bccdc00 x1796523234529472/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302733.120136:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302733.120137:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302733.120141:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302733.120145:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302733.120147:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302733.120149:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302733.120151:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302733.120154:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.120156:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302733.120158:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302733.120162:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec1330. 00000100:00000200:3.0:1713302733.120168:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234529472, offset 224 00000400:00000200:3.0:1713302733.120172:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302733.120182:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302733.120188:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524503:524503:256:4294967295] 192.168.202.46@tcp LPNI seq info [524503:524503:8:4294967295] 00000400:00000200:3.0:1713302733.120197:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302733.120202:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302733.120206:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66400. 00000800:00000200:3.0:1713302733.120211:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302733.120217:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302733.120220:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302733.120228:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302733.120230:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302733.120232:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302733.120233:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.120235:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302733.120240:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006bccdc00 x1796523234529472/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302733.120248:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006bccdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234529472:12345-192.168.202.46@tcp:16:dd.0 Request processed in 12168us (12314us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302733.120256:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59253 00000100:00000040:3.0:1713302733.120259:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302733.120261:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302733.120281:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302733.120285:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa80. 00000020:00000010:3.0:1713302733.120289:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d708. 00000020:00000010:3.0:1713302733.120292:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005f37f200. 00000020:00000040:3.0:1713302733.120296:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302733.120298:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.120317:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.120320:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66400. 00000400:00000200:0.0:1713302733.120324:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.120329:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.120332:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec1330 00000400:00000010:0.0:1713302733.120334:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec1330. 00000100:00000001:0.0:1713302733.120337:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.120339:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.125363:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.125375:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.125378:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.125380:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.125388:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.125398:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9399140 00000400:00000200:2.0:1713302733.125404:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 179584 00000800:00000001:2.0:1713302733.125410:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.125420:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.125423:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.125427:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.125432:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.125435:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.125439:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011c207b80. 00000100:00000040:2.0:1713302733.125442:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011c207b80 x1796523234529600 msgsize 488 00000100:00100000:2.0:1713302733.125446:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.125464:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.125471:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.125474:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.125497:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.125500:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234529600 02000000:00000001:1.0:1713302733.125502:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.125504:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.125506:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.125509:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.125512:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234529600 00000020:00000001:1.0:1713302733.125515:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.125517:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.125519:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.125521:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.125523:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.125525:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.125529:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.125530:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.125535:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880079a44a00. 00000020:00000010:1.0:1713302733.125539:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859100. 00000020:00000010:1.0:1713302733.125543:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585d48. 00000100:00000040:1.0:1713302733.125549:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.125552:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.125554:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.125556:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.125559:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.125561:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.125563:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.125566:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.125569:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.125571:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.125574:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.125576:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.125577:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.125579:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.125580:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.125581:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.125582:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.125583:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.125585:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.125588:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.125589:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.125591:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.125594:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.125595:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.125597:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.125603:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (989855744->990904319) req@ffff88011c207b80 x1796523234529600/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.125611:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.125613:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011c207b80 with x1796523234529600 ext(989855744->990904319) 00010000:00000001:1.0:1713302733.125615:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.125617:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.125619:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.125621:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.125623:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.125626:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.125627:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.125628:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.125629:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011c207b80 00002000:00000001:1.0:1713302733.125631:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.125634:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.125639:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.125654:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.125661:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.125662:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.125666:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66629 00000100:00000040:1.0:1713302733.125669:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.125670:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137081076608 : -131936628475008 : ffff88011c207b80) 00000100:00000040:1.0:1713302733.125674:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011c207b80 x1796523234529600/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.125681:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.125682:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.125685:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011c207b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234529600:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.125688:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234529600 00000020:00000001:1.0:1713302733.125690:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.125692:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.125693:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.125695:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.125696:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.125698:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.125700:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.125702:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.125703:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.125704:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.125706:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.125710:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.125712:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.125723:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880090f62800. 02000000:00000001:1.0:1713302733.125725:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.125730:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.125733:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.125735:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.125737:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.125738:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.125754:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.125756:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.125759:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.125761:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.125763:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3817865216 00000020:00000001:1.0:1713302733.125766:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.125768:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3817865216 left=3289382912 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.125771:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3289382912 : 3289382912 : c4100000) 00000020:00000001:1.0:1713302733.125773:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.125774:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.125777:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.125778:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.125781:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.125784:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.125785:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.125786:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.125789:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.125791:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.125793:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.125794:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.125797:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.125801:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.125803:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.125806:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.125810:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.127604:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.127610:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.127611:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.127613:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.127614:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.127616:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880090f63c00. 00000100:00000010:1.0:1713302733.127618:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012d8cf000. 00000020:00000040:1.0:1713302733.127620:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.127625:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.127627:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.127632:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302733.127637:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291230. 00000400:00000200:1.0:1713302733.127640:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.127647:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.127651:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524504:524504:256:4294967295] 192.168.202.46@tcp LPNI seq info [524504:524504:8:4294967295] 00000400:00000200:1.0:1713302733.127654:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.127657:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.127660:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.127662:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba000. 00000800:00000200:1.0:1713302733.127665:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.127669:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.127671:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.127687:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9399140-0x661eda9399140 00000100:00000001:1.0:1713302733.127688:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302733.127792:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302733.127796:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba000. 00000400:00000200:3.0:1713302733.127800:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.127804:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302733.127807:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302733.127809:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880090f63c00 00000100:00000001:3.0:1713302733.127810:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.128896:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.128929:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.128930:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.128940:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.128945:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302733.128952:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288265 00000800:00000001:2.0:1713302733.128959:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.129658:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.129661:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.129726:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.129993:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.130393:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.130395:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.130400:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302733.130405:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:2.0:1713302733.130407:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:2.0:1713302733.130410:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.130412:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880090f63c00 00000100:00000001:2.0:1713302733.130423:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.130427:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.130429:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.130456:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.130459:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.130460:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.130465:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.130471:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.130473:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.130474:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.130476:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.130477:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.130478:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.130479:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.130479:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.130480:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.130481:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.130481:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.130483:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.130485:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.130486:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.130491:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.130493:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.130497:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880090f62400. 00080000:00000001:1.0:1713302733.130499:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134746268672 : -131938963282944 : ffff880090f62400) 00080000:00000001:1.0:1713302733.130501:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.130517:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.130519:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.130528:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.130529:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.130530:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.130531:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.130534:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.130535:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.130537:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.130546:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.130550:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.130552:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.130555:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012b37f400. 00080000:00000001:1.0:1713302733.130556:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137334273024 : -131936375278592 : ffff88012b37f400) 00080000:00000001:1.0:1713302733.130561:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.130567:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.130569:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.130573:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.130594:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.130595:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.130597:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.130601:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.130606:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.130610:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.130640:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.130644:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.130645:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab26c0. 00000020:00000040:1.0:1713302733.130647:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.130648:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.130650:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.130652:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.130654:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.130656:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.130658:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.130687:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.130688:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004783, last_committed = 133144004782 00000001:00000010:1.0:1713302733.130690:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2f60. 00000001:00000040:1.0:1713302733.130692:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.130693:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.130696:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.130717:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.130718:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.130723:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.132697:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.132700:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.132702:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.132703:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.132706:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.132707:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.132708:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.132710:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.132712:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012d8cf000. 00000100:00000010:1.0:1713302733.132714:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880090f63c00. 00000100:00000001:1.0:1713302733.132716:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.132717:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.132720:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004782, transno 133144004783, xid 1796523234529600 00010000:00000001:1.0:1713302733.132721:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.132726:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011c207b80 x1796523234529600/t133144004783(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.132732:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.132733:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.132736:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.132739:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.132740:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.132755:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.132756:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.132758:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.132759:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.132762:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.132764:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6550. 00000100:00000200:1.0:1713302733.132767:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234529600, offset 224 00000400:00000200:1.0:1713302733.132769:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.132775:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.132779:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524505:524505:256:4294967295] 192.168.202.46@tcp LPNI seq info [524505:524505:8:4294967295] 00000400:00000200:1.0:1713302733.132785:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.132788:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.132790:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba000. 00000800:00000200:1.0:1713302733.132793:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.132797:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.132799:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.132811:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.132813:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.132814:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.132815:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.132817:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.132820:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011c207b80 x1796523234529600/t133144004783(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.132825:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011c207b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234529600:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7143us (7382us total) trans 133144004783 rc 0/0 00000100:00100000:1.0:1713302733.132832:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66629 00000100:00000040:1.0:1713302733.132834:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.132835:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.132837:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.132842:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (989855744->990904319) req@ffff88011c207b80 x1796523234529600/t133144004783(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.132847:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.132848:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011c207b80 with x1796523234529600 ext(989855744->990904319) 00010000:00000001:1.0:1713302733.132849:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.132851:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.132853:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.132854:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.132855:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.132857:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.132857:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.132858:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.132859:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011c207b80 00002000:00000001:1.0:1713302733.132860:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.132861:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.132864:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859100. 00000020:00000010:1.0:1713302733.132866:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585d48. 00000020:00000010:1.0:1713302733.132868:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880079a44a00. 00000020:00000040:1.0:1713302733.132871:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302733.132872:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302733.132880:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302733.132884:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba000. 00000400:00000200:3.0:1713302733.132887:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.132891:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302733.132894:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6550 00000400:00000010:3.0:1713302733.132896:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6550. 00000100:00000001:3.0:1713302733.132898:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302733.132899:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.133696:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.133702:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.133704:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.133706:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.133711:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.133718:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9399180 00000400:00000200:2.0:1713302733.133724:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 10560 00000800:00000001:2.0:1713302733.133729:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.133738:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.133739:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.133755:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.133760:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.133761:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.133765:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011c207800. 00000100:00000040:2.0:1713302733.133768:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88011c207800 x1796523234529664 msgsize 440 00000100:00100000:2.0:1713302733.133771:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.133790:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.133794:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.133797:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302733.133829:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302733.133832:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234529664 02000000:00000001:3.0:1713302733.133834:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302733.133836:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302733.133837:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302733.133840:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302733.133843:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234529664 00000020:00000001:3.0:1713302733.133845:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302733.133846:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302733.133847:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302733.133848:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302733.133849:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302733.133851:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302733.133853:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302733.133855:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302733.133857:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c935a00. 00000020:00000010:3.0:1713302733.133859:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302733.133861:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0abb8. 00000100:00000040:3.0:1713302733.133866:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302733.133867:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302733.133868:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302733.133869:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.133872:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.133887:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302733.133892:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302733.133894:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302733.133897:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59254 00000100:00000040:3.0:1713302733.133899:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302733.133901:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137081075712 : -131936628475904 : ffff88011c207800) 00000100:00000040:3.0:1713302733.133906:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011c207800 x1796523234529664/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302733.133917:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302733.133918:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302733.133921:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011c207800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234529664:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302733.133924:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234529664 00000020:00000001:3.0:1713302733.133926:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302733.133928:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302733.133930:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.133932:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302733.133934:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302733.133936:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302733.133938:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302733.133940:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302733.133941:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302733.133944:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302733.133946:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302733.133948:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.133949:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302733.133951:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.133952:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302733.133954:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.133955:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302733.133956:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.133957:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302733.133958:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.133960:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.133961:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.133964:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302733.133966:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302733.133970:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a81bb000. 02000000:00000001:3.0:1713302733.133971:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.133974:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302733.133976:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302733.133978:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302733.133980:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302733.133985:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302733.133986:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302733.133988:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302733.133991:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302733.133994:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302733.133996:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.144808:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.144814:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:3.0:1713302733.144815:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.144816:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.144818:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004783 is committed 00000020:00000001:3.0:1713302733.144819:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302733.144821:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302733.144823:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:3.0:1713302733.144824:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713302733.144826:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2f60. 00000020:00000001:0.0:1713302733.144829:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302733.144831:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.144831:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.144832:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:3.0:1713302733.144834:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713302733.144834:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.144835:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab26c0. 00002000:00000001:3.0:1713302733.144838:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.144838:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.144839:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713302733.144840:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713302733.144841:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012b37f400. 00000020:00000002:3.0:1713302733.144842:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302733.144843:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302733.144845:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302733.144846:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:3.0:1713302733.144847:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004783, transno 0, xid 1796523234529664 00040000:00000001:0.0:1713302733.144847:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.144848:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880090f62400. 00010000:00000001:3.0:1713302733.144849:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713302733.144851:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713302733.144857:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011c207800 x1796523234529664/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302733.144864:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302733.144866:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302733.144869:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302733.144872:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302733.144874:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302733.144876:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302733.144878:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302733.144881:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.144882:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302733.144885:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302733.144888:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec12a8. 00000100:00000200:3.0:1713302733.144892:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234529664, offset 224 00000400:00000200:3.0:1713302733.144896:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302733.144905:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302733.144911:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524506:524506:256:4294967295] 192.168.202.46@tcp LPNI seq info [524506:524506:8:4294967295] 00000400:00000200:3.0:1713302733.144918:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302733.144923:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302733.144926:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66600. 00000800:00000200:3.0:1713302733.144934:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302733.144940:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302733.144943:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302733.144949:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302733.144951:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302733.144953:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302733.144954:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.144956:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302733.144960:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011c207800 x1796523234529664/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302733.144967:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011c207800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234529664:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11049us (11198us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302733.144976:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59254 00000100:00000040:3.0:1713302733.144978:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302733.144979:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302733.144981:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302733.144985:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302733.144988:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0abb8. 00000020:00000010:3.0:1713302733.144991:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c935a00. 00000020:00000040:3.0:1713302733.144994:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302733.144997:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302733.145004:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.145008:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66600. 00000400:00000200:2.0:1713302733.145011:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.145016:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.145018:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec12a8 00000400:00000010:2.0:1713302733.145020:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec12a8. 00000100:00000001:2.0:1713302733.145023:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.145025:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302733.149794:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.149806:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302733.149809:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.149811:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302733.149819:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302733.149829:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9399200 00000400:00000200:3.0:1713302733.149834:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 180072 00000800:00000001:3.0:1713302733.149840:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.149850:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302733.149852:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.149855:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302733.149859:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302733.149860:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302733.149864:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006bccf480. 00000100:00000040:3.0:1713302733.149865:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006bccf480 x1796523234529792 msgsize 488 00000100:00100000:3.0:1713302733.149868:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302733.149880:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302733.149888:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.149890:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.149921:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.149924:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234529792 02000000:00000001:1.0:1713302733.149926:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.149928:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.149930:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.149933:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.149936:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234529792 00000020:00000001:1.0:1713302733.149939:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.149941:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.149942:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.149945:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.149947:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.149949:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.149953:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.149955:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.149958:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880079a45e00. 00000020:00000010:1.0:1713302733.149961:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302733.149965:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585d48. 00000100:00000040:1.0:1713302733.149971:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.149973:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.149973:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.149975:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.149976:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.149978:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.149979:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.149981:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.149984:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.149985:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.149986:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.149988:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.149989:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.149990:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.149990:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.149991:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.149992:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.149992:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.149994:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.149995:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.149996:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.149997:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.149998:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.149999:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.150001:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.150005:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (990904320->991952895) req@ffff88006bccf480 x1796523234529792/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.150010:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.150012:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006bccf480 with x1796523234529792 ext(990904320->991952895) 00010000:00000001:1.0:1713302733.150013:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.150014:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.150016:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.150017:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.150018:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.150020:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.150021:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.150021:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.150022:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006bccf480 00002000:00000001:1.0:1713302733.150023:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.150024:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.150028:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.150037:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.150043:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.150044:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.150047:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66630 00000100:00000040:1.0:1713302733.150050:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.150052:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134122812544 : -131939586739072 : ffff88006bccf480) 00000100:00000040:1.0:1713302733.150055:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006bccf480 x1796523234529792/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.150062:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.150063:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.150065:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006bccf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234529792:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.150068:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234529792 00000020:00000001:1.0:1713302733.150070:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.150072:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.150073:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.150075:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.150076:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.150078:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.150081:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.150082:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.150083:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.150085:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.150087:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.150091:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.150093:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.150096:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880090f63c00. 02000000:00000001:1.0:1713302733.150098:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.150100:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.150102:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.150103:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.150105:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.150107:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.150111:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.150113:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.150115:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.150116:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.150118:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3816816640 00000020:00000001:1.0:1713302733.150121:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.150122:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3816816640 left=3288334336 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.150124:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3288334336 : 3288334336 : c4000000) 00000020:00000001:1.0:1713302733.150126:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.150127:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.150129:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.150130:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.150132:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.150134:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.150135:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.150137:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.150139:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.150141:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.150142:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.150144:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.150146:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.150150:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.150153:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.150156:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.150160:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.151638:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.151643:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.151644:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.151645:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.151646:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.151649:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880090f62400. 00000100:00000010:1.0:1713302733.151651:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880134f38000. 00000020:00000040:1.0:1713302733.151652:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.151657:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.151659:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.151663:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302733.151669:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291268. 00000400:00000200:1.0:1713302733.151671:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.151677:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.151681:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524507:524507:256:4294967295] 192.168.202.46@tcp LPNI seq info [524507:524507:8:4294967295] 00000400:00000200:1.0:1713302733.151683:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.151687:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.151689:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.151691:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0bab00. 00000800:00000200:1.0:1713302733.151694:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.151698:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.151700:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.151711:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9399200-0x661eda9399200 00000100:00000001:1.0:1713302733.151713:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.151771:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.151775:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0bab00. 00000400:00000200:2.0:1713302733.151778:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.151783:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.151785:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.151787:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880090f62400 00000100:00000001:2.0:1713302733.151788:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.152714:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.152736:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.152738:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.152757:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.152762:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302733.152770:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288271 00000800:00000001:2.0:1713302733.152774:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.153341:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.153343:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.153412:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302733.153645:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.154028:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302733.154030:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.154033:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:3.0:1713302733.154037:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:3.0:1713302733.154038:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:3.0:1713302733.154042:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302733.154043:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880090f62400 00000100:00000001:3.0:1713302733.154051:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713302733.154054:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.154056:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.154086:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.154090:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.154092:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.154098:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.154104:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.154106:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.154107:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.154109:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.154110:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.154111:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.154112:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.154112:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.154113:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.154114:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.154114:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.154116:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.154117:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.154118:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.154122:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.154124:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.154129:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880090f63800. 00080000:00000001:1.0:1713302733.154134:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134746273792 : -131938963277824 : ffff880090f63800) 00080000:00000001:1.0:1713302733.154137:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.154153:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.154154:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.154163:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.154164:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.154165:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.154166:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.154168:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.154170:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.154172:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.154180:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.154182:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.154185:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.154186:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880090f62000. 00080000:00000001:1.0:1713302733.154188:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134746267648 : -131938963283968 : ffff880090f62000) 00080000:00000001:1.0:1713302733.154193:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.154199:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.154201:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.154204:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.154226:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.154228:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.154229:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.154234:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.154239:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.154244:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.154293:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.154296:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.154298:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2600. 00000020:00000040:1.0:1713302733.154300:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.154302:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.154305:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.154306:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.154309:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.154312:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.154313:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.154346:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.154348:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004784, last_committed = 133144004783 00000001:00000010:1.0:1713302733.154351:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2840. 00000001:00000040:1.0:1713302733.154353:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.154354:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.154359:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.154383:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.154384:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.154389:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.156320:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.156323:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.156325:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.156327:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.156331:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.156332:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.156334:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.156336:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.156338:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880134f38000. 00000100:00000010:1.0:1713302733.156341:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880090f62400. 00000100:00000001:1.0:1713302733.156344:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.156345:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.156348:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004783, transno 133144004784, xid 1796523234529792 00010000:00000001:1.0:1713302733.156351:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.156356:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006bccf480 x1796523234529792/t133144004784(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.156363:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.156365:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.156367:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.156371:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.156373:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.156375:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.156377:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.156378:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.156380:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.156382:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.156384:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916330. 00000100:00000200:1.0:1713302733.156387:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234529792, offset 224 00000400:00000200:1.0:1713302733.156391:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.156398:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.156402:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524508:524508:256:4294967295] 192.168.202.46@tcp LPNI seq info [524508:524508:8:4294967295] 00000400:00000200:1.0:1713302733.156409:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.156413:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.156416:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba700. 00000800:00000200:1.0:1713302733.156420:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.156425:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.156428:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.156439:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.156442:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.156443:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.156444:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.156445:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.156448:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006bccf480 x1796523234529792/t133144004784(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.156454:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006bccf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234529792:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6391us (6587us total) trans 133144004784 rc 0/0 00000100:00100000:1.0:1713302733.156460:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66630 00000100:00000040:1.0:1713302733.156462:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.156463:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.156465:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.156469:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (990904320->991952895) req@ffff88006bccf480 x1796523234529792/t133144004784(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.156473:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.156474:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006bccf480 with x1796523234529792 ext(990904320->991952895) 00010000:00000001:1.0:1713302733.156476:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.156477:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.156479:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.156479:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.156481:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.156482:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.156483:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.156483:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.156484:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006bccf480 00002000:00000001:1.0:1713302733.156485:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.156486:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.156490:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e00. 00000020:00000010:1.0:1713302733.156492:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585d48. 00000800:00000200:2.0:1713302733.156493:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713302733.156494:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880079a45e00. 00000800:00000010:2.0:1713302733.156495:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba700. 00000020:00000040:1.0:1713302733.156496:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:2.0:1713302733.156498:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713302733.156498:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.156502:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.156504:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916330 00000400:00000010:2.0:1713302733.156505:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916330. 00000100:00000001:2.0:1713302733.156508:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.156509:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.157351:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.157357:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.157359:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.157362:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.157367:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.157374:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9399240 00000400:00000200:2.0:1713302733.157379:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 11000 00000800:00000001:2.0:1713302733.157382:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.157391:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.157393:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.157396:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.157400:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.157402:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.157405:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011c207480. 00000100:00000040:2.0:1713302733.157408:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011c207480 x1796523234529856 msgsize 440 00000100:00100000:2.0:1713302733.157411:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.157423:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.157427:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.157430:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302733.157451:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302733.157453:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234529856 02000000:00000001:3.0:1713302733.157455:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302733.157457:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302733.157459:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302733.157461:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302733.157464:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234529856 00000020:00000001:3.0:1713302733.157466:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302733.157467:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302733.157468:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302733.157470:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302733.157472:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302733.157474:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302733.157477:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302733.157478:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302733.157481:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c935a00. 00000020:00000010:3.0:1713302733.157484:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302733.157486:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0abb8. 00000100:00000040:3.0:1713302733.157491:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302733.157493:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302733.157494:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302733.157495:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.157499:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.157508:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302733.157512:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302733.157514:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302733.157517:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59255 00000100:00000040:3.0:1713302733.157519:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302733.157520:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137081074816 : -131936628476800 : ffff88011c207480) 00000100:00000040:3.0:1713302733.157524:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011c207480 x1796523234529856/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302733.157531:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302733.157532:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302733.157534:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011c207480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234529856:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302733.157537:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234529856 00000020:00000001:3.0:1713302733.157538:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302733.157540:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302733.157542:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.157543:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302733.157545:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302733.157547:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302733.157549:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302733.157550:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302733.157551:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302733.157554:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302733.157556:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302733.157557:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.157559:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302733.157560:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.157562:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302733.157563:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.157563:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302733.157564:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.157565:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302733.157565:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.157567:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.157568:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.157570:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302733.157571:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302733.157574:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a81b9c00. 02000000:00000001:3.0:1713302733.157575:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.157576:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302733.157578:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302733.157579:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302733.157580:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302733.157584:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302733.157585:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302733.157586:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302733.157588:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302733.157591:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302733.157593:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.166894:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.166898:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.166899:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.166901:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004784 is committed 00080000:00000001:3.0:1713302733.166903:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302733.166903:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302733.166905:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:3.0:1713302733.166906:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302733.166907:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2840. 00000020:00000001:0.0:1713302733.166909:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302733.166910:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.166910:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.166911:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302733.166913:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.166914:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2600. 00000020:00000001:3.0:1713302733.166915:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.166915:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.166917:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713302733.166918:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713302733.166918:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880090f62000. 00080000:00000001:0.0:1713302733.166919:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302733.166920:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:3.0:1713302733.166921:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.166921:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713302733.166922:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302733.166922:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.166922:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880090f63800. 00000020:00000002:3.0:1713302733.166924:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302733.166924:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713302733.166927:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004784, transno 0, xid 1796523234529856 00010000:00000001:3.0:1713302733.166929:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302733.166936:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011c207480 x1796523234529856/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302733.166941:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302733.166942:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302733.166945:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302733.166947:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302733.166949:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302733.166950:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302733.166952:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302733.166953:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.166954:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302733.166956:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302733.166958:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec1e58. 00000100:00000200:3.0:1713302733.166962:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234529856, offset 224 00000400:00000200:3.0:1713302733.166965:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302733.166973:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302733.166977:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524509:524509:256:4294967295] 192.168.202.46@tcp LPNI seq info [524509:524509:8:4294967295] 00000400:00000200:3.0:1713302733.166982:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302733.166985:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302733.166987:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66400. 00000800:00000200:3.0:1713302733.166990:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302733.166994:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302733.166997:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302733.167002:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302733.167004:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302733.167005:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302733.167006:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.167007:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302733.167010:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011c207480 x1796523234529856/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302733.167015:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011c207480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234529856:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9483us (9606us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302733.167020:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59255 00000100:00000040:3.0:1713302733.167022:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302733.167023:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302733.167024:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302733.167028:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302733.167030:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0abb8. 00000020:00000010:3.0:1713302733.167032:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c935a00. 00000020:00000040:3.0:1713302733.167034:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302733.167036:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.167056:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.167058:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66400. 00000400:00000200:0.0:1713302733.167060:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.167064:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.167066:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec1e58 00000400:00000010:0.0:1713302733.167067:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec1e58. 00000100:00000001:0.0:1713302733.167070:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.167071:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.170944:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.170953:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.170956:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.170958:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.170965:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.170975:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93992c0 00000400:00000200:2.0:1713302733.170981:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 180560 00000800:00000001:2.0:1713302733.170987:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.171001:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.171004:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.171008:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.171012:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.171013:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.171017:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011c204700. 00000100:00000040:2.0:1713302733.171019:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88011c204700 x1796523234529984 msgsize 488 00000100:00100000:2.0:1713302733.171021:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.171030:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.171036:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.171039:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.171060:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.171063:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234529984 02000000:00000001:1.0:1713302733.171065:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.171066:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.171069:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.171072:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.171075:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234529984 00000020:00000001:1.0:1713302733.171077:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.171078:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.171080:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.171082:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.171084:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.171086:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.171089:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.171090:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.171094:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083ce2c00. 00000020:00000010:1.0:1713302733.171097:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859b80. 00000020:00000010:1.0:1713302733.171100:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585d48. 00000100:00000040:1.0:1713302733.171106:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.171109:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.171110:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.171112:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.171114:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.171116:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.171118:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.171120:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.171123:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.171125:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.171127:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.171129:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.171130:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.171132:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.171133:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.171134:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.171135:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.171136:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.171138:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.171141:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.171142:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.171144:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.171147:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.171149:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.171150:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.171156:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (991952896->993001471) req@ffff88011c204700 x1796523234529984/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.171164:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.171166:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011c204700 with x1796523234529984 ext(991952896->993001471) 00010000:00000001:1.0:1713302733.171168:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.171170:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.171171:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.171173:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.171175:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.171177:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.171178:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.171179:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.171181:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011c204700 00002000:00000001:1.0:1713302733.171182:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.171184:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.171189:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.171201:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.171207:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.171208:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.171212:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66631 00000100:00000040:1.0:1713302733.171215:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.171216:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137081063168 : -131936628488448 : ffff88011c204700) 00000100:00000040:1.0:1713302733.171220:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011c204700 x1796523234529984/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.171227:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.171228:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.171230:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011c204700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234529984:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.171233:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234529984 00000020:00000001:1.0:1713302733.171235:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.171238:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.171239:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.171241:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.171242:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.171245:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.171247:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.171249:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.171250:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.171251:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.171252:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.171256:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.171258:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.171262:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880090f61c00. 02000000:00000001:1.0:1713302733.171263:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.171283:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.171286:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.171287:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.171289:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.171291:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.171295:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.171297:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.171299:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.171301:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.171303:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3815768064 00000020:00000001:1.0:1713302733.171305:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.171307:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3815768064 left=3287285760 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.171310:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3287285760 : 3287285760 : c3f00000) 00000020:00000001:1.0:1713302733.171312:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.171313:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.171315:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.171316:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.171318:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.171321:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.171323:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.171324:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.171327:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.171329:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.171330:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.171332:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.171333:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.171339:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.171341:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.171344:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.171347:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.173190:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.173197:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.173198:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.173200:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.173202:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.173205:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880090f63800. 00000100:00000010:1.0:1713302733.173208:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012b454000. 00000020:00000040:1.0:1713302733.173210:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.173217:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.173219:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.173224:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302733.173230:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800832912a0. 00000400:00000200:1.0:1713302733.173234:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.173241:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.173245:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524510:524510:256:4294967295] 192.168.202.46@tcp LPNI seq info [524510:524510:8:4294967295] 00000400:00000200:1.0:1713302733.173249:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.173254:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.173258:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.173260:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba300. 00000800:00000200:1.0:1713302733.173264:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.173296:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.173299:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.173312:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93992c0-0x661eda93992c0 00000100:00000001:1.0:1713302733.173315:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302733.173376:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302733.173379:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba300. 00000400:00000200:3.0:1713302733.173383:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.173386:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302733.173389:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302733.173390:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880090f63800 00000100:00000001:3.0:1713302733.173392:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.174607:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.174626:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.174628:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.174630:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.174634:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.174640:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28827d 00000800:00000001:0.0:1713302733.174685:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.175681:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.175683:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.176097:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.176099:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.176103:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.176107:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:0.0:1713302733.176108:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:0.0:1713302733.176111:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.176112:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880090f63800 00000100:00000001:0.0:1713302733.176123:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.176128:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.176131:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.176158:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.176161:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.176163:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.176168:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.176174:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.176176:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.176178:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.176180:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.176181:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.176183:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.176184:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.176185:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.176186:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.176187:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.176188:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.176190:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.176192:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.176193:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.176197:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.176199:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.176204:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880090f62000. 00080000:00000001:1.0:1713302733.176206:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134746267648 : -131938963283968 : ffff880090f62000) 00080000:00000001:1.0:1713302733.176208:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.176224:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.176225:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.176235:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.176236:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.176237:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.176238:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.176240:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.176241:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.176242:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.176249:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.176252:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.176254:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.176255:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d0ca400. 00080000:00000001:1.0:1713302733.176256:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134680634368 : -131939028917248 : ffff88008d0ca400) 00080000:00000001:1.0:1713302733.176260:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.176264:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.176280:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.176283:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.176305:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.176306:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.176308:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.176313:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.176319:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.176323:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.176355:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.176358:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.176360:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2840. 00000020:00000040:1.0:1713302733.176362:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.176364:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.176366:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.176368:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.176370:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.176372:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.176374:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.176403:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.176404:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004785, last_committed = 133144004784 00000001:00000010:1.0:1713302733.176406:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2300. 00000001:00000040:1.0:1713302733.176408:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.176409:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.176412:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.176434:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.176435:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.176440:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.178287:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.178291:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.178293:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.178295:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.178299:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.178301:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.178302:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.178304:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.178306:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012b454000. 00000100:00000010:1.0:1713302733.178309:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880090f63800. 00000100:00000001:1.0:1713302733.178311:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.178312:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.178315:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004784, transno 133144004785, xid 1796523234529984 00010000:00000001:1.0:1713302733.178317:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.178324:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011c204700 x1796523234529984/t133144004785(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.178331:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.178333:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.178336:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.178340:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.178342:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.178344:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.178346:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.178348:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.178350:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.178352:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.178354:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f63b8. 00000100:00000200:1.0:1713302733.178358:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234529984, offset 224 00000400:00000200:1.0:1713302733.178361:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.178368:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.178372:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524511:524511:256:4294967295] 192.168.202.46@tcp LPNI seq info [524511:524511:8:4294967295] 00000400:00000200:1.0:1713302733.178379:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.178383:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.178385:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302733.178389:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.178393:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.178395:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.178407:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.178410:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.178411:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.178413:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.178415:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.178419:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011c204700 x1796523234529984/t133144004785(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.178427:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011c204700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234529984:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7199us (7406us total) trans 133144004785 rc 0/0 00000100:00100000:1.0:1713302733.178434:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66631 00000100:00000040:1.0:1713302733.178438:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.178440:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.178442:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.178447:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (991952896->993001471) req@ffff88011c204700 x1796523234529984/t133144004785(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.178454:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.178455:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011c204700 with x1796523234529984 ext(991952896->993001471) 00010000:00000001:1.0:1713302733.178458:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.178460:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000200:2.0:1713302733.178462:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713302733.178462:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.178463:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000010:2.0:1713302733.178465:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00010000:00000001:1.0:1713302733.178465:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:2.0:1713302733.178467:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:1.0:1713302733.178468:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.178469:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.178470:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:2.0:1713302733.178471:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00010000:1.0:1713302733.178471:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011c204700 00000400:00000200:2.0:1713302733.178473:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f63b8 00002000:00000001:1.0:1713302733.178473:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713302733.178474:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f63b8. 00000100:00000001:1.0:1713302733.178475:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713302733.178477:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.178478:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713302733.178479:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859b80. 00000020:00000010:1.0:1713302733.178481:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585d48. 00000020:00000010:1.0:1713302733.178485:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083ce2c00. 00000020:00000040:1.0:1713302733.178487:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302733.178490:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302733.179357:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.179362:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302733.179363:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.179364:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302733.179368:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302733.179374:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9399300 00000400:00000200:3.0:1713302733.179378:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 11440 00000800:00000001:3.0:1713302733.179381:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.179387:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302733.179389:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.179390:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302733.179393:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302733.179395:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302733.179397:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006bccea00. 00000100:00000040:3.0:1713302733.179399:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88006bccea00 x1796523234530048 msgsize 440 00000100:00100000:3.0:1713302733.179401:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302733.179411:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302733.179415:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.179416:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.179429:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302733.179431:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234530048 02000000:00000001:0.0:1713302733.179432:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302733.179434:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302733.179435:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.179437:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302733.179440:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234530048 00000020:00000001:0.0:1713302733.179441:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302733.179442:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302733.179443:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.179444:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302733.179446:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302733.179447:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302733.179449:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.179450:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302733.179453:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880074b61a00. 00000020:00000010:0.0:1713302733.179455:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547680. 00000020:00000010:0.0:1713302733.179457:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305533e8. 00000100:00000040:0.0:1713302733.179461:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302733.179463:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302733.179463:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302733.179464:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.179468:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.179475:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.179479:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302733.179480:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302733.179483:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59256 00000100:00000040:0.0:1713302733.179484:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302733.179485:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134122809856 : -131939586741760 : ffff88006bccea00) 00000100:00000040:0.0:1713302733.179488:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006bccea00 x1796523234530048/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.179493:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.179494:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302733.179496:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006bccea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234530048:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302733.179497:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234530048 00000020:00000001:0.0:1713302733.179499:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302733.179500:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302733.179501:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.179502:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.179503:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302733.179505:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302733.179506:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302733.179507:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302733.179508:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.179510:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302733.179512:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302733.179513:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.179514:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.179515:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.179516:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.179516:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.179517:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.179518:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.179518:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.179519:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.179520:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.179522:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.179524:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302733.179525:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302733.179527:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007d1a1400. 02000000:00000001:0.0:1713302733.179529:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.179530:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.179532:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302733.179534:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302733.179535:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302733.179538:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302733.179539:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302733.179540:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302733.179542:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302733.179545:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302733.179546:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.188451:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.188456:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.188460:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713302733.188461:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:1.0:1713302733.188464:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713302733.188466:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302733.188467:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004785 is committed 00000020:00000001:0.0:1713302733.188467:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:1.0:1713302733.188469:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:0.0:1713302733.188470:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:1.0:1713302733.188471:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:1.0:1713302733.188473:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2300. 00002000:00000001:0.0:1713302733.188474:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.188475:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:0.0:1713302733.188476:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:1.0:1713302733.188477:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302733.188478:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000002:0.0:1713302733.188478:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:1.0:1713302733.188479:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:1.0:1713302733.188480:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2840. 00040000:00000001:1.0:1713302733.188481:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:0.0:1713302733.188482:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004785, transno 0, xid 1796523234530048 00040000:00000001:1.0:1713302733.188483:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302733.188484:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d0ca400. 00010000:00000001:0.0:1713302733.188484:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:1.0:1713302733.188485:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302733.188487:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302733.188487:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302733.188488:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302733.188488:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880090f62000. 00080000:00000001:1.0:1713302733.188490:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:0.0:1713302733.188492:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006bccea00 x1796523234530048/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302733.188498:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302733.188500:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302733.188503:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302733.188507:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302733.188509:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302733.188510:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302733.188513:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302733.188515:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.188517:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302733.188519:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302733.188522:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a91fbaa0. 00000100:00000200:0.0:1713302733.188527:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234530048, offset 224 00000400:00000200:0.0:1713302733.188530:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302733.188538:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302733.188543:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524512:524512:256:4294967295] 192.168.202.46@tcp LPNI seq info [524512:524512:8:4294967295] 00000400:00000200:0.0:1713302733.188550:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302733.188554:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302733.188557:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8700. 00000800:00000200:0.0:1713302733.188561:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302733.188565:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302733.188569:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302733.188575:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302733.188577:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302733.188579:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302733.188580:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.188581:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302733.188585:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006bccea00 x1796523234530048/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302733.188592:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006bccea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234530048:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9096us (9191us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302733.188598:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59256 00000100:00000040:0.0:1713302733.188601:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302733.188602:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302733.188604:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302733.188607:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547680. 00000020:00000010:0.0:1713302733.188610:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305533e8. 00000020:00000010:0.0:1713302733.188614:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880074b61a00. 00000020:00000040:0.0:1713302733.188616:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302733.188619:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302733.188629:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.188632:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8700. 00000400:00000200:2.0:1713302733.188636:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.188640:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.188642:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a91fbaa0 00000400:00000010:2.0:1713302733.188644:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a91fbaa0. 00000100:00000001:2.0:1713302733.188646:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.188648:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.194107:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.194119:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.194121:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.194124:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.194132:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.194145:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9399380 00000400:00000200:2.0:1713302733.194151:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 181048 00000800:00000001:2.0:1713302733.194158:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.194170:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.194173:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.194177:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.194182:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.194184:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.194189:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011c204e00. 00000100:00000040:2.0:1713302733.194191:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88011c204e00 x1796523234530176 msgsize 488 00000100:00100000:2.0:1713302733.194194:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.194209:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.194215:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.194218:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.194248:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.194251:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234530176 02000000:00000001:1.0:1713302733.194253:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.194255:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.194257:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.194261:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.194264:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234530176 00000020:00000001:1.0:1713302733.194286:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.194288:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.194289:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.194292:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.194294:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.194296:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.194299:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.194300:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.194304:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083ce3a00. 00000020:00000010:1.0:1713302733.194308:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859400. 00000020:00000010:1.0:1713302733.194312:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585d48. 00000100:00000040:1.0:1713302733.194318:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.194321:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.194322:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.194324:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.194327:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.194329:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.194331:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.194334:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.194337:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.194339:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.194341:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.194343:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.194344:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.194346:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.194347:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.194348:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.194349:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.194350:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.194352:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.194355:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.194356:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.194358:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.194360:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.194362:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.194364:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.194370:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (993001472->994050047) req@ffff88011c204e00 x1796523234530176/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.194384:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.194385:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011c204e00 with x1796523234530176 ext(993001472->994050047) 00010000:00000001:1.0:1713302733.194388:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.194389:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.194391:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.194392:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.194394:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.194396:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.194397:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.194398:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.194400:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011c204e00 00002000:00000001:1.0:1713302733.194401:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.194403:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.194408:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.194420:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.194427:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.194428:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.194432:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66632 00000100:00000040:1.0:1713302733.194435:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.194436:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137081064960 : -131936628486656 : ffff88011c204e00) 00000100:00000040:1.0:1713302733.194440:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011c204e00 x1796523234530176/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.194446:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.194447:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.194450:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011c204e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234530176:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.194452:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234530176 00000020:00000001:1.0:1713302733.194454:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.194456:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.194458:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.194460:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.194461:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.194464:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.194466:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.194468:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.194469:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.194470:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.194472:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.194476:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.194478:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.194481:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880082d4a000. 02000000:00000001:1.0:1713302733.194483:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.194485:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.194488:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.194489:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.194492:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.194493:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.194497:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.194499:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.194501:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.194504:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.194506:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3814719488 00000020:00000001:1.0:1713302733.194508:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.194510:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3814719488 left=3286237184 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.194513:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3286237184 : 3286237184 : c3e00000) 00000020:00000001:1.0:1713302733.194515:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.194516:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.194518:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.194519:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.194522:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.194525:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.194526:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.194528:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.194531:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.194534:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.194535:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.194537:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.194539:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.194544:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.194546:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.194549:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.194554:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.196354:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.196360:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.196361:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.196363:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.196365:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.196367:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880082d49c00. 00000100:00000010:1.0:1713302733.196370:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007fa93000. 00000020:00000040:1.0:1713302733.196372:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.196380:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.196382:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.196387:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302733.196395:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800832912d8. 00000400:00000200:1.0:1713302733.196398:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.196406:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.196411:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524513:524513:256:4294967295] 192.168.202.46@tcp LPNI seq info [524513:524513:8:4294967295] 00000400:00000200:1.0:1713302733.196415:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.196420:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.196425:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.196427:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0bab00. 00000800:00000200:1.0:1713302733.196432:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.196437:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.196440:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.196458:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9399380-0x661eda9399380 00000100:00000001:1.0:1713302733.196463:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302733.196527:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302733.196530:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0bab00. 00000400:00000200:3.0:1713302733.196533:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.196536:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302733.196538:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302733.196539:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880082d49c00 00000100:00000001:3.0:1713302733.196540:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.197794:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.197827:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.197830:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.197840:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.197844:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302733.197852:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288289 00000800:00000001:2.0:1713302733.197857:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.198850:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.198853:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.198927:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.198930:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.198934:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302733.198939:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:2.0:1713302733.198941:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:2.0:1713302733.198945:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.198946:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880082d49c00 00000100:00000001:2.0:1713302733.198957:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.198961:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.198964:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.198987:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.198990:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.198992:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.198997:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.199004:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.199006:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.199008:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.199010:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.199011:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.199013:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.199014:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.199015:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.199016:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.199017:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.199018:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.199021:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.199023:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.199024:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.199029:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.199032:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.199038:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082d4b400. 00080000:00000001:1.0:1713302733.199041:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134509196288 : -131939200355328 : ffff880082d4b400) 00080000:00000001:1.0:1713302733.199043:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.199062:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.199064:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.199077:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.199078:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.199079:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.199081:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.199083:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.199085:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.199087:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.199095:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.199098:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.199101:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.199103:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082d4b000. 00080000:00000001:1.0:1713302733.199105:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134509195264 : -131939200356352 : ffff880082d4b000) 00080000:00000001:1.0:1713302733.199111:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.199116:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.199118:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.199121:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.199143:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.199144:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.199146:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.199150:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.199156:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.199160:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.199191:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.199194:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.199196:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2000. 00000020:00000040:1.0:1713302733.199199:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.199201:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.199203:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.199205:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.199207:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.199210:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.199212:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.199247:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.199249:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004786, last_committed = 133144004785 00000001:00000010:1.0:1713302733.199252:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2d80. 00000001:00000040:1.0:1713302733.199254:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.199256:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.199260:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.199314:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.199317:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.199323:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.201378:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.201382:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.201385:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.201387:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.201391:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.201393:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.201394:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.201397:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.201399:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007fa93000. 00000100:00000010:1.0:1713302733.201402:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880082d49c00. 00000100:00000001:1.0:1713302733.201404:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.201405:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.201409:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004785, transno 133144004786, xid 1796523234530176 00010000:00000001:1.0:1713302733.201412:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.201419:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011c204e00 x1796523234530176/t133144004786(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.201426:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.201428:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.201431:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.201435:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.201437:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.201439:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.201442:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.201444:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.201446:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.201448:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.201451:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916b28. 00000100:00000200:1.0:1713302733.201455:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234530176, offset 224 00000400:00000200:1.0:1713302733.201459:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.201467:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.201472:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524514:524514:256:4294967295] 192.168.202.46@tcp LPNI seq info [524514:524514:8:4294967295] 00000400:00000200:1.0:1713302733.201479:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.201484:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.201487:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba700. 00000800:00000200:1.0:1713302733.201491:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.201495:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.201499:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.201517:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.201520:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.201522:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.201524:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.201525:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.201530:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011c204e00 x1796523234530176/t133144004786(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.201537:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011c204e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234530176:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7090us (7344us total) trans 133144004786 rc 0/0 00000100:00100000:1.0:1713302733.201545:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66632 00000100:00000040:1.0:1713302733.201548:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.201550:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.201552:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.201558:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (993001472->994050047) req@ffff88011c204e00 x1796523234530176/t133144004786(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.201565:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.201566:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011c204e00 with x1796523234530176 ext(993001472->994050047) 00010000:00000001:1.0:1713302733.201569:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.201571:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.201573:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.201575:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.201577:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.201579:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.201581:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.201582:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.201583:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011c204e00 00002000:00000001:1.0:1713302733.201585:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.201586:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.201591:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859400. 00000800:00000200:2.0:1713302733.201592:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.201595:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba700. 00000020:00000010:1.0:1713302733.201595:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585d48. 00000020:00000010:1.0:1713302733.201598:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083ce3a00. 00000400:00000200:2.0:1713302733.201599:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.201603:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000040:1.0:1713302733.201603:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302733.201605:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.201606:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916b28 00000400:00000010:2.0:1713302733.201607:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916b28. 00000100:00000001:2.0:1713302733.201610:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.201612:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302733.202622:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.202628:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302733.202630:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.202631:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302733.202635:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302733.202642:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93993c0 00000400:00000200:3.0:1713302733.202650:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 11880 00000800:00000001:3.0:1713302733.202653:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.202659:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302733.202660:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.202662:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302733.202665:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302733.202666:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713302733.202670:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006bccdf80. 00000100:00000040:3.0:1713302733.202672:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88006bccdf80 x1796523234530240 msgsize 440 00000100:00100000:3.0:1713302733.202674:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302733.202682:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302733.202686:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302733.202687:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.202703:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302733.202704:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234530240 02000000:00000001:0.0:1713302733.202706:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302733.202707:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302733.202709:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.202711:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302733.202713:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234530240 00000020:00000001:0.0:1713302733.202715:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302733.202716:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302733.202717:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.202718:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302733.202720:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302733.202721:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302733.202724:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.202724:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302733.202727:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008aaf9c00. 00000020:00000010:0.0:1713302733.202729:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547680. 00000020:00000010:0.0:1713302733.202731:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305533e8. 00000100:00000040:0.0:1713302733.202736:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302733.202737:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302733.202738:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302733.202739:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.202753:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.202765:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.202770:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302733.202771:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302733.202775:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59257 00000100:00000040:0.0:1713302733.202778:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302733.202779:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134122807168 : -131939586744448 : ffff88006bccdf80) 00000100:00000040:0.0:1713302733.202784:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006bccdf80 x1796523234530240/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.202791:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.202793:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302733.202795:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006bccdf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15994:x1796523234530240:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302733.202799:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234530240 00000020:00000001:0.0:1713302733.202800:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302733.202803:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302733.202805:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.202807:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.202809:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302733.202811:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302733.202814:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302733.202815:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302733.202816:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.202819:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302733.202821:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302733.202823:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.202825:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.202827:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.202828:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.202829:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.202830:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.202831:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.202832:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.202833:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.202835:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.202837:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.202840:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302733.202841:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302733.202844:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007d1a1800. 02000000:00000001:0.0:1713302733.202846:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.202848:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.202850:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302733.202852:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302733.202854:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302733.202858:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302733.202860:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302733.202861:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302733.202864:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302733.202867:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302733.202870:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.213383:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.213387:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.213393:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:1.0:1713302733.213398:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713302733.213399:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.213402:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:0.0:1713302733.213402:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:1.0:1713302733.213404:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713302733.213405:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004786 is committed 00002000:00000001:0.0:1713302733.213407:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:1.0:1713302733.213408:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:0.0:1713302733.213408:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:1.0:1713302733.213410:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000002:0.0:1713302733.213411:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000001:00000010:1.0:1713302733.213412:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2d80. 00000020:00000001:1.0:1713302733.213414:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302733.213416:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302733.213416:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00010000:00000040:0.0:1713302733.213416:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004786, transno 0, xid 1796523234530240 00000020:00000040:1.0:1713302733.213417:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000001:0.0:1713302733.213418:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:1.0:1713302733.213419:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2000. 00040000:00000001:1.0:1713302733.213421:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302733.213422:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302733.213423:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082d4b000. 00080000:00000001:1.0:1713302733.213424:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302733.213425:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:0.0:1713302733.213425:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006bccdf80 x1796523234530240/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:1.0:1713302733.213426:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302733.213426:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302733.213427:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082d4b400. 00080000:00000001:1.0:1713302733.213428:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713302733.213432:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302733.213434:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302733.213437:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302733.213441:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302733.213443:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302733.213445:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302733.213447:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302733.213449:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.213451:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302733.213453:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302733.213457:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a91fb088. 00000100:00000200:0.0:1713302733.213461:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234530240, offset 224 00000400:00000200:0.0:1713302733.213465:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302733.213473:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302733.213479:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524515:524515:256:4294967295] 192.168.202.46@tcp LPNI seq info [524515:524515:8:4294967295] 00000400:00000200:0.0:1713302733.213486:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302733.213491:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302733.213494:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880076d5d300. 00000800:00000200:0.0:1713302733.213499:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302733.213505:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302733.213508:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880076d5d300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302733.213520:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302733.213522:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302733.213524:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302733.213526:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.213527:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302733.213532:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006bccdf80 x1796523234530240/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302733.213539:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006bccdf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15994:x1796523234530240:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10747us (10865us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302733.213546:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59257 00000100:00000040:0.0:1713302733.213549:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302733.213550:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302733.213552:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302733.213556:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547680. 00000020:00000010:0.0:1713302733.213559:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305533e8. 00000020:00000010:0.0:1713302733.213562:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008aaf9c00. 00000020:00000040:0.0:1713302733.213565:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302733.213567:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302733.213585:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.213588:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880076d5d300. 00000400:00000200:2.0:1713302733.213591:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.213595:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.213597:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a91fb088 00000400:00000010:2.0:1713302733.213599:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a91fb088. 00000100:00000001:2.0:1713302733.213602:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.213603:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.218081:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.218093:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.218095:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.218097:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.218105:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.218115:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9399440 00000400:00000200:2.0:1713302733.218121:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 181536 00000800:00000001:2.0:1713302733.218126:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.218135:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.218138:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.218141:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.218146:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.218148:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.218152:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011c206300. 00000100:00000040:2.0:1713302733.218155:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88011c206300 x1796523234530368 msgsize 488 00000100:00100000:2.0:1713302733.218158:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.218170:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.218176:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.218178:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.218207:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.218210:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234530368 02000000:00000001:1.0:1713302733.218213:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.218214:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.218216:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.218220:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.218223:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234530368 00000020:00000001:1.0:1713302733.218225:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.218227:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.218229:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.218231:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.218233:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.218235:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.218240:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.218241:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.218245:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124317c00. 00000020:00000010:1.0:1713302733.218250:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859a80. 00000020:00000010:1.0:1713302733.218254:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585d48. 00000100:00000040:1.0:1713302733.218260:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.218262:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.218263:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.218284:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.218286:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.218288:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.218291:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.218294:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.218297:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.218299:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.218301:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.218303:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.218305:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.218306:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.218307:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.218308:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.218309:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.218310:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.218311:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.218314:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.218315:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.218317:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.218319:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.218320:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.218322:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.218327:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (994050048->995098623) req@ffff88011c206300 x1796523234530368/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.218334:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.218336:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011c206300 with x1796523234530368 ext(994050048->995098623) 00010000:00000001:1.0:1713302733.218338:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.218340:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.218342:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.218343:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.218345:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.218348:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.218349:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.218349:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.218351:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011c206300 00002000:00000001:1.0:1713302733.218352:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.218353:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.218358:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.218367:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.218373:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.218375:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.218378:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66633 00000100:00000040:1.0:1713302733.218380:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.218381:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137081070336 : -131936628481280 : ffff88011c206300) 00000100:00000040:1.0:1713302733.218384:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011c206300 x1796523234530368/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.218391:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.218392:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.218394:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011c206300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234530368:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.218397:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234530368 00000020:00000001:1.0:1713302733.218398:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.218400:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.218402:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.218403:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.218404:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.218406:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.218408:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.218409:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.218410:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.218412:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.218414:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.218418:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.218420:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.218423:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880082d4b400. 02000000:00000001:1.0:1713302733.218424:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.218426:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.218428:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.218429:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.218431:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.218432:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.218435:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.218437:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.218439:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.218440:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.218441:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3813670912 00000020:00000001:1.0:1713302733.218443:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.218444:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3813670912 left=3285188608 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.218446:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3285188608 : 3285188608 : c3d00000) 00000020:00000001:1.0:1713302733.218447:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.218447:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.218449:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.218449:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.218450:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.218452:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.218453:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.218454:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.218455:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.218456:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.218457:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.218458:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.218460:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.218464:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.218466:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.218469:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.218472:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.219954:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.219960:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.219962:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.219963:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.219965:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.219968:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880082d4b000. 00000100:00000010:1.0:1713302733.219971:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88005d004000. 00000020:00000040:1.0:1713302733.219973:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.219980:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.219982:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.219987:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302733.219994:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291310. 00000400:00000200:1.0:1713302733.219998:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.220007:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.220011:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524516:524516:256:4294967295] 192.168.202.46@tcp LPNI seq info [524516:524516:8:4294967295] 00000400:00000200:1.0:1713302733.220015:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.220020:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.220024:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.220027:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0bab00. 00000800:00000200:1.0:1713302733.220031:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.220035:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.220038:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.220053:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9399440-0x661eda9399440 00000100:00000001:1.0:1713302733.220056:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302733.220114:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302733.220116:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0bab00. 00000400:00000200:3.0:1713302733.220118:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.220121:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:3.0:1713302733.220124:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713302733.220125:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880082d4b000 00000100:00000001:3.0:1713302733.220126:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.221247:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.221300:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.221302:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.221316:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.221321:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302733.221327:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288295 00000800:00000001:2.0:1713302733.221332:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.222149:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.222151:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.222352:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.222354:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.222357:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302733.222361:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:2.0:1713302733.222362:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:2.0:1713302733.222368:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.222369:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880082d4b000 00000100:00000001:2.0:1713302733.222377:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.222380:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.222382:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.222405:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.222408:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.222409:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.222414:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.222419:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.222422:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.222423:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.222424:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.222425:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.222426:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.222427:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.222427:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.222428:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.222429:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.222429:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.222431:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.222432:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.222433:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.222438:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.222440:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.222444:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082d4ac00. 00080000:00000001:1.0:1713302733.222446:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134509194240 : -131939200357376 : ffff880082d4ac00) 00080000:00000001:1.0:1713302733.222448:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.222464:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.222466:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.222478:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.222480:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.222481:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.222483:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.222485:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.222486:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.222489:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.222497:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.222500:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.222502:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.222504:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082d4a400. 00080000:00000001:1.0:1713302733.222506:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134509192192 : -131939200359424 : ffff880082d4a400) 00080000:00000001:1.0:1713302733.222511:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.222517:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.222518:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.222521:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.222543:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.222545:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.222547:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.222552:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.222557:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.222561:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.222592:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.222595:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.222596:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2b40. 00000020:00000040:1.0:1713302733.222598:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.222599:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.222601:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.222602:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.222604:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.222607:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.222608:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.222638:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.222639:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004787, last_committed = 133144004786 00000001:00000010:1.0:1713302733.222641:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2540. 00000001:00000040:1.0:1713302733.222643:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.222644:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.222647:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.222668:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.222669:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.222674:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.224447:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.224450:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.224452:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.224454:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.224457:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.224459:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.224460:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.224462:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.224465:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88005d004000. 00000100:00000010:1.0:1713302733.224470:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880082d4b000. 00000100:00000001:1.0:1713302733.224472:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.224473:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.224477:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004786, transno 133144004787, xid 1796523234530368 00010000:00000001:1.0:1713302733.224480:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.224485:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011c206300 x1796523234530368/t133144004787(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.224491:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.224492:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.224495:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.224497:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.224499:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.224500:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.224501:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.224503:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.224504:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.224506:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.224508:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6110. 00000100:00000200:1.0:1713302733.224510:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234530368, offset 224 00000400:00000200:1.0:1713302733.224513:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.224517:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.224521:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524517:524517:256:4294967295] 192.168.202.46@tcp LPNI seq info [524517:524517:8:4294967295] 00000400:00000200:1.0:1713302733.224525:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.224528:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.224530:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba700. 00000800:00000200:1.0:1713302733.224533:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.224537:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.224539:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.224553:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.224556:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.224557:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.224559:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.224561:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.224564:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011c206300 x1796523234530368/t133144004787(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.224572:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011c206300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234530368:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6179us (6416us total) trans 133144004787 rc 0/0 00000100:00100000:1.0:1713302733.224579:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66633 00000100:00000040:1.0:1713302733.224581:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.224583:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.224586:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.224591:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (994050048->995098623) req@ffff88011c206300 x1796523234530368/t133144004787(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.224598:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.224599:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011c206300 with x1796523234530368 ext(994050048->995098623) 00000800:00000200:2.0:1713302733.224601:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713302733.224602:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.224603:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:2.0:1713302733.224604:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba700. 00000020:00000040:1.0:1713302733.224605:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000400:00000200:2.0:1713302733.224606:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:1.0:1713302733.224607:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.224609:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:2.0:1713302733.224610:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:1.0:1713302733.224611:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.224611:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.224612:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:2.0:1713302733.224613:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6110 00002000:00010000:1.0:1713302733.224613:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011c206300 00000400:00000010:2.0:1713302733.224614:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6110. 00002000:00000001:1.0:1713302733.224615:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.224616:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713302733.224617:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.224618:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713302733.224619:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859a80. 00000020:00000010:1.0:1713302733.224622:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585d48. 00000020:00000010:1.0:1713302733.224625:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124317c00. 00000020:00000040:1.0:1713302733.224629:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302733.224631:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.225432:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.225438:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.225440:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.225442:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.225446:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.225453:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9399480 00000400:00000200:2.0:1713302733.225459:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 12320 00000800:00000001:2.0:1713302733.225464:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.225472:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.225474:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.225477:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.225481:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.225483:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.225486:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011c206d80. 00000100:00000040:2.0:1713302733.225492:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011c206d80 x1796523234530432 msgsize 440 00000100:00100000:2.0:1713302733.225496:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.225505:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.225508:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.225511:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.225532:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302733.225535:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234530432 02000000:00000001:0.0:1713302733.225537:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302733.225539:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302733.225540:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.225543:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302733.225546:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234530432 00000020:00000001:0.0:1713302733.225548:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302733.225549:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302733.225550:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.225552:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302733.225554:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302733.225556:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302733.225559:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.225560:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302733.225563:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880070e85800. 00000020:00000010:0.0:1713302733.225566:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547680. 00000020:00000010:0.0:1713302733.225569:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305533e8. 00000100:00000040:0.0:1713302733.225574:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302733.225576:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302733.225577:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302733.225578:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.225582:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.225593:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.225598:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302733.225599:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302733.225602:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59258 00000100:00000040:0.0:1713302733.225603:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302733.225604:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137081073024 : -131936628478592 : ffff88011c206d80) 00000100:00000040:0.0:1713302733.225607:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011c206d80 x1796523234530432/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.225611:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.225612:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302733.225614:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011c206d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234530432:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302733.225616:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234530432 00000020:00000001:0.0:1713302733.225617:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302733.225618:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302733.225619:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.225621:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.225622:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302733.225624:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302733.225626:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302733.225627:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302733.225628:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.225631:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302733.225632:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302733.225634:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.225635:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.225637:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.225638:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.225639:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.225640:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.225641:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.225642:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.225643:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.225645:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.225646:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.225649:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302733.225651:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302733.225654:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007d1a2800. 02000000:00000001:0.0:1713302733.225656:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.225658:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.225660:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302733.225662:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302733.225664:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302733.225668:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302733.225670:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302733.225672:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302733.225674:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302733.225678:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302733.225680:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.235180:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.235185:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.235187:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.235189:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004787 is committed 00080000:00000001:2.0:1713302733.235192:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302733.235193:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:2.0:1713302733.235196:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.235196:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302733.235198:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2540. 00000020:00000001:0.0:1713302733.235201:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713302733.235202:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.235202:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.235203:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302733.235204:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.235205:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2b40. 00040000:00000001:0.0:1713302733.235207:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:2.0:1713302733.235209:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.235209:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.235210:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082d4a400. 00080000:00000001:0.0:1713302733.235211:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302733.235212:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:2.0:1713302733.235213:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302733.235213:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.235213:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.235214:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082d4ac00. 00080000:00000001:0.0:1713302733.235215:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713302733.235217:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.235219:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713302733.235222:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:2.0:1713302733.235226:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004787, transno 0, xid 1796523234530432 00010000:00000001:2.0:1713302733.235229:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.235238:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011c206d80 x1796523234530432/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.235245:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.235247:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.235250:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302733.235254:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.235256:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.235257:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.235259:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.235261:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.235263:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.235281:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.235284:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a5d8. 00000100:00000200:2.0:1713302733.235289:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234530432, offset 224 00000400:00000200:2.0:1713302733.235294:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.235303:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.235309:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524518:524518:256:4294967295] 192.168.202.46@tcp LPNI seq info [524518:524518:8:4294967295] 00000400:00000200:2.0:1713302733.235314:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.235318:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.235321:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a700. 00000800:00000200:2.0:1713302733.235325:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.235331:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.235334:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.235347:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.235350:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.235352:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.235354:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.235355:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.235360:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011c206d80 x1796523234530432/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.235368:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011c206d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234530432:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9755us (9878us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302733.235378:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59258 00000100:00000040:2.0:1713302733.235380:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.235382:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302733.235384:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302733.235388:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547680. 00000020:00000010:2.0:1713302733.235393:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305533e8. 00000020:00000010:2.0:1713302733.235397:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880070e85800. 00000020:00000040:2.0:1713302733.235400:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000800:00000200:0.0:1713302733.235400:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.235402:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a700. 00000100:00000001:2.0:1713302733.235403:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.235405:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.235409:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.235411:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a5d8 00000400:00000010:0.0:1713302733.235412:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a5d8. 00000100:00000001:0.0:1713302733.235414:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.235415:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.239536:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.239546:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.239548:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.239550:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.239557:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.239566:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9399500 00000400:00000200:2.0:1713302733.239572:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 182024 00000800:00000001:2.0:1713302733.239578:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.239587:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.239590:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.239593:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.239598:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.239600:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.239603:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011c207100. 00000100:00000040:2.0:1713302733.239606:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88011c207100 x1796523234530560 msgsize 488 00000100:00100000:2.0:1713302733.239610:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.239621:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.239626:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.239628:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.239650:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.239653:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234530560 02000000:00000001:1.0:1713302733.239655:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.239657:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.239659:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.239661:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.239664:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234530560 00000020:00000001:1.0:1713302733.239667:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.239668:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.239670:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.239672:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.239675:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.239677:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.239679:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.239681:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.239684:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124316000. 00000020:00000010:1.0:1713302733.239687:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859000. 00000020:00000010:1.0:1713302733.239690:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585d48. 00000100:00000040:1.0:1713302733.239695:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.239698:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.239699:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.239701:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.239703:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.239705:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.239707:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.239710:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.239712:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.239714:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.239716:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.239718:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.239720:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.239721:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.239722:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.239723:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.239725:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.239726:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.239727:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.239730:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.239731:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.239733:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.239736:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.239737:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.239739:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.239768:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (995098624->996147199) req@ffff88011c207100 x1796523234530560/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.239776:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.239778:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011c207100 with x1796523234530560 ext(995098624->996147199) 00010000:00000001:1.0:1713302733.239781:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.239782:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.239784:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.239785:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.239787:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.239790:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.239791:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.239792:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.239794:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011c207100 00002000:00000001:1.0:1713302733.239795:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.239797:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.239802:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.239812:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.239817:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.239818:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.239821:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66634 00000100:00000040:1.0:1713302733.239824:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.239825:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137081073920 : -131936628477696 : ffff88011c207100) 00000100:00000040:1.0:1713302733.239829:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011c207100 x1796523234530560/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.239836:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.239837:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.239840:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011c207100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234530560:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.239843:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234530560 00000020:00000001:1.0:1713302733.239845:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.239848:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.239849:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.239851:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.239852:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.239854:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.239856:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.239857:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.239858:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.239862:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.239864:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.239869:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.239871:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.239874:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d0ca800. 02000000:00000001:1.0:1713302733.239876:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.239878:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.239881:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.239882:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.239884:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.239886:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.239889:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.239891:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.239893:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.239895:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.239897:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3812622336 00000020:00000001:1.0:1713302733.239899:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.239902:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3812622336 left=3284140032 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.239904:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3284140032 : 3284140032 : c3c00000) 00000020:00000001:1.0:1713302733.239906:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.239907:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.239910:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.239911:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.239912:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.239915:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.239917:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.239918:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.239920:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.239923:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.239924:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.239926:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.239928:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.239932:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.239934:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.239937:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.239941:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.241807:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.241813:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.241815:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.241817:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.241818:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.241821:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d0ca400. 00000100:00000010:1.0:1713302733.241826:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a589d000. 00000020:00000040:1.0:1713302733.241828:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.241835:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.241837:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.241842:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302733.241850:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291348. 00000400:00000200:1.0:1713302733.241854:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.241863:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.241867:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524519:524519:256:4294967295] 192.168.202.46@tcp LPNI seq info [524519:524519:8:4294967295] 00000400:00000200:1.0:1713302733.241870:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.241875:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.241879:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.241882:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba600. 00000800:00000200:1.0:1713302733.241886:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.241890:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.241894:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.241912:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9399500-0x661eda9399500 00000100:00000001:1.0:1713302733.241915:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.241968:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.241971:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba600. 00000400:00000200:2.0:1713302733.241974:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.241978:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.241981:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.241982:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d0ca400 00000100:00000001:2.0:1713302733.241984:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.243517:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.243539:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.243541:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.243542:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.243547:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.243553:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2882a1 00000800:00000001:0.0:1713302733.243618:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.244599:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.244602:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.244801:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.244804:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.244809:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.244812:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:0.0:1713302733.244814:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:0.0:1713302733.244818:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.244819:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d0ca400 00000100:00000001:0.0:1713302733.244828:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.244833:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.244836:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.244863:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.244867:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.244868:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.244874:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.244879:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.244881:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.244882:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.244883:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.244884:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.244885:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.244886:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.244887:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.244887:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.244888:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.244888:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.244890:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.244891:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.244893:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.244897:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.244899:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.244904:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d0c9800. 00080000:00000001:1.0:1713302733.244906:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134680631296 : -131939028920320 : ffff88008d0c9800) 00080000:00000001:1.0:1713302733.244908:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.244924:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.244925:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.244934:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.244936:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.244937:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.244938:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.244940:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.244941:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.244942:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.244949:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.244951:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.244953:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.244954:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d0c8c00. 00080000:00000001:1.0:1713302733.244955:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134680628224 : -131939028923392 : ffff88008d0c8c00) 00080000:00000001:1.0:1713302733.244959:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.244962:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.244963:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.244966:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.244982:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.244983:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.244985:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.244988:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.244991:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.244994:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.245020:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.245022:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.245023:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2720. 00000020:00000040:1.0:1713302733.245025:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.245026:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.245028:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.245029:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.245031:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.245033:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.245035:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.245063:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.245064:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004788, last_committed = 133144004787 00000001:00000010:1.0:1713302733.245066:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab24e0. 00000001:00000040:1.0:1713302733.245068:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.245069:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.245072:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.245093:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.245095:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.245101:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.247032:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.247035:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.247037:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.247040:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.247043:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.247044:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.247046:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.247049:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.247051:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a589d000. 00000100:00000010:1.0:1713302733.247055:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d0ca400. 00000100:00000001:1.0:1713302733.247057:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.247058:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.247061:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004787, transno 133144004788, xid 1796523234530560 00010000:00000001:1.0:1713302733.247063:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.247069:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011c207100 x1796523234530560/t133144004788(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.247076:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.247078:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.247080:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.247084:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.247086:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.247088:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.247090:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.247092:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.247094:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.247096:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.247098:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916198. 00000100:00000200:1.0:1713302733.247101:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234530560, offset 224 00000400:00000200:1.0:1713302733.247106:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.247112:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.247117:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524520:524520:256:4294967295] 192.168.202.46@tcp LPNI seq info [524520:524520:8:4294967295] 00000400:00000200:1.0:1713302733.247124:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.247127:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.247130:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba800. 00000800:00000200:1.0:1713302733.247134:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.247140:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.247143:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.247156:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.247159:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.247160:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.247162:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.247163:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.247167:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011c207100 x1796523234530560/t133144004788(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.247175:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011c207100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234530560:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7337us (7567us total) trans 133144004788 rc 0/0 00000100:00100000:1.0:1713302733.247184:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66634 00000100:00000040:1.0:1713302733.247187:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.247189:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.247192:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.247198:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (995098624->996147199) req@ffff88011c207100 x1796523234530560/t133144004788(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.247204:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.247206:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011c207100 with x1796523234530560 ext(995098624->996147199) 00000800:00000200:2.0:1713302733.247207:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713302733.247209:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000010:2.0:1713302733.247210:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba800. 00000020:00000001:1.0:1713302733.247211:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.247213:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000400:00000200:2.0:1713302733.247214:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:1.0:1713302733.247215:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:2.0:1713302733.247217:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:1.0:1713302733.247217:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.247219:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:2.0:1713302733.247220:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916198 00010000:00000001:1.0:1713302733.247220:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.247221:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000010:2.0:1713302733.247222:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916198. 00002000:00010000:1.0:1713302733.247222:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011c207100 00000100:00000001:2.0:1713302733.247224:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:1.0:1713302733.247224:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.247225:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302733.247226:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.247230:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859000. 00000020:00000010:1.0:1713302733.247233:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585d48. 00000020:00000010:1.0:1713302733.247236:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124316000. 00000020:00000040:1.0:1713302733.247240:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302733.247242:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.248015:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.248021:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.248023:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.248025:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.248029:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.248038:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9399540 00000400:00000200:2.0:1713302733.248043:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 12760 00000800:00000001:2.0:1713302733.248047:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.248054:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.248056:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.248059:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.248062:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.248064:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.248067:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011c205180. 00000100:00000040:2.0:1713302733.248070:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011c205180 x1796523234530624 msgsize 440 00000100:00100000:2.0:1713302733.248073:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.248084:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.248088:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.248090:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.248112:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302733.248114:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234530624 02000000:00000001:0.0:1713302733.248116:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302733.248118:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302733.248119:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.248126:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302733.248129:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234530624 00000020:00000001:0.0:1713302733.248131:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302733.248132:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302733.248133:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.248135:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302733.248137:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302733.248139:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302733.248142:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.248143:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302733.248147:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880070e85600. 00000020:00000010:0.0:1713302733.248150:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547900. 00000020:00000010:0.0:1713302733.248153:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553640. 00000100:00000040:0.0:1713302733.248159:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302733.248162:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302733.248163:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302733.248165:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.248169:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.248181:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.248187:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302733.248188:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302733.248192:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59259 00000100:00000040:0.0:1713302733.248194:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302733.248195:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137081065856 : -131936628485760 : ffff88011c205180) 00000100:00000040:0.0:1713302733.248200:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011c205180 x1796523234530624/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.248207:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.248208:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302733.248211:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011c205180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234530624:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302733.248213:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234530624 00000020:00000001:0.0:1713302733.248215:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302733.248218:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302733.248219:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.248221:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.248223:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302733.248225:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302733.248228:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302733.248229:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302733.248230:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.248233:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302733.248235:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302733.248237:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.248239:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.248240:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.248242:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.248243:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.248244:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.248245:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.248246:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.248247:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.248249:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.248250:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.248254:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302733.248256:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302733.248260:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012b37f800. 02000000:00000001:0.0:1713302733.248262:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.248264:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.248285:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302733.248288:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302733.248289:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302733.248294:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302733.248296:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302733.248298:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302733.248301:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302733.248305:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302733.248307:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.260073:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.260078:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.260080:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.260082:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004788 is committed 00080000:00000001:2.0:1713302733.260083:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302733.260085:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302733.260087:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:2.0:1713302733.260088:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302733.260090:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab24e0. 00000020:00000001:0.0:1713302733.260093:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713302733.260094:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.260094:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.260095:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302733.260098:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.260099:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2720. 00000020:00000001:2.0:1713302733.260101:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.260101:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.260103:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713302733.260104:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713302733.260105:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d0c8c00. 00080000:00000001:0.0:1713302733.260107:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713302733.260108:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.260108:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302733.260108:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713302733.260110:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302733.260110:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.260110:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d0c9800. 00000020:00000002:2.0:1713302733.260112:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302733.260115:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713302733.260117:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004788, transno 0, xid 1796523234530624 00010000:00000001:2.0:1713302733.260120:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.260129:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011c205180 x1796523234530624/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.260136:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.260138:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.260141:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302733.260145:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.260148:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.260150:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.260153:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.260155:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.260157:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.260160:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.260163:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a770. 00000100:00000200:2.0:1713302733.260168:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234530624, offset 224 00000400:00000200:2.0:1713302733.260173:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.260182:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.260186:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524521:524521:256:4294967295] 192.168.202.46@tcp LPNI seq info [524521:524521:8:4294967295] 00000400:00000200:2.0:1713302733.260192:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.260196:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.260198:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a000. 00000800:00000200:2.0:1713302733.260202:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.260207:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.260210:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.260215:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.260217:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.260218:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.260219:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.260220:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.260224:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011c205180 x1796523234530624/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.260233:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011c205180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234530624:12345-192.168.202.46@tcp:16:dd.0 Request processed in 12024us (12161us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302733.260241:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59259 00000100:00000040:2.0:1713302733.260244:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.260247:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302733.260248:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302733.260252:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547900. 00000020:00000010:2.0:1713302733.260256:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553640. 00000020:00000010:2.0:1713302733.260260:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880070e85600. 00000020:00000040:2.0:1713302733.260263:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302733.260282:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.260292:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.260294:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a000. 00000400:00000200:0.0:1713302733.260297:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.260302:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.260306:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a770 00000400:00000010:0.0:1713302733.260307:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a770. 00000100:00000001:0.0:1713302733.260310:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.260311:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.264555:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.264566:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.264568:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.264571:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.264578:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.264587:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93995c0 00000400:00000200:2.0:1713302733.264593:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 182512 00000800:00000001:2.0:1713302733.264598:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.264606:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.264608:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.264612:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.264616:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.264618:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.264622:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011c205880. 00000100:00000040:2.0:1713302733.264625:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88011c205880 x1796523234530752 msgsize 488 00000100:00100000:2.0:1713302733.264628:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.264642:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.264647:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.264650:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.264670:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.264672:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234530752 02000000:00000001:1.0:1713302733.264673:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.264675:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.264676:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.264679:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.264682:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234530752 00000020:00000001:1.0:1713302733.264684:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.264685:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.264687:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.264688:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.264690:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.264691:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.264693:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.264694:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.264697:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007be6b400. 00000020:00000010:1.0:1713302733.264700:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302733.264703:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585d48. 00000100:00000040:1.0:1713302733.264707:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.264708:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.264709:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.264711:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.264713:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.264715:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.264716:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.264718:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.264720:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.264721:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.264723:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.264724:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.264726:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.264727:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.264728:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.264729:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.264730:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.264730:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.264731:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.264734:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.264735:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.264736:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.264737:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.264738:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.264740:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.264756:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (996147200->997195775) req@ffff88011c205880 x1796523234530752/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.264761:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.264762:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011c205880 with x1796523234530752 ext(996147200->997195775) 00010000:00000001:1.0:1713302733.264764:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.264765:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.264766:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.264767:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.264768:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.264770:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.264771:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.264771:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.264772:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011c205880 00002000:00000001:1.0:1713302733.264773:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.264774:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.264778:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.264786:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.264790:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.264791:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.264793:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66635 00000100:00000040:1.0:1713302733.264795:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.264797:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137081067648 : -131936628483968 : ffff88011c205880) 00000100:00000040:1.0:1713302733.264799:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011c205880 x1796523234530752/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.264804:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.264804:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.264806:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011c205880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234530752:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.264808:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234530752 00000020:00000001:1.0:1713302733.264809:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.264811:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.264811:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.264812:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.264813:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.264814:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.264816:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.264817:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.264818:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.264819:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.264820:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.264824:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.264825:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.264828:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801174d2c00. 02000000:00000001:1.0:1713302733.264829:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.264830:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.264832:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.264833:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.264835:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.264836:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.264840:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.264842:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.264844:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.264845:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.264846:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3811573760 00000020:00000001:1.0:1713302733.264849:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.264850:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3811573760 left=3283091456 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.264852:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3283091456 : 3283091456 : c3b00000) 00000020:00000001:1.0:1713302733.264854:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.264855:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.264857:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.264858:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.264860:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.264863:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.264865:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.264867:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.264873:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.264875:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.264877:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.264878:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.264880:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.264885:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.264887:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.264891:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.264895:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.266542:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.266547:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.266548:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.266549:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.266551:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.266553:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880082d4b800. 00000100:00000010:1.0:1713302733.266556:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f6f0000. 00000020:00000040:1.0:1713302733.266558:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.266565:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.266567:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.266572:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302733.266579:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291380. 00000400:00000200:1.0:1713302733.266582:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.266591:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.266596:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524522:524522:256:4294967295] 192.168.202.46@tcp LPNI seq info [524522:524522:8:4294967295] 00000400:00000200:1.0:1713302733.266600:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.266605:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.266609:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.266612:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0baa00. 00000800:00000200:1.0:1713302733.266616:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.266622:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.266625:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.266644:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93995c0-0x661eda93995c0 00000100:00000001:1.0:1713302733.266647:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.266716:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.266719:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0baa00. 00000400:00000200:2.0:1713302733.266722:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.266725:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.266728:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.266730:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880082d4b800 00000100:00000001:2.0:1713302733.266731:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.268206:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.268233:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.268235:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.268238:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.268244:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.268252:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2882ad 00000800:00000001:0.0:1713302733.268489:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.269572:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.269575:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.269661:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.269665:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.269669:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.269674:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:0.0:1713302733.269676:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:0.0:1713302733.269681:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.269682:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880082d4b800 00000100:00000001:0.0:1713302733.269699:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.269706:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.269708:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.269762:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.269766:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.269767:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.269773:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.269779:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.269781:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.269783:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.269785:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.269787:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.269788:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.269789:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.269790:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.269791:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.269792:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.269793:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.269796:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.269798:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.269800:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.269804:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.269807:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.269811:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082d4a400. 00080000:00000001:1.0:1713302733.269813:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134509192192 : -131939200359424 : ffff880082d4a400) 00080000:00000001:1.0:1713302733.269816:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.269833:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.269834:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.269845:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.269846:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.269846:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.269848:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.269850:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.269851:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.269853:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.269861:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.269863:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.269864:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.269866:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082d49c00. 00080000:00000001:1.0:1713302733.269867:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134509190144 : -131939200361472 : ffff880082d49c00) 00080000:00000001:1.0:1713302733.269871:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.269874:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.269876:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.269878:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.269897:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.269898:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.269900:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.269902:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.269905:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.269909:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.269934:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.269937:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.269938:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2840. 00000020:00000040:1.0:1713302733.269939:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.269941:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.269942:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.269944:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.269946:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.269949:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.269950:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.269979:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.269980:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004789, last_committed = 133144004788 00000001:00000010:1.0:1713302733.269982:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2f60. 00000001:00000040:1.0:1713302733.269984:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.269985:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.269989:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.270016:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.270018:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.270024:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.271909:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.271913:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.271915:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.271917:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.271921:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.271922:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.271924:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.271926:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.271929:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f6f0000. 00000100:00000010:1.0:1713302733.271932:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880082d4b800. 00000100:00000001:1.0:1713302733.271935:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.271936:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.271940:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004788, transno 133144004789, xid 1796523234530752 00010000:00000001:1.0:1713302733.271943:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.271950:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011c205880 x1796523234530752/t133144004789(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.271958:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.271959:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.271962:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.271966:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.271968:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.271969:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.271971:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.271974:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.271976:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.271977:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.271980:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6220. 00000100:00000200:1.0:1713302733.271983:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234530752, offset 224 00000400:00000200:1.0:1713302733.271987:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.271994:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.271998:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524523:524523:256:4294967295] 192.168.202.46@tcp LPNI seq info [524523:524523:8:4294967295] 00000400:00000200:1.0:1713302733.272005:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.272010:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.272013:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba300. 00000800:00000200:1.0:1713302733.272017:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.272022:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.272025:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.272041:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.272044:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.272046:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.272047:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.272049:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.272054:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011c205880 x1796523234530752/t133144004789(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.272063:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011c205880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234530752:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7257us (7436us total) trans 133144004789 rc 0/0 00000100:00100000:1.0:1713302733.272071:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66635 00000100:00000040:1.0:1713302733.272074:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.272076:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.272078:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.272085:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (996147200->997195775) req@ffff88011c205880 x1796523234530752/t133144004789(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.272092:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.272094:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011c205880 with x1796523234530752 ext(996147200->997195775) 00010000:00000001:1.0:1713302733.272097:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.272099:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.272101:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.272103:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.272106:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.272107:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.272109:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.272110:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000200:2.0:1713302733.272111:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00010000:1.0:1713302733.272111:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011c205880 00002000:00000001:1.0:1713302733.272113:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.272114:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:2.0:1713302733.272115:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba300. 00000020:00000010:1.0:1713302733.272118:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000400:00000200:2.0:1713302733.272119:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713302733.272122:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585d48. 00000400:00000200:2.0:1713302733.272123:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.272125:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6220 00000020:00000010:1.0:1713302733.272126:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007be6b400. 00000400:00000010:2.0:1713302733.272127:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6220. 00000100:00000001:2.0:1713302733.272129:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:1.0:1713302733.272129:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302733.272130:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302733.272131:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.273291:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.273299:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.273301:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.273303:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.273309:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.273317:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9399600 00000400:00000200:2.0:1713302733.273323:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 13200 00000800:00000001:2.0:1713302733.273328:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.273336:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.273338:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.273347:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.273351:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.273353:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.273356:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011c206a00. 00000100:00000040:2.0:1713302733.273359:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011c206a00 x1796523234530816 msgsize 440 00000100:00100000:2.0:1713302733.273363:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.273369:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.273374:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.273376:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.273381:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302733.273383:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234530816 02000000:00000001:0.0:1713302733.273386:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302733.273387:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302733.273390:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.273393:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302733.273396:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234530816 00000020:00000001:0.0:1713302733.273398:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302733.273399:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302733.273400:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.273402:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302733.273405:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302733.273407:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302733.273411:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.273412:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302733.273415:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124317400. 00000020:00000010:0.0:1713302733.273418:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547100. 00000020:00000010:0.0:1713302733.273420:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305534b0. 00000100:00000040:0.0:1713302733.273424:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302733.273426:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302733.273427:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302733.273428:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.273432:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.273443:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.273449:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302733.273450:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302733.273453:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59260 00000100:00000040:0.0:1713302733.273456:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302733.273457:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137081072128 : -131936628479488 : ffff88011c206a00) 00000100:00000040:0.0:1713302733.273462:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011c206a00 x1796523234530816/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.273468:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.273469:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302733.273472:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011c206a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234530816:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302733.273475:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234530816 00000020:00000001:0.0:1713302733.273477:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302733.273480:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302733.273482:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.273484:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.273486:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302733.273488:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302733.273490:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302733.273491:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302733.273493:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.273497:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302733.273499:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302733.273501:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.273503:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.273504:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.273506:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.273506:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.273508:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.273509:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.273510:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.273511:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.273513:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.273515:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.273518:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302733.273519:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302733.273522:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801325df800. 02000000:00000001:0.0:1713302733.273523:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.273525:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.273527:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302733.273529:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302733.273530:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302733.273534:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302733.273535:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302733.273537:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302733.273539:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302733.273542:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302733.273544:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.286342:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.286347:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.286349:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.286351:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004789 is committed 00080000:00000001:1.0:1713302733.286353:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302733.286355:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302733.286357:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.286358:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302733.286360:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2f60. 00000020:00000001:1.0:1713302733.286362:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.286364:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.286366:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.286367:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:1.0:1713302733.286368:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.286369:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:1.0:1713302733.286370:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713302733.286370:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2840. 00040000:00000001:0.0:1713302733.286372:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.286374:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302733.286375:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302733.286376:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082d49c00. 00002000:00000001:1.0:1713302733.286377:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302733.286378:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713302733.286379:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302733.286380:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302733.286381:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.286382:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:1.0:1713302733.286383:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004789, transno 0, xid 1796523234530816 00080000:00000010:0.0:1713302733.286383:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082d4a400. 00010000:00000001:1.0:1713302733.286385:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713302733.286385:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302733.286394:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011c206a00 x1796523234530816/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.286405:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.286407:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.286411:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302733.286415:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.286418:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.286420:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.286423:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.286425:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.286427:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.286430:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.286435:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6000. 00000100:00000200:1.0:1713302733.286440:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234530816, offset 224 00000400:00000200:1.0:1713302733.286445:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.286454:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.286461:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524524:524524:256:4294967295] 192.168.202.46@tcp LPNI seq info [524524:524524:8:4294967295] 00000400:00000200:1.0:1713302733.286469:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.286474:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.286477:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba300. 00000800:00000200:1.0:1713302733.286482:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.286488:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.286492:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.286499:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.286502:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.286504:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.286505:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.286507:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.286512:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011c206a00 x1796523234530816/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.286520:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011c206a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234530816:12345-192.168.202.46@tcp:16:dd.0 Request processed in 13050us (13159us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302733.286528:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59260 00000100:00000040:1.0:1713302733.286531:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.286532:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302733.286533:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.286537:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547100. 00000020:00000010:1.0:1713302733.286542:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305534b0. 00000020:00000010:1.0:1713302733.286546:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124317400. 00000020:00000040:1.0:1713302733.286549:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302733.286551:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.286575:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.286578:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba300. 00000400:00000200:0.0:1713302733.286582:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.286587:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.286590:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6000 00000400:00000010:0.0:1713302733.286591:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6000. 00000100:00000001:0.0:1713302733.286594:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.286596:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302733.291574:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.291588:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.291591:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.291593:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.291602:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.291615:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9399680 00000400:00000200:0.0:1713302733.291621:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 183000 00000800:00000001:0.0:1713302733.291627:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.291637:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.291639:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.291643:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.291648:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.291650:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302733.291654:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009361c380. 00000100:00000040:0.0:1713302733.291657:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88009361c380 x1796523234530944 msgsize 488 00000100:00100000:0.0:1713302733.291660:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.291674:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.291680:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.291682:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.291713:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.291715:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234530944 02000000:00000001:1.0:1713302733.291717:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.291720:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.291722:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.291725:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.291728:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234530944 00000020:00000001:1.0:1713302733.291731:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.291732:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.291734:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.291737:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.291739:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.291750:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.291755:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.291756:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.291761:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880072767e00. 00000020:00000010:1.0:1713302733.291764:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859180. 00000020:00000010:1.0:1713302733.291769:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585d48. 00000100:00000040:1.0:1713302733.291775:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.291777:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.291778:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.291780:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.291782:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.291784:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.291786:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.291789:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.291793:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.291795:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.291797:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.291799:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.291801:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.291803:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.291804:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.291805:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.291806:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.291807:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.291809:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.291812:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.291814:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.291816:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.291818:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.291820:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.291822:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.291827:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (997195776->998244351) req@ffff88009361c380 x1796523234530944/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.291835:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.291837:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361c380 with x1796523234530944 ext(997195776->998244351) 00010000:00000001:1.0:1713302733.291840:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.291841:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.291843:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.291844:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.291847:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.291849:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.291850:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.291851:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.291853:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361c380 00002000:00000001:1.0:1713302733.291854:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.291856:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.291862:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.291875:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.291883:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.291885:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.291888:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66636 00000100:00000040:1.0:1713302733.291891:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.291892:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134786876288 : -131938922675328 : ffff88009361c380) 00000100:00000040:1.0:1713302733.291896:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009361c380 x1796523234530944/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.291902:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.291904:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.291906:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009361c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234530944:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.291909:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234530944 00000020:00000001:1.0:1713302733.291911:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.291913:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.291914:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.291916:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.291917:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.291919:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.291922:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.291923:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.291924:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.291925:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.291927:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.291932:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.291934:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.291937:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007d1a2c00. 02000000:00000001:1.0:1713302733.291938:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.291940:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.291942:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.291943:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.291945:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.291946:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.291950:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.291952:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.291953:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.291955:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.291956:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3810525184 00000020:00000001:1.0:1713302733.291959:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.291960:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3810525184 left=3282042880 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.291962:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3282042880 : 3282042880 : c3a00000) 00000020:00000001:1.0:1713302733.291963:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.291964:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.291965:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.291966:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.291967:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.291969:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.291970:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.291971:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.291973:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.291974:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.291975:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.291976:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.291978:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.291982:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.291983:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.291986:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.291990:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.293537:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.293544:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.293546:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.293547:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.293549:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.293553:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007d1a0000. 00000100:00000010:1.0:1713302733.293556:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880130883000. 00000020:00000040:1.0:1713302733.293558:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.293565:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.293567:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.293573:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302733.293580:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800832913b8. 00000400:00000200:1.0:1713302733.293583:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.293593:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.293598:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524525:524525:256:4294967295] 192.168.202.46@tcp LPNI seq info [524525:524525:8:4294967295] 00000400:00000200:1.0:1713302733.293603:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.293607:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.293611:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.293615:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba800. 00000800:00000200:1.0:1713302733.293619:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.293624:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.293628:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.293646:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9399680-0x661eda9399680 00000100:00000001:1.0:1713302733.293648:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.293718:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.293721:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba800. 00000400:00000200:2.0:1713302733.293723:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.293726:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.293728:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.293730:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d1a0000 00000100:00000001:2.0:1713302733.293731:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.294988:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.295021:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.295024:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.295032:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.295038:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302733.295047:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2882b9 00000800:00000001:2.0:1713302733.295052:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.295835:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.295838:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.295842:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.295957:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.296326:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.296329:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.296334:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.296339:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:0.0:1713302733.296341:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:0.0:1713302733.296347:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.296348:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d1a0000 00000100:00000001:0.0:1713302733.296359:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.296365:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.296367:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.296381:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.296386:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.296388:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.296395:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.296402:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.296404:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.296405:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.296408:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.296409:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.296411:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.296412:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.296413:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.296414:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.296415:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.296416:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.296419:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.296422:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.296424:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.296429:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.296433:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.296439:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d1a3800. 00080000:00000001:1.0:1713302733.296442:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134413088768 : -131939296462848 : ffff88007d1a3800) 00080000:00000001:1.0:1713302733.296444:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.296463:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.296464:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.296480:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.296481:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.296482:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.296484:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.296486:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.296488:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.296490:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.296498:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.296501:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.296503:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.296505:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d1a3c00. 00080000:00000001:1.0:1713302733.296507:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134413089792 : -131939296461824 : ffff88007d1a3c00) 00080000:00000001:1.0:1713302733.296512:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.296518:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.296520:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.296523:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.296546:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.296547:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.296549:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.296554:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.296559:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.296563:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.296595:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.296598:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.296601:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2b40. 00000020:00000040:1.0:1713302733.296602:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.296604:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.296606:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.296607:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.296609:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.296611:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.296612:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.296643:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.296644:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004790, last_committed = 133144004789 00000001:00000010:1.0:1713302733.296646:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2000. 00000001:00000040:1.0:1713302733.296648:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.296649:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.296653:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.296674:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.296675:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.296680:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.298625:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.298629:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.298632:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.298633:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.298637:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.298638:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.298640:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.298643:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.298645:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880130883000. 00000100:00000010:1.0:1713302733.298648:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007d1a0000. 00000100:00000001:1.0:1713302733.298650:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.298651:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.298655:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004789, transno 133144004790, xid 1796523234530944 00010000:00000001:1.0:1713302733.298657:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.298664:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009361c380 x1796523234530944/t133144004790(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.298672:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.298674:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.298677:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.298681:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.298683:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.298684:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.298686:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.298689:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.298691:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.298693:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.298696:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916d48. 00000100:00000200:1.0:1713302733.298700:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234530944, offset 224 00000400:00000200:1.0:1713302733.298704:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.298713:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.298718:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524526:524526:256:4294967295] 192.168.202.46@tcp LPNI seq info [524526:524526:8:4294967295] 00000400:00000200:1.0:1713302733.298725:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.298731:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.298734:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302733.298739:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.298759:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.298762:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.298774:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.298776:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.298778:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.298780:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.298782:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.298786:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009361c380 x1796523234530944/t133144004790(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.298795:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009361c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234530944:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6890us (7136us total) trans 133144004790 rc 0/0 00000100:00100000:1.0:1713302733.298803:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66636 00000100:00000040:1.0:1713302733.298806:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.298808:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.298810:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.298816:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (997195776->998244351) req@ffff88009361c380 x1796523234530944/t133144004790(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.298823:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.298825:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361c380 with x1796523234530944 ext(997195776->998244351) 00000800:00000200:2.0:1713302733.298828:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713302733.298828:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.298830:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:2.0:1713302733.298831:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000020:00000040:1.0:1713302733.298833:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000400:00000200:2.0:1713302733.298835:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:1.0:1713302733.298835:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.298837:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.298839:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:2.0:1713302733.298840:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:1.0:1713302733.298840:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:2.0:1713302733.298842:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916d48 00002000:00000001:1.0:1713302733.298842:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.298843:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361c380 00000400:00000010:2.0:1713302733.298844:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916d48. 00002000:00000001:1.0:1713302733.298845:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.298846:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713302733.298847:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.298848:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713302733.298851:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859180. 00000020:00000010:1.0:1713302733.298854:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585d48. 00000020:00000010:1.0:1713302733.298858:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880072767e00. 00000020:00000040:1.0:1713302733.298861:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302733.298864:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.299753:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.299760:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.299762:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.299765:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.299770:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.299786:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93996c0 00000400:00000200:2.0:1713302733.299793:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 13640 00000800:00000001:2.0:1713302733.299798:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.299807:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.299809:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.299812:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.299816:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.299818:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.299821:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011c204380. 00000100:00000040:2.0:1713302733.299824:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88011c204380 x1796523234531008 msgsize 440 00000100:00100000:2.0:1713302733.299827:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.299845:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.299849:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.299852:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.299909:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.299912:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234531008 02000000:00000001:1.0:1713302733.299914:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.299916:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.299917:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.299920:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.299923:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234531008 00000020:00000001:1.0:1713302733.299926:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.299927:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.299928:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.299930:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.299932:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.299934:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.299937:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.299938:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.299941:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880070e85600. 00000020:00000010:1.0:1713302733.299944:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859180. 00000020:00000010:1.0:1713302733.299947:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585d48. 00000100:00000040:1.0:1713302733.299953:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302733.299955:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.299957:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302733.299958:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.299962:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.299974:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.299980:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.299981:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.299985:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59261 00000100:00000040:1.0:1713302733.299987:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.299989:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137081062272 : -131936628489344 : ffff88011c204380) 00000100:00000040:1.0:1713302733.299994:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011c204380 x1796523234531008/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.300001:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.300001:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.300004:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011c204380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234531008:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302733.300007:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234531008 00000020:00000001:1.0:1713302733.300009:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.300011:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.300013:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.300015:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.300017:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302733.300019:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.300022:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.300027:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.300028:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.300031:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.300033:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.300035:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.300037:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.300038:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.300039:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.300040:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.300042:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.300042:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.300043:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.300044:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.300046:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.300047:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.300051:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.300052:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.300055:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007d1a0000. 02000000:00000001:1.0:1713302733.300057:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.300059:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.300062:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302733.300063:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.300065:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.300070:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.300072:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302733.300073:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302733.300076:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302733.300080:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302733.300082:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.311044:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.311050:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.311052:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.311054:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004790 is committed 00000001:00000040:0.0:1713302733.311057:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302733.311061:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302733.311064:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2000. 00000020:00000001:0.0:1713302733.311067:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.311069:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.311070:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302733.311072:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.311073:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2b40. 00040000:00000001:0.0:1713302733.311075:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00080000:00000001:2.0:1713302733.311076:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.311077:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.311079:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d1a3c00. 00000020:00000001:2.0:1713302733.311080:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.311082:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302733.311083:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302733.311084:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:2.0:1713302733.311085:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713302733.311085:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.311086:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d1a3800. 00080000:00000001:0.0:1713302733.311087:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713302733.311092:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.311095:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713302733.311100:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.311102:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713302733.311105:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:2.0:1713302733.311110:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004790, transno 0, xid 1796523234531008 00010000:00000001:2.0:1713302733.311112:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.311121:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011c204380 x1796523234531008/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.311129:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.311131:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.311134:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302733.311138:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.311141:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.311143:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.311146:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.311149:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.311151:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.311154:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.311158:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a330. 00000100:00000200:2.0:1713302733.311163:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234531008, offset 224 00000400:00000200:2.0:1713302733.311167:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.311178:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.311183:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524527:524527:256:4294967295] 192.168.202.46@tcp LPNI seq info [524527:524527:8:4294967295] 00000400:00000200:2.0:1713302733.311193:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.311198:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.311201:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a600. 00000800:00000200:2.0:1713302733.311205:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.311212:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.311215:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.311229:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.311233:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.311234:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.311236:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.311237:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.311242:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011c204380 x1796523234531008/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.311249:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011c204380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234531008:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11247us (11423us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302733.311257:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59261 00000100:00000040:2.0:1713302733.311261:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.311263:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302733.311264:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302733.311282:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859180. 00000020:00000010:2.0:1713302733.311285:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585d48. 00000020:00000010:2.0:1713302733.311288:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880070e85600. 00000020:00000040:2.0:1713302733.311291:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302733.311293:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.311322:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.311326:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a600. 00000400:00000200:0.0:1713302733.311329:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.311334:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.311337:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a330 00000400:00000010:0.0:1713302733.311338:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a330. 00000100:00000001:0.0:1713302733.311341:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.311342:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.316314:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.316327:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.316329:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.316331:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.316338:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.316349:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9399740 00000400:00000200:2.0:1713302733.316354:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 183488 00000800:00000001:2.0:1713302733.316359:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.316370:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.316373:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.316376:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.316380:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.316382:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.316385:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011c205f80. 00000100:00000040:2.0:1713302733.316387:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011c205f80 x1796523234531136 msgsize 488 00000100:00100000:2.0:1713302733.316389:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.316402:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.316407:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.316409:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.316442:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.316445:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234531136 02000000:00000001:1.0:1713302733.316448:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.316450:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.316452:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.316456:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.316459:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234531136 00000020:00000001:1.0:1713302733.316462:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.316464:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.316465:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.316468:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.316471:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.316472:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.316477:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.316479:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.316483:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880070e84a00. 00000020:00000010:1.0:1713302733.316487:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859f80. 00000020:00000010:1.0:1713302733.316491:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302733.316498:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.316500:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.316502:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.316504:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.316506:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.316507:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.316509:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.316512:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.316515:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.316517:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.316518:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.316520:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.316521:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.316522:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.316523:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.316524:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.316524:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.316525:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.316526:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.316528:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.316529:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.316530:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.316531:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.316532:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.316534:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.316538:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (998244352->999292927) req@ffff88011c205f80 x1796523234531136/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.316543:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.316544:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011c205f80 with x1796523234531136 ext(998244352->999292927) 00010000:00000001:1.0:1713302733.316546:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.316547:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.316548:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.316549:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.316550:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.316552:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.316553:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.316554:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.316554:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011c205f80 00002000:00000001:1.0:1713302733.316556:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.316556:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.316561:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.316572:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.316579:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.316581:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.316583:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66637 00000100:00000040:1.0:1713302733.316585:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.316586:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137081069440 : -131936628482176 : ffff88011c205f80) 00000100:00000040:1.0:1713302733.316589:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011c205f80 x1796523234531136/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.316594:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.316594:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.316596:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011c205f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234531136:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.316598:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234531136 00000020:00000001:1.0:1713302733.316599:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.316601:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.316602:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.316602:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.316603:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.316605:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.316608:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.316609:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.316610:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.316612:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.316613:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.316618:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.316620:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.316624:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880082d4b800. 02000000:00000001:1.0:1713302733.316626:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.316627:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.316630:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.316632:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.316634:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.316635:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.316639:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.316641:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.316643:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.316646:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.316648:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3809476608 00000020:00000001:1.0:1713302733.316650:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.316652:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3809476608 left=3280994304 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.316655:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3280994304 : 3280994304 : c3900000) 00000020:00000001:1.0:1713302733.316657:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.316659:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.316661:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.316663:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.316665:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.316668:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.316669:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.316671:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.316674:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.316676:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.316678:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.316680:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.316682:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.316687:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.316689:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.316692:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.316696:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.318536:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.318543:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.318545:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.318546:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.318549:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.318552:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880082d4b000. 00000100:00000010:1.0:1713302733.318556:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880071147000. 00000020:00000040:1.0:1713302733.318558:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.318564:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.318568:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.318573:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302733.318580:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800832913f0. 00000400:00000200:1.0:1713302733.318586:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.318594:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.318599:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524528:524528:256:4294967295] 192.168.202.46@tcp LPNI seq info [524528:524528:8:4294967295] 00000400:00000200:1.0:1713302733.318604:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.318609:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.318612:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.318615:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba300. 00000800:00000200:1.0:1713302733.318620:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.318625:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.318629:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.318645:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9399740-0x661eda9399740 00000100:00000001:1.0:1713302733.318648:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.318711:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.318715:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba300. 00000400:00000200:2.0:1713302733.318718:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.318722:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.318725:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.318727:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880082d4b000 00000100:00000001:2.0:1713302733.318729:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.319848:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.319880:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.319882:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.319890:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.319895:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302733.319904:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2882c5 00000800:00000001:2.0:1713302733.319910:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.320665:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.320667:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.320763:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.321089:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.321516:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.321519:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.321524:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302733.321528:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:2.0:1713302733.321530:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:2.0:1713302733.321535:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.321537:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880082d4b000 00000100:00000001:2.0:1713302733.321549:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.321554:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.321557:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.321589:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.321592:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.321594:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.321600:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.321607:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.321610:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.321611:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.321613:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.321615:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.321616:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.321617:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.321619:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.321620:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.321621:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.321622:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.321625:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.321628:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.321629:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.321636:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.321638:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.321645:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082d48800. 00080000:00000001:1.0:1713302733.321647:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134509185024 : -131939200366592 : ffff880082d48800) 00080000:00000001:1.0:1713302733.321651:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.321670:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.321672:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.321684:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.321686:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.321688:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.321689:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.321691:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.321693:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.321696:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.321706:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.321709:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.321712:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.321714:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082d4ac00. 00080000:00000001:1.0:1713302733.321716:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134509194240 : -131939200357376 : ffff880082d4ac00) 00080000:00000001:1.0:1713302733.321722:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.321729:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.321730:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.321734:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.321775:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.321777:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.321779:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.321785:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.321791:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.321795:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.321828:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.321831:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.321834:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2b40. 00000020:00000040:1.0:1713302733.321837:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.321839:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.321841:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.321843:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.321846:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.321849:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.321851:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.321890:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.321892:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004791, last_committed = 133144004790 00000001:00000010:1.0:1713302733.321896:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2000. 00000001:00000040:1.0:1713302733.321898:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.321899:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.321904:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.321935:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.321938:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.321945:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.324014:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.324017:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.324020:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.324022:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.324027:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.324029:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.324030:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.324033:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.324035:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880071147000. 00000100:00000010:1.0:1713302733.324039:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880082d4b000. 00000100:00000001:1.0:1713302733.324041:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.324042:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.324046:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004790, transno 133144004791, xid 1796523234531136 00010000:00000001:1.0:1713302733.324049:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.324055:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011c205f80 x1796523234531136/t133144004791(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.324062:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.324064:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.324068:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.324072:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.324074:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.324075:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.324078:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.324081:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.324083:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.324086:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.324089:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6dd0. 00000100:00000200:1.0:1713302733.324093:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234531136, offset 224 00000400:00000200:1.0:1713302733.324098:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.324106:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.324111:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524529:524529:256:4294967295] 192.168.202.46@tcp LPNI seq info [524529:524529:8:4294967295] 00000400:00000200:1.0:1713302733.324119:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.324123:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.324126:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba800. 00000800:00000200:1.0:1713302733.324130:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.324136:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.324139:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.324158:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.324161:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.324163:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.324164:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.324166:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.324170:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011c205f80 x1796523234531136/t133144004791(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.324178:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011c205f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234531136:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7583us (7789us total) trans 133144004791 rc 0/0 00000100:00100000:1.0:1713302733.324186:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66637 00000100:00000040:1.0:1713302733.324189:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.324192:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.324194:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.324201:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (998244352->999292927) req@ffff88011c205f80 x1796523234531136/t133144004791(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.324213:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.324215:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011c205f80 with x1796523234531136 ext(998244352->999292927) 00010000:00000001:1.0:1713302733.324218:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.324220:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.324222:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.324224:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.324226:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.324229:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.324230:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.324231:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.324232:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011c205f80 00002000:00000001:1.0:1713302733.324234:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.324236:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:2.0:1713302733.324237:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713302733.324240:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859f80. 00000800:00000010:2.0:1713302733.324241:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba800. 00000020:00000010:1.0:1713302733.324243:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000400:00000200:2.0:1713302733.324245:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713302733.324247:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880070e84a00. 00000400:00000200:2.0:1713302733.324249:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000040:1.0:1713302733.324251:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:2.0:1713302733.324252:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6dd0 00000400:00000010:2.0:1713302733.324253:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6dd0. 00000100:00000001:1.0:1713302733.324253:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.324256:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.324257:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.325433:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.325442:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.325444:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.325446:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.325451:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.325459:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9399780 00000400:00000200:2.0:1713302733.325465:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 14080 00000800:00000001:2.0:1713302733.325470:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.325479:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.325481:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.325485:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.325489:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.325491:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.325495:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011c204a80. 00000100:00000040:2.0:1713302733.325498:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88011c204a80 x1796523234531200 msgsize 440 00000100:00100000:2.0:1713302733.325501:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.325519:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.325524:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.325527:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.325576:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302733.325579:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234531200 02000000:00000001:0.0:1713302733.325581:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302733.325583:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302733.325585:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.325588:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302733.325591:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234531200 00000020:00000001:0.0:1713302733.325593:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302733.325595:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302733.325596:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.325598:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302733.325600:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302733.325602:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302733.325605:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.325607:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302733.325610:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a58de800. 00000020:00000010:0.0:1713302733.325613:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547600. 00000020:00000010:0.0:1713302733.325617:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305530c8. 00000100:00000040:0.0:1713302733.325622:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302733.325624:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302733.325625:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302733.325627:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.325630:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.325643:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.325649:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302733.325650:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302733.325654:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59262 00000100:00000040:0.0:1713302733.325656:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302733.325657:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137081064064 : -131936628487552 : ffff88011c204a80) 00000100:00000040:0.0:1713302733.325662:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011c204a80 x1796523234531200/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.325669:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.325670:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302733.325672:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011c204a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234531200:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302733.325675:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234531200 00000020:00000001:0.0:1713302733.325677:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302733.325680:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302733.325682:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.325684:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.325686:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302733.325688:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302733.325691:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302733.325692:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302733.325694:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.325696:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302733.325699:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302733.325701:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.325703:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.325704:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.325706:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.325707:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.325708:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.325709:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.325710:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.325711:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.325713:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.325714:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.325718:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302733.325720:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302733.325723:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011db3a000. 02000000:00000001:0.0:1713302733.325725:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.325727:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.325730:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302733.325732:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302733.325734:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302733.325739:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302733.325757:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302733.325759:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302733.325762:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302733.325767:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302733.325769:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.336510:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.336515:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.336517:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.336519:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004791 is committed 00080000:00000001:1.0:1713302733.336520:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302733.336523:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302733.336524:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.336526:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302733.336528:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2000. 00000020:00000001:1.0:1713302733.336530:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.336531:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.336532:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.336534:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302733.336535:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.336537:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2b40. 00000020:00000001:1.0:1713302733.336538:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.336539:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302733.336541:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302733.336541:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.336543:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082d4ac00. 00080000:00000001:0.0:1713302733.336544:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302733.336546:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713302733.336547:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.336547:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.336547:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.336548:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082d48800. 00002000:00000001:1.0:1713302733.336549:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302733.336550:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713302733.336552:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302733.336558:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004791, transno 0, xid 1796523234531200 00010000:00000001:1.0:1713302733.336560:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.336570:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011c204a80 x1796523234531200/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.336577:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.336579:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.336582:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302733.336587:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.336589:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.336590:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.336592:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.336594:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.336596:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.336598:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.336600:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6b28. 00000100:00000200:1.0:1713302733.336605:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234531200, offset 224 00000400:00000200:1.0:1713302733.336608:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.336617:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.336622:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524530:524530:256:4294967295] 192.168.202.46@tcp LPNI seq info [524530:524530:8:4294967295] 00000400:00000200:1.0:1713302733.336628:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.336632:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.336634:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba100. 00000800:00000200:1.0:1713302733.336638:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.336643:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.336646:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.336657:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.336659:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.336660:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.336662:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.336663:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.336667:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011c204a80 x1796523234531200/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.336672:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011c204a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234531200:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11002us (11173us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302733.336678:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59262 00000100:00000040:1.0:1713302733.336681:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.336682:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302733.336683:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.336687:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547600. 00000020:00000010:1.0:1713302733.336690:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305530c8. 00000020:00000010:1.0:1713302733.336695:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a58de800. 00000020:00000040:1.0:1713302733.336698:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302733.336699:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302733.336752:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.336756:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba100. 00000400:00000200:2.0:1713302733.336760:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.336765:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.336768:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6b28 00000400:00000010:2.0:1713302733.336770:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6b28. 00000100:00000001:2.0:1713302733.336773:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.336775:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.341589:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.341602:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.341605:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.341607:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.341617:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.341629:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9399800 00000400:00000200:2.0:1713302733.341636:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 183976 00000800:00000001:2.0:1713302733.341644:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.341657:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.341660:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.341665:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.341672:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.341674:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.341681:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007680f800. 00000100:00000040:2.0:1713302733.341684:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88007680f800 x1796523234531328 msgsize 488 00000100:00100000:2.0:1713302733.341688:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.341702:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.341708:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.341711:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.341762:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.341765:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234531328 02000000:00000001:1.0:1713302733.341768:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.341770:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.341773:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.341776:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.341779:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234531328 00000020:00000001:1.0:1713302733.341782:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.341784:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.341786:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.341788:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.341790:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.341792:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.341796:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.341798:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.341801:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124316c00. 00000020:00000010:1.0:1713302733.341805:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.341809:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302733.341817:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.341819:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.341820:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.341823:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.341825:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.341828:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.341830:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.341833:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.341836:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.341840:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.341843:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.341845:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.341847:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.341848:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.341849:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.341850:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.341851:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.341852:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.341854:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.341857:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.341859:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.341861:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.341864:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.341866:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.341868:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.341875:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (999292928->1000341503) req@ffff88007680f800 x1796523234531328/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.341882:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.341884:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007680f800 with x1796523234531328 ext(999292928->1000341503) 00010000:00000001:1.0:1713302733.341886:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.341887:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.341888:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.341889:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.341890:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.341892:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.341893:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.341894:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.341895:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007680f800 00002000:00000001:1.0:1713302733.341896:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.341897:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.341901:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.341911:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.341917:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.341918:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.341921:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66638 00000100:00000040:1.0:1713302733.341923:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.341924:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134302382080 : -131939407169536 : ffff88007680f800) 00000100:00000040:1.0:1713302733.341927:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007680f800 x1796523234531328/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.341931:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.341932:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.341934:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007680f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234531328:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.341936:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234531328 00000020:00000001:1.0:1713302733.341937:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.341939:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.341940:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.341941:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.341942:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.341944:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.341946:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.341947:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.341948:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.341949:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.341951:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.341954:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.341956:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.341960:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007d1a0800. 02000000:00000001:1.0:1713302733.341962:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.341964:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.341966:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.341968:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.341970:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.341971:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.341976:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.341978:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.341981:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.341983:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.341985:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3808428032 00000020:00000001:1.0:1713302733.341988:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.341990:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3808428032 left=3279945728 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.341992:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3279945728 : 3279945728 : c3800000) 00000020:00000001:1.0:1713302733.341994:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.341995:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.341998:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.341998:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.342001:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.342003:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.342005:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.342006:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.342009:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.342010:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.342012:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.342014:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.342015:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.342020:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.342022:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.342025:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.342029:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.343729:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.343735:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.343737:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.343738:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.343752:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.343754:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007d1a1c00. 00000100:00000010:1.0:1713302733.343757:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006a551000. 00000020:00000040:1.0:1713302733.343759:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.343764:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.343766:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.343772:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302733.343779:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291428. 00000400:00000200:1.0:1713302733.343783:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.343792:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.343797:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524531:524531:256:4294967295] 192.168.202.46@tcp LPNI seq info [524531:524531:8:4294967295] 00000400:00000200:1.0:1713302733.343801:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.343806:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.343810:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.343813:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba000. 00000800:00000200:1.0:1713302733.343817:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.343823:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.343827:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.343844:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9399800-0x661eda9399800 00000100:00000001:1.0:1713302733.343847:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.343918:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.343922:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba000. 00000400:00000200:2.0:1713302733.343927:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.343931:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.343934:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.343935:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d1a1c00 00000100:00000001:2.0:1713302733.343937:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.345077:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.345111:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.345113:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.345121:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.345127:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302733.345136:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2882d1 00000800:00000001:2.0:1713302733.345142:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.345818:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.345820:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.345824:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.345951:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.346351:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.346353:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.346494:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.346497:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.346502:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302733.346507:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:2.0:1713302733.346509:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:2.0:1713302733.346513:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.346515:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d1a1c00 00000100:00000001:2.0:1713302733.346527:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.346532:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.346534:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.346560:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.346565:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.346567:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.346574:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.346581:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.346583:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.346584:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.346587:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.346589:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.346590:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.346591:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.346592:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.346593:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.346595:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.346596:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.346598:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.346600:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.346602:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.346608:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.346612:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.346619:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d1a3800. 00080000:00000001:1.0:1713302733.346622:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134413088768 : -131939296462848 : ffff88007d1a3800) 00080000:00000001:1.0:1713302733.346625:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.346644:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.346647:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.346660:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.346662:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.346663:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.346664:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.346666:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.346668:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.346670:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.346678:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.346680:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.346683:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.346685:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d1a3c00. 00080000:00000001:1.0:1713302733.346687:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134413089792 : -131939296461824 : ffff88007d1a3c00) 00080000:00000001:1.0:1713302733.346692:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.346698:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.346701:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.346704:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.346729:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.346730:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.346732:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.346737:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.346758:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.346763:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.346797:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.346800:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.346802:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2360. 00000020:00000040:1.0:1713302733.346809:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.346811:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.346814:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.346815:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.346818:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.346821:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.346822:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.346864:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.346867:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004792, last_committed = 133144004791 00000001:00000010:1.0:1713302733.346870:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2a80. 00000001:00000040:1.0:1713302733.346872:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.346873:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.346878:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.346907:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.346910:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.346916:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.349153:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.349157:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.349160:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.349162:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.349166:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.349167:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.349169:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.349171:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.349174:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006a551000. 00000100:00000010:1.0:1713302733.349177:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007d1a1c00. 00000100:00000001:1.0:1713302733.349180:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.349182:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.349186:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004791, transno 133144004792, xid 1796523234531328 00010000:00000001:1.0:1713302733.349189:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.349196:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007680f800 x1796523234531328/t133144004792(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.349203:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.349205:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.349208:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.349212:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.349214:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.349216:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.349219:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.349222:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.349224:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.349227:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.349230:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916cc0. 00000100:00000200:1.0:1713302733.349235:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234531328, offset 224 00000400:00000200:1.0:1713302733.349240:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.349250:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.349255:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524532:524532:256:4294967295] 192.168.202.46@tcp LPNI seq info [524532:524532:8:4294967295] 00000400:00000200:1.0:1713302733.349262:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.349286:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.349290:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bab00. 00000800:00000200:1.0:1713302733.349295:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.349301:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.349304:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.349319:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.349322:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.349324:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.349325:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.349327:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.349331:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007680f800 x1796523234531328/t133144004792(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.349340:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007680f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234531328:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7407us (7654us total) trans 133144004792 rc 0/0 00000100:00100000:1.0:1713302733.349348:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66638 00000100:00000040:1.0:1713302733.349351:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.349353:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.349356:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.349362:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (999292928->1000341503) req@ffff88007680f800 x1796523234531328/t133144004792(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.349375:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.349376:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007680f800 with x1796523234531328 ext(999292928->1000341503) 00010000:00000001:1.0:1713302733.349380:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.349382:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.349384:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.349386:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.349388:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.349391:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.349392:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.349393:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.349394:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007680f800 00000800:00000200:2.0:1713302733.349397:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:1.0:1713302733.349397:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.349398:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:2.0:1713302733.349401:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bab00. 00000020:00000010:1.0:1713302733.349403:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000400:00000200:2.0:1713302733.349405:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713302733.349407:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000400:00000200:2.0:1713302733.349409:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:1.0:1713302733.349410:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124316c00. 00000400:00000200:2.0:1713302733.349412:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916cc0 00000400:00000010:2.0:1713302733.349413:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916cc0. 00000020:00000040:1.0:1713302733.349415:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302733.349416:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.349417:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302733.349417:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.350637:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.350644:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.350646:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.350648:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.350654:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.350663:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9399840 00000400:00000200:2.0:1713302733.350670:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 14520 00000800:00000001:2.0:1713302733.350675:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.350685:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.350687:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.350690:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.350695:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.350697:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.350701:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085bf6300. 00000100:00000040:2.0:1713302733.350704:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880085bf6300 x1796523234531392 msgsize 440 00000100:00100000:2.0:1713302733.350708:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.350720:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.350724:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.350726:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.350763:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.350766:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234531392 02000000:00000001:1.0:1713302733.350767:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.350769:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.350771:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.350774:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.350777:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234531392 00000020:00000001:1.0:1713302733.350779:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.350780:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.350782:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.350784:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.350786:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.350788:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.350791:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.350793:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.350796:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880070e84c00. 00000020:00000010:1.0:1713302733.350800:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.350803:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302733.350809:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302733.350811:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.350812:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302733.350814:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.350817:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.350830:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.350836:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.350837:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.350841:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59263 00000100:00000040:1.0:1713302733.350843:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.350845:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134558130944 : -131939151420672 : ffff880085bf6300) 00000100:00000040:1.0:1713302733.350850:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085bf6300 x1796523234531392/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.350857:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.350858:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.350861:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085bf6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234531392:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302733.350863:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234531392 00000020:00000001:1.0:1713302733.350865:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.350868:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.350870:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.350871:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.350873:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302733.350875:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.350878:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.350879:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.350881:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.350883:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.350885:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.350887:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.350890:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.350892:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.350893:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.350894:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.350895:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.350896:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.350897:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.350898:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.350900:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.350902:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.350906:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.350908:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.350911:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007d1a1c00. 02000000:00000001:1.0:1713302733.350913:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.350915:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.350918:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302733.350920:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.350922:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.350927:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.350928:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302733.350930:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302733.350932:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302733.350936:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302733.350938:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.364592:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.364597:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.364600:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.364602:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004792 is committed 00080000:00000001:1.0:1713302733.364604:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302733.364605:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302733.364607:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302733.364608:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302733.364610:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2a80. 00000020:00000001:0.0:1713302733.364613:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.364614:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713302733.364615:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302733.364616:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302733.364617:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.364619:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2360. 00040000:00000001:0.0:1713302733.364621:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713302733.364622:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.364623:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302733.364625:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713302733.364625:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d1a3c00. 00080000:00000001:0.0:1713302733.364627:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302733.364628:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302733.364628:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.364629:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302733.364631:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302733.364631:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d1a3800. 00080000:00000001:0.0:1713302733.364632:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302733.364633:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302733.364636:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302733.364642:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004792, transno 0, xid 1796523234531392 00010000:00000001:1.0:1713302733.364644:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.364654:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085bf6300 x1796523234531392/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.364662:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.364664:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.364668:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302733.364672:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.364674:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.364676:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.364679:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.364682:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.364684:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.364686:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.364690:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916088. 00000100:00000200:1.0:1713302733.364695:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234531392, offset 224 00000400:00000200:1.0:1713302733.364700:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.364710:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.364716:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524533:524533:256:4294967295] 192.168.202.46@tcp LPNI seq info [524533:524533:8:4294967295] 00000400:00000200:1.0:1713302733.364724:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.364728:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.364731:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba700. 00000800:00000200:1.0:1713302733.364735:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.364754:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.364757:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.364762:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.364764:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.364766:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.364767:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.364768:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.364773:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085bf6300 x1796523234531392/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.364781:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085bf6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234531392:12345-192.168.202.46@tcp:16:dd.0 Request processed in 13923us (14075us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302733.364790:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59263 00000100:00000040:1.0:1713302733.364793:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.364795:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302733.364797:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.364802:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.364806:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:1.0:1713302733.364810:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880070e84c00. 00000020:00000040:1.0:1713302733.364813:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302733.364816:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302733.364827:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.364830:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba700. 00000400:00000200:2.0:1713302733.364833:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.364838:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.364841:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916088 00000400:00000010:2.0:1713302733.364842:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916088. 00000100:00000001:2.0:1713302733.364846:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.364847:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.369648:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.369660:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.369663:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.369666:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.369673:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.369684:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda93998c0 00000400:00000200:2.0:1713302733.369690:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 184464 00000800:00000001:2.0:1713302733.369696:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.369705:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.369708:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.369712:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.369717:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.369719:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.369724:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089afdc00. 00000100:00000040:2.0:1713302733.369726:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880089afdc00 x1796523234531520 msgsize 488 00000100:00100000:2.0:1713302733.369729:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.369752:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.369758:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.369761:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.369778:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.369781:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234531520 02000000:00000001:1.0:1713302733.369784:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.369785:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.369787:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.369790:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.369794:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234531520 00000020:00000001:1.0:1713302733.369796:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.369798:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.369800:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.369802:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.369804:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.369806:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.369810:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.369812:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.369815:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880070e84c00. 00000020:00000010:1.0:1713302733.369818:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.369822:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302733.369828:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.369830:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.369831:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.369833:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.369836:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.369838:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.369840:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.369844:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.369846:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.369849:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.369851:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.369853:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.369855:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.369857:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.369858:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.369859:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.369860:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.369861:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.369863:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.369865:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.369867:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.369868:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.369870:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.369872:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.369874:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.369879:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1000341504->1001390079) req@ffff880089afdc00 x1796523234531520/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.369887:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.369889:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089afdc00 with x1796523234531520 ext(1000341504->1001390079) 00010000:00000001:1.0:1713302733.369892:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.369893:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.369895:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.369896:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.369898:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.369900:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.369901:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.369902:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.369904:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880089afdc00 00002000:00000001:1.0:1713302733.369905:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.369907:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.369912:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.369923:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.369928:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.369930:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.369933:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66639 00000100:00000040:1.0:1713302733.369935:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.369937:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134624222208 : -131939085329408 : ffff880089afdc00) 00000100:00000040:1.0:1713302733.369941:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089afdc00 x1796523234531520/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.369947:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.369948:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.369951:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089afdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234531520:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.369954:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234531520 00000020:00000001:1.0:1713302733.369955:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.369957:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.369959:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.369960:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.369961:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.369963:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.369965:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.369966:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.369967:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.369968:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.369970:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.369975:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.369977:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.369980:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d0c9400. 02000000:00000001:1.0:1713302733.369981:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.369983:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.369986:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.369987:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.369989:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.369991:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.369995:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.369997:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.369999:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.370001:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.370003:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3807379456 00000020:00000001:1.0:1713302733.370006:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.370008:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3807379456 left=3278897152 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.370010:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3278897152 : 3278897152 : c3700000) 00000020:00000001:1.0:1713302733.370012:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.370013:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.370015:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.370016:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.370018:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.370021:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.370022:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.370024:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.370026:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.370028:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.370029:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.370031:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.370034:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.370038:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.370040:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.370043:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.370046:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.371684:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.371690:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.371691:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.371693:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.371695:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.371697:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d0c9800. 00000100:00000010:1.0:1713302733.371701:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a5535000. 00000020:00000040:1.0:1713302733.371703:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.371710:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.371711:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.371717:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302733.371724:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291460. 00000400:00000200:1.0:1713302733.371728:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.371736:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.371750:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524534:524534:256:4294967295] 192.168.202.46@tcp LPNI seq info [524534:524534:8:4294967295] 00000400:00000200:1.0:1713302733.371754:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.371759:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.371763:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.371766:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba600. 00000800:00000200:1.0:1713302733.371770:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.371775:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.371778:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.371793:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda93998c0-0x661eda93998c0 00000100:00000001:1.0:1713302733.371795:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.371867:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.371871:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba600. 00000400:00000200:2.0:1713302733.371874:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.371879:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.371882:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.371884:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d0c9800 00000100:00000001:2.0:1713302733.371885:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.372884:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.372911:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.372914:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.372923:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.372929:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302733.372937:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2882dd 00000800:00000001:2.0:1713302733.372942:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.373420:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.373423:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.373427:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.373662:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.374043:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.374045:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.374198:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.374199:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.374203:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302733.374207:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:2.0:1713302733.374208:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:2.0:1713302733.374212:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.374213:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d0c9800 00000100:00000001:2.0:1713302733.374222:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.374226:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.374228:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.374249:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.374252:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.374254:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.374260:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.374282:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.374284:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.374286:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.374288:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.374289:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.374291:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.374292:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.374293:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.374294:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.374295:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.374296:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.374298:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.374300:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.374302:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.374308:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.374311:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.374317:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880090f63800. 00080000:00000001:1.0:1713302733.374320:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134746273792 : -131938963277824 : ffff880090f63800) 00080000:00000001:1.0:1713302733.374323:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.374342:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.374345:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.374357:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.374359:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.374360:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.374362:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.374364:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.374366:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.374368:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.374378:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.374380:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.374383:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.374385:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880090f60c00. 00080000:00000001:1.0:1713302733.374387:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134746262528 : -131938963289088 : ffff880090f60c00) 00080000:00000001:1.0:1713302733.374393:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.374399:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.374401:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.374404:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.374425:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.374426:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.374428:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.374432:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.374436:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.374440:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.374476:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.374479:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.374480:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2b40. 00000020:00000040:1.0:1713302733.374482:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.374483:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.374485:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.374486:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.374488:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.374491:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.374492:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.374522:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.374524:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004793, last_committed = 133144004792 00000001:00000010:1.0:1713302733.374526:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2d80. 00000001:00000040:1.0:1713302733.374527:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.374528:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.374532:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.374554:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.374555:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.374559:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.376404:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.376406:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.376408:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.376409:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.376412:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.376413:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.376414:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.376416:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.376418:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a5535000. 00000100:00000010:1.0:1713302733.376420:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d0c9800. 00000100:00000001:1.0:1713302733.376423:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.376424:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.376427:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004792, transno 133144004793, xid 1796523234531520 00010000:00000001:1.0:1713302733.376428:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.376433:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089afdc00 x1796523234531520/t133144004793(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.376439:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.376440:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.376443:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.376446:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.376447:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.376448:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.376450:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.376453:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.376454:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.376456:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.376458:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6088. 00000100:00000200:1.0:1713302733.376461:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234531520, offset 224 00000400:00000200:1.0:1713302733.376464:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.376469:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.376473:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524535:524535:256:4294967295] 192.168.202.46@tcp LPNI seq info [524535:524535:8:4294967295] 00000400:00000200:1.0:1713302733.376478:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.376481:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.376483:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baf00. 00000800:00000200:1.0:1713302733.376485:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.376490:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.376493:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baf00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.376505:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.376507:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.376508:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.376509:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.376510:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.376513:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089afdc00 x1796523234531520/t133144004793(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.376519:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089afdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234531520:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6571us (6791us total) trans 133144004793 rc 0/0 00000100:00100000:1.0:1713302733.376525:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66639 00000100:00000040:1.0:1713302733.376527:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.376529:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.376531:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.376535:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1000341504->1001390079) req@ffff880089afdc00 x1796523234531520/t133144004793(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.376544:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.376545:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089afdc00 with x1796523234531520 ext(1000341504->1001390079) 00010000:00000001:1.0:1713302733.376547:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.376548:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.376550:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.376551:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.376552:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.376554:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.376554:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.376555:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.376556:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880089afdc00 00002000:00000001:1.0:1713302733.376557:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.376558:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:2.0:1713302733.376560:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713302733.376561:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000800:00000010:2.0:1713302733.376563:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baf00. 00000020:00000010:1.0:1713302733.376563:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:1.0:1713302733.376565:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880070e84c00. 00000400:00000200:2.0:1713302733.376566:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713302733.376568:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:2.0:1713302733.376570:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302733.376570:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.376572:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6088 00000400:00000010:2.0:1713302733.376574:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6088. 00000100:00000001:2.0:1713302733.376580:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.376582:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.377370:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.377376:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.377377:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.377380:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.377384:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.377391:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9399900 00000400:00000200:2.0:1713302733.377397:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268119 [8] + 14960 00000400:00000010:2.0:1713302733.377401:0:15245:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880092c32370. 00000400:00000200:2.0:1713302733.377404:0:15245:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880080fb0d00 00000800:00000001:2.0:1713302733.377407:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.377415:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.377416:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.377420:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.377423:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880080fb0d00 00000400:00000010:2.0:1713302733.377424:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff880080fb0d00. 00000100:00000001:2.0:1713302733.377431:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.377432:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:2.0:1713302733.377435:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880130851c50 x1796523234531584 msgsize 440 00000100:00100000:2.0:1713302733.377438:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000040:2.0:1713302733.377440:0:15245:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713302733.377455:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.377459:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.377461:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.377499:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.377502:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234531584 02000000:00000001:1.0:1713302733.377504:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.377506:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.377508:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.377511:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.377513:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234531584 00000020:00000001:1.0:1713302733.377516:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.377518:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.377519:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.377522:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.377523:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.377525:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.377528:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.377530:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.377533:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124316400. 00000020:00000010:1.0:1713302733.377536:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.377538:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302733.377543:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302733.377545:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.377546:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302733.377547:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.377551:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.377563:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.377569:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.377570:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.377574:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59264 00000100:00000040:1.0:1713302733.377577:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.377578:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137423215696 : -131936286335920 : ffff880130851c50) 00000100:00000040:1.0:1713302733.377583:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130851c50 x1796523234531584/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.377590:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.377591:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.377594:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130851c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234531584:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302733.377597:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234531584 00000020:00000001:1.0:1713302733.377598:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.377601:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.377603:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.377605:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.377606:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302733.377609:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.377611:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.377613:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.377614:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.377616:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.377618:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.377620:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.377622:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.377623:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.377625:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.377626:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.377627:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.377628:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.377629:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.377630:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.377632:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.377633:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.377636:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.377638:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.377641:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880090f62400. 02000000:00000001:1.0:1713302733.377642:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.377645:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.377647:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302733.377649:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.377650:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.377654:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.377656:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302733.377658:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302733.377660:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302733.377663:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302733.377666:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.388949:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.388955:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.388957:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.388959:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004793 is committed 00000001:00000040:0.0:1713302733.388962:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:1.0:1713302733.388965:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.388966:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302733.388968:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2d80. 00000020:00000001:1.0:1713302733.388969:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.388971:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.388973:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713302733.388975:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302733.388975:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302733.388976:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.388977:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2b40. 00040000:00000001:0.0:1713302733.388980:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713302733.388981:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.388982:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302733.388984:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713302733.388984:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880090f60c00. 00080000:00000001:0.0:1713302733.388986:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302733.388989:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.388989:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302733.388990:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302733.388991:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302733.388991:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.388992:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880090f63800. 00080000:00000001:0.0:1713302733.388994:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713302733.388995:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302733.389000:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004793, transno 0, xid 1796523234531584 00010000:00000001:1.0:1713302733.389002:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.389011:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130851c50 x1796523234531584/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.389017:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.389020:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.389023:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302733.389027:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.389029:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.389031:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.389033:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.389036:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.389038:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.389041:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.389045:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f65d8. 00000100:00000200:1.0:1713302733.389050:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234531584, offset 224 00000400:00000200:1.0:1713302733.389055:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.389066:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.389072:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524536:524536:256:4294967295] 192.168.202.46@tcp LPNI seq info [524536:524536:8:4294967295] 00000400:00000200:1.0:1713302733.389080:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.389085:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.389088:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba300. 00000800:00000200:1.0:1713302733.389093:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.389098:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.389101:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.389108:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.389110:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.389111:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.389112:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.389114:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.389117:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130851c50 x1796523234531584/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.389122:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130851c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234531584:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11531us (11686us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302733.389129:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59264 00000100:00000040:1.0:1713302733.389131:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.389133:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302733.389134:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.389137:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.389139:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:1.0:1713302733.389142:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124316400. 00000020:00000040:1.0:1713302733.389145:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 02000000:00000001:1.0:1713302733.389153:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389154:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007d1a1c00. 02000000:00000001:1.0:1713302733.389156:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389158:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085bf6300. 02000000:00000001:1.0:1713302733.389160:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389160:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011db3a000. 02000000:00000001:1.0:1713302733.389161:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389162:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011c204a80. 02000000:00000001:1.0:1713302733.389164:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389165:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007d1a0000. 02000000:00000001:1.0:1713302733.389165:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389166:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011c204380. 02000000:00000001:1.0:1713302733.389167:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389168:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801325df800. 02000000:00000001:1.0:1713302733.389169:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389170:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011c206a00. 02000000:00000001:1.0:1713302733.389171:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389171:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012b37f800. 02000000:00000001:1.0:1713302733.389173:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389173:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011c205180. 00000800:00000200:2.0:1713302733.389175:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 02000000:00000001:1.0:1713302733.389176:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389176:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007d1a2800. 02000000:00000001:1.0:1713302733.389178:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000800:00000010:2.0:1713302733.389179:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba300. 00000100:00000010:1.0:1713302733.389179:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011c206d80. 02000000:00000001:1.0:1713302733.389181:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389181:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007d1a1800. 00000400:00000200:2.0:1713302733.389182:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:1.0:1713302733.389182:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389183:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006bccdf80. 02000000:00000001:1.0:1713302733.389185:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389185:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007d1a1400. 02000000:00000001:1.0:1713302733.389186:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:2.0:1713302733.389187:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000010:1.0:1713302733.389187:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006bccea00. 02000000:00000001:1.0:1713302733.389189:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389189:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a81b9c00. 00000400:00000200:2.0:1713302733.389190:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f65d8 00000400:00000010:2.0:1713302733.389191:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f65d8. 02000000:00000001:1.0:1713302733.389191:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389191:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011c207480. 02000000:00000001:1.0:1713302733.389192:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389193:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a81bb000. 02000000:00000001:1.0:1713302733.389194:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389194:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011c207800. 00000100:00000001:2.0:1713302733.389195:0:15244:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:2.0:1713302733.389196:0:15244:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:1.0:1713302733.389196:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389196:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880062d19400. 02000000:00000001:1.0:1713302733.389197:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000010:2.0:1713302733.389198:0:15244:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880090f62400. 00000100:00000010:1.0:1713302733.389198:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006bccdc00. 02000000:00000001:1.0:1713302733.389199:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389199:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880062d1b000. 02000000:00000001:2.0:1713302733.389200:0:15244:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:1.0:1713302733.389200:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1713302733.389201:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000010:1.0:1713302733.389201:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006bcced80. 02000000:00000001:1.0:1713302733.389202:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389202:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880116ee6400. 02000000:00000001:1.0:1713302733.389203:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389204:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006bccc000. 02000000:00000001:1.0:1713302733.389205:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389206:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880116ee7400. 02000000:00000001:1.0:1713302733.389207:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389207:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006bccc700. 02000000:00000001:1.0:1713302733.389208:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389209:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880116ee5800. 02000000:00000001:1.0:1713302733.389210:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389210:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006bcce680. 02000000:00000001:1.0:1713302733.389211:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389212:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880116ee4800. 02000000:00000001:1.0:1713302733.389215:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389216:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a62d0380. 02000000:00000001:1.0:1713302733.389218:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389219:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880116ee7c00. 02000000:00000001:1.0:1713302733.389220:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389221:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a62d1880. 02000000:00000001:1.0:1713302733.389224:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389230:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006d811000. 02000000:00000001:1.0:1713302733.389232:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389233:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a62d3b80. 02000000:00000001:1.0:1713302733.389236:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389237:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a5a19400. 02000000:00000001:1.0:1713302733.389238:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389239:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a62d3480. 02000000:00000001:1.0:1713302733.389241:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389242:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007d1a0c00. 02000000:00000001:1.0:1713302733.389243:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389244:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a62d1f80. 02000000:00000001:1.0:1713302733.389246:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389247:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880062d1bc00. 02000000:00000001:1.0:1713302733.389248:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389249:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a62d2680. 02000000:00000001:1.0:1713302733.389251:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389251:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880062d83800. 02000000:00000001:1.0:1713302733.389256:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389257:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a62d3800. 02000000:00000001:1.0:1713302733.389259:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389260:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007d1a0400. 02000000:00000001:1.0:1713302733.389261:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389262:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a62d0a80. 02000000:00000001:1.0:1713302733.389264:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389280:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880062d80800. 02000000:00000001:1.0:1713302733.389282:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389282:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a62d0000. 02000000:00000001:1.0:1713302733.389284:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389285:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880073f8ac00. 02000000:00000001:1.0:1713302733.389286:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389287:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011da75c00. 02000000:00000001:1.0:1713302733.389288:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389289:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008dbe6000. 02000000:00000001:1.0:1713302733.389290:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389290:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c186d80. 02000000:00000001:1.0:1713302733.389292:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389293:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008dbe6400. 02000000:00000001:1.0:1713302733.389294:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389295:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c186300. 02000000:00000001:1.0:1713302733.389296:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389297:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008dbe5400. 02000000:00000001:1.0:1713302733.389298:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389298:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c185500. 02000000:00000001:1.0:1713302733.389299:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389300:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008dbe7400. 02000000:00000001:1.0:1713302733.389301:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389301:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c185880. 02000000:00000001:1.0:1713302733.389303:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389303:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005f171400. 02000000:00000001:1.0:1713302733.389304:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389305:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c184380. 02000000:00000001:1.0:1713302733.389306:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389307:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007367fc00. 02000000:00000001:1.0:1713302733.389308:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389309:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c187b80. 02000000:00000001:1.0:1713302733.389311:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389311:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a5dad400. 02000000:00000001:1.0:1713302733.389312:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389313:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c184000. 02000000:00000001:1.0:1713302733.389314:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389314:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a5dae000. 02000000:00000001:1.0:1713302733.389315:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389315:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009361ed80. 02000000:00000001:1.0:1713302733.389317:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713302733.389317:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008222dc00. 02000000:00000001:1.0:1713302733.389318:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713302733.389319:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c187480. 00000100:00000001:1.0:1713302733.389321:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713302733.389325:0:10016:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:1.0:1713302733.389328:0:10016:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88012241c2c0. 00000400:00000010:1.0:1713302733.389331:0:10016:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88007f0baf00. 00000800:00000001:2.0:1713302733.393648:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.393659:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.393662:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.393664:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.393671:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.393682:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9399980 00000400:00000200:2.0:1713302733.393688:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 184952 00000800:00000001:2.0:1713302733.393694:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.393704:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.393707:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.393710:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.393715:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.393716:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.393720:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089afea00. 00000100:00000040:2.0:1713302733.393722:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880089afea00 x1796523234531712 msgsize 488 00000100:00100000:2.0:1713302733.393725:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.393738:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.393758:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.393760:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.393775:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.393778:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234531712 02000000:00000001:1.0:1713302733.393781:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.393782:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.393784:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.393787:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.393791:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234531712 00000020:00000001:1.0:1713302733.393793:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.393795:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.393797:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.393799:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.393802:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.393803:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.393807:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.393808:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.393812:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124316400. 00000020:00000010:1.0:1713302733.393815:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.393818:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302733.393825:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.393827:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.393828:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.393830:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.393833:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.393835:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.393837:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.393840:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.393842:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.393844:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.393847:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.393849:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.393851:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.393852:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.393853:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.393854:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.393855:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.393856:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.393858:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.393861:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.393863:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.393864:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.393866:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.393867:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.393869:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.393873:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1001390080->1002438655) req@ffff880089afea00 x1796523234531712/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.393878:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.393880:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089afea00 with x1796523234531712 ext(1001390080->1002438655) 00010000:00000001:1.0:1713302733.393883:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.393885:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.393886:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.393888:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.393890:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.393892:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.393894:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.393894:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.393896:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880089afea00 00002000:00000001:1.0:1713302733.393897:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.393898:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.393903:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.393915:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.393922:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.393924:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.393927:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66640 00000100:00000040:1.0:1713302733.393930:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.393931:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134624225792 : -131939085325824 : ffff880089afea00) 00000100:00000040:1.0:1713302733.393935:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089afea00 x1796523234531712/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.393941:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.393942:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.393944:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089afea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234531712:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.393947:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234531712 00000020:00000001:1.0:1713302733.393950:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.393952:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.393954:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.393955:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.393956:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.393958:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.393961:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.393963:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.393964:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.393965:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.393967:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.393972:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.393974:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.393978:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d0c9800. 02000000:00000001:1.0:1713302733.393979:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.393981:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.393984:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.393985:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.393987:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.393988:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.393993:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.393995:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.393997:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.393999:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.394001:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3806330880 00000020:00000001:1.0:1713302733.394004:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.394006:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3806330880 left=3277848576 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.394009:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3277848576 : 3277848576 : c3600000) 00000020:00000001:1.0:1713302733.394011:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.394012:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.394014:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.394015:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.394022:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.394025:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.394027:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.394029:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.394031:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.394033:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.394035:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.394036:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.394038:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.394043:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.394045:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.394048:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.394052:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.395526:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.395531:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.395533:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.395534:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.395536:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.395539:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d0c8c00. 00000100:00000010:1.0:1713302733.395542:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800884ad000. 00000020:00000040:1.0:1713302733.395544:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.395550:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.395552:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.395557:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302733.395563:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291498. 00000400:00000200:1.0:1713302733.395567:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.395574:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.395579:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524537:524537:256:4294967295] 192.168.202.46@tcp LPNI seq info [524537:524537:8:4294967295] 00000400:00000200:1.0:1713302733.395582:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.395588:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.395592:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.395594:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba600. 00000800:00000200:1.0:1713302733.395598:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.395603:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.395607:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.395621:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9399980-0x661eda9399980 00000100:00000001:1.0:1713302733.395624:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.395680:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.395684:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba600. 00000400:00000200:2.0:1713302733.395687:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.395691:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.395694:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.395696:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d0c8c00 00000100:00000001:2.0:1713302733.395698:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.396813:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.396839:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.396840:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.396845:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.396848:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302733.396856:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2882ed 00000800:00000001:2.0:1713302733.396861:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.397807:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.397809:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.397874:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.397876:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.397879:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302733.397882:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:2.0:1713302733.397883:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:2.0:1713302733.397886:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.397887:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d0c8c00 00000100:00000001:2.0:1713302733.397895:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.397898:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.397900:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.397929:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.397933:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.397934:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.397940:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.397947:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.397949:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.397951:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.397953:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.397955:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.397956:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.397957:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.397958:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.397959:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.397960:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.397961:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.397964:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.397966:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.397967:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.397972:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.397975:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.397980:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d0ca400. 00080000:00000001:1.0:1713302733.397982:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134680634368 : -131939028917248 : ffff88008d0ca400) 00080000:00000001:1.0:1713302733.397985:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.398002:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.398004:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.398014:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.398016:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.398018:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.398019:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.398021:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.398022:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.398024:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.398032:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.398034:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.398037:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.398039:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801325df800. 00080000:00000001:1.0:1713302733.398041:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137454204928 : -131936255346688 : ffff8801325df800) 00080000:00000001:1.0:1713302733.398046:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.398051:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.398053:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.398056:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.398083:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.398084:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.398086:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.398090:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.398096:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.398100:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.398131:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.398134:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.398135:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2360. 00000020:00000040:1.0:1713302733.398137:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.398139:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.398142:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.398143:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.398145:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.398148:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.398150:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.398183:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.398185:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004794, last_committed = 133144004793 00000001:00000010:1.0:1713302733.398188:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2000. 00000001:00000040:1.0:1713302733.398190:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.398191:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.398195:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.398222:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.398224:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.398230:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.400238:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.400241:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.400243:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.400245:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.400249:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.400250:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.400252:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.400255:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.400257:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800884ad000. 00000100:00000010:1.0:1713302733.400260:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d0c8c00. 00000100:00000001:1.0:1713302733.400261:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.400263:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.400280:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004793, transno 133144004794, xid 1796523234531712 00010000:00000001:1.0:1713302733.400282:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.400288:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089afea00 x1796523234531712/t133144004794(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.400295:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.400297:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.400300:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.400304:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.400306:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.400307:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.400309:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.400311:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.400313:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.400315:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.400317:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916330. 00000100:00000200:1.0:1713302733.400321:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234531712, offset 224 00000400:00000200:1.0:1713302733.400324:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.400330:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.400334:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524538:524538:256:4294967295] 192.168.202.46@tcp LPNI seq info [524538:524538:8:4294967295] 00000400:00000200:1.0:1713302733.400340:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.400344:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.400346:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba700. 00000800:00000200:1.0:1713302733.400349:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.400354:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.400357:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.400372:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.400375:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.400376:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.400378:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.400379:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.400383:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089afea00 x1796523234531712/t133144004794(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.400390:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089afea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234531712:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6448us (6667us total) trans 133144004794 rc 0/0 00000100:00100000:1.0:1713302733.400398:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66640 00000100:00000040:1.0:1713302733.400400:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.400402:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.400405:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.400409:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1001390080->1002438655) req@ffff880089afea00 x1796523234531712/t133144004794(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.400415:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.400416:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089afea00 with x1796523234531712 ext(1001390080->1002438655) 00000800:00000200:2.0:1713302733.400417:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713302733.400419:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000010:2.0:1713302733.400420:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba700. 00000020:00000001:1.0:1713302733.400420:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.400422:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000400:00000200:2.0:1713302733.400423:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:1.0:1713302733.400424:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.400426:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:2.0:1713302733.400427:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:1.0:1713302733.400428:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:2.0:1713302733.400429:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916330 00010000:00000001:1.0:1713302733.400429:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.400430:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000010:2.0:1713302733.400431:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916330. 00002000:00010000:1.0:1713302733.400431:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880089afea00 00002000:00000001:1.0:1713302733.400433:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.400434:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302733.400434:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713302733.400435:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713302733.400439:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.400442:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:1.0:1713302733.400445:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124316400. 00000020:00000040:1.0:1713302733.400449:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302733.400451:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.401212:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.401217:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.401219:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.401221:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.401225:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.401241:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda93999c0 00000400:00000200:2.0:1713302733.401247:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 0 00000800:00000001:2.0:1713302733.401251:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.401259:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.401261:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.401264:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.401283:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.401285:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.401289:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089afc380. 00000100:00000040:2.0:1713302733.401291:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880089afc380 x1796523234531776 msgsize 440 00000100:00100000:2.0:1713302733.401294:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.401306:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.401310:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.401312:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.401336:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.401338:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234531776 02000000:00000001:1.0:1713302733.401340:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.401341:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.401343:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.401346:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.401348:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234531776 00000020:00000001:1.0:1713302733.401350:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.401351:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.401353:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.401355:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.401356:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.401358:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.401362:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.401363:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.401366:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880070e84c00. 00000020:00000010:1.0:1713302733.401369:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.401371:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302733.401376:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302733.401378:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.401379:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302733.401381:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.401385:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.401396:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.401401:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.401403:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.401406:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59265 00000100:00000040:1.0:1713302733.401408:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.401410:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134624215936 : -131939085335680 : ffff880089afc380) 00000100:00000040:1.0:1713302733.401414:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089afc380 x1796523234531776/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.401421:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.401421:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.401424:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089afc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234531776:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302733.401427:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234531776 00000020:00000001:1.0:1713302733.401428:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.401430:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.401431:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.401433:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.401435:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302733.401437:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.401439:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.401440:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.401441:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.401443:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.401445:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.401446:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.401447:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.401448:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.401449:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.401450:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.401451:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.401452:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.401453:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.401454:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.401456:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.401458:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.401461:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.401463:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.401466:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d0c8c00. 02000000:00000001:1.0:1713302733.401468:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.401470:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.401472:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302733.401474:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.401475:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.401480:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.401482:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302733.401484:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302733.401485:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302733.401489:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302733.401491:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.410627:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.410631:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.410633:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.410635:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004794 is committed 00000001:00000040:0.0:1713302733.410637:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:1.0:1713302733.410638:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.410639:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302733.410641:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302733.410641:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2000. 00000020:00000001:0.0:1713302733.410643:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.410644:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713302733.410645:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302733.410645:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302733.410646:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.410647:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2360. 00040000:00000001:0.0:1713302733.410649:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.410651:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713302733.410652:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302733.410652:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801325df800. 00080000:00000001:0.0:1713302733.410654:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302733.410655:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713302733.410656:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302733.410656:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.410656:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.410657:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d0ca400. 00080000:00000001:0.0:1713302733.410658:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302733.410660:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.410662:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302733.410665:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302733.410669:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004794, transno 0, xid 1796523234531776 00010000:00000001:1.0:1713302733.410672:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.410681:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089afc380 x1796523234531776/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.410689:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.410690:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.410694:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302733.410698:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.410700:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.410702:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.410704:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.410706:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.410708:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.410712:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.410715:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800849163b8. 00000100:00000200:1.0:1713302733.410720:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234531776, offset 224 00000400:00000200:1.0:1713302733.410725:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.410734:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.410754:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524539:524539:256:4294967295] 192.168.202.46@tcp LPNI seq info [524539:524539:8:4294967295] 00000400:00000200:1.0:1713302733.410763:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.410769:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.410775:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba300. 00000800:00000200:1.0:1713302733.410779:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.410785:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.410788:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.410795:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.410798:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.410799:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.410801:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.410803:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.410807:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089afc380 x1796523234531776/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.410815:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089afc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234531776:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9392us (9522us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302733.410823:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59265 00000100:00000040:1.0:1713302733.410826:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.410827:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302733.410829:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.410833:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.410836:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:1.0:1713302733.410839:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880070e84c00. 00000020:00000040:1.0:1713302733.410843:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302733.410845:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302733.410864:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.410867:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba300. 00000400:00000200:2.0:1713302733.410870:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.410875:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.410877:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800849163b8 00000400:00000010:2.0:1713302733.410879:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800849163b8. 00000100:00000001:2.0:1713302733.410882:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.410883:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.415146:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.415157:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.415160:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.415163:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.415170:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.415181:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9399a40 00000400:00000200:2.0:1713302733.415188:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 185440 00000800:00000001:2.0:1713302733.415195:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.415208:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.415211:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.415215:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.415221:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.415223:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.415228:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bea1f80. 00000100:00000040:2.0:1713302733.415231:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88012bea1f80 x1796523234531904 msgsize 488 00000100:00100000:2.0:1713302733.415234:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.415246:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.415252:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.415255:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.415292:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.415295:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234531904 02000000:00000001:1.0:1713302733.415298:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.415300:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.415302:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.415305:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.415308:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234531904 00000020:00000001:1.0:1713302733.415311:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.415313:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.415315:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.415317:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.415319:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.415321:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.415324:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.415326:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.415329:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880070e84c00. 00000020:00000010:1.0:1713302733.415333:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.415336:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302733.415342:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.415344:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.415345:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.415348:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.415350:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.415352:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.415354:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.415357:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.415360:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.415362:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.415364:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.415366:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.415368:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.415369:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.415370:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.415371:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.415372:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.415373:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.415374:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.415378:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.415380:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.415381:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.415384:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.415385:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.415387:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.415393:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1002438656->1003487231) req@ffff88012bea1f80 x1796523234531904/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.415401:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.415403:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012bea1f80 with x1796523234531904 ext(1002438656->1003487231) 00010000:00000001:1.0:1713302733.415405:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.415407:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.415409:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.415410:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.415412:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.415414:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.415416:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.415417:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.415418:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012bea1f80 00002000:00000001:1.0:1713302733.415420:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.415421:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.415426:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.415439:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.415446:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.415447:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.415451:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66641 00000100:00000040:1.0:1713302733.415454:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.415455:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137345949568 : -131936363602048 : ffff88012bea1f80) 00000100:00000040:1.0:1713302733.415460:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012bea1f80 x1796523234531904/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.415466:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.415467:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.415470:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012bea1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234531904:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.415473:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234531904 00000020:00000001:1.0:1713302733.415475:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.415477:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.415479:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.415481:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.415482:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.415484:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.415487:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.415489:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.415490:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.415492:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.415494:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.415498:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.415500:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.415504:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086dadc00. 02000000:00000001:1.0:1713302733.415505:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.415507:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.415510:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.415511:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.415513:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.415515:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.415519:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.415521:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.415523:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.415525:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.415527:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3805282304 00000020:00000001:1.0:1713302733.415530:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.415532:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3805282304 left=3276800000 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.415535:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3276800000 : 3276800000 : c3500000) 00000020:00000001:1.0:1713302733.415536:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.415537:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.415540:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.415541:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.415543:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.415546:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.415547:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.415549:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.415556:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.415559:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.415561:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.415563:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.415565:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.415569:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.415571:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.415575:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.415579:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.417197:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.417205:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.417207:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.417208:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.417210:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.417213:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086daf800. 00000100:00000010:1.0:1713302733.417217:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800989c6000. 00000020:00000040:1.0:1713302733.417219:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.417225:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.417227:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.417233:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302733.417240:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800832914d0. 00000400:00000200:1.0:1713302733.417244:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.417253:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.417257:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524540:524540:256:4294967295] 192.168.202.46@tcp LPNI seq info [524540:524540:8:4294967295] 00000400:00000200:1.0:1713302733.417261:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.417283:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.417287:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.417290:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba600. 00000800:00000200:1.0:1713302733.417294:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.417299:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.417303:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.417318:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9399a40-0x661eda9399a40 00000100:00000001:1.0:1713302733.417323:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.417397:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.417400:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba600. 00000400:00000200:2.0:1713302733.417402:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.417406:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.417408:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.417410:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086daf800 00000100:00000001:2.0:1713302733.417411:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.418416:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.418445:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.418447:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.418455:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.418460:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302733.418467:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2882f9 00000800:00000001:2.0:1713302733.418472:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.418912:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.418914:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.419505:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.419507:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.419576:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.419577:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.419581:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302733.419584:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:2.0:1713302733.419586:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:2.0:1713302733.419589:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.419590:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086daf800 00000100:00000001:2.0:1713302733.419598:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.419601:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.419603:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.419630:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.419634:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.419636:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.419642:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.419649:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.419651:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.419653:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.419655:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.419657:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.419658:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.419659:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.419660:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.419661:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.419662:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.419663:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.419665:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.419668:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.419669:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.419675:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.419678:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.419684:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086dae000. 00080000:00000001:1.0:1713302733.419686:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134576709632 : -131939132841984 : ffff880086dae000) 00080000:00000001:1.0:1713302733.419689:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.419707:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.419710:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.419721:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.419723:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.419724:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.419726:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.419728:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.419730:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.419731:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.419755:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.419757:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.419760:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.419762:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086dad800. 00080000:00000001:1.0:1713302733.419763:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134576707584 : -131939132844032 : ffff880086dad800) 00080000:00000001:1.0:1713302733.419767:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.419773:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.419775:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.419778:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.419801:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.419803:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.419805:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.419810:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.419816:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.419820:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.419856:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.419859:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.419860:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2a20. 00000020:00000040:1.0:1713302733.419862:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.419864:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.419865:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.419867:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.419869:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.419871:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.419873:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.419901:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.419902:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004795, last_committed = 133144004794 00000001:00000010:1.0:1713302733.419904:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2f60. 00000001:00000040:1.0:1713302733.419906:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.419906:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.419910:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.419931:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.419932:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.419937:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.421883:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.421886:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.421889:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.421891:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.421895:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.421897:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.421899:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.421901:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.421903:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800989c6000. 00000100:00000010:1.0:1713302733.421908:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086daf800. 00000100:00000001:1.0:1713302733.421910:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.421911:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.421914:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004794, transno 133144004795, xid 1796523234531904 00010000:00000001:1.0:1713302733.421917:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.421924:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012bea1f80 x1796523234531904/t133144004795(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.421931:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.421932:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.421936:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.421940:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.421942:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.421944:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.421946:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.421948:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.421951:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.421953:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.421956:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6f68. 00000100:00000200:1.0:1713302733.421961:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234531904, offset 224 00000400:00000200:1.0:1713302733.421965:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.421973:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.421978:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524541:524541:256:4294967295] 192.168.202.46@tcp LPNI seq info [524541:524541:8:4294967295] 00000400:00000200:1.0:1713302733.421986:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.421990:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.421993:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba700. 00000800:00000200:1.0:1713302733.421997:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.422002:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.422005:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.422020:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.422023:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.422025:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.422026:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.422028:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.422032:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012bea1f80 x1796523234531904/t133144004795(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.422041:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012bea1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234531904:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6572us (6808us total) trans 133144004795 rc 0/0 00000100:00100000:1.0:1713302733.422050:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66641 00000100:00000040:1.0:1713302733.422053:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.422055:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.422057:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.422064:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1002438656->1003487231) req@ffff88012bea1f80 x1796523234531904/t133144004795(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.422072:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.422073:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012bea1f80 with x1796523234531904 ext(1002438656->1003487231) 00010000:00000001:1.0:1713302733.422076:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.422077:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.422080:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000800:00000200:2.0:1713302733.422082:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:1.0:1713302733.422082:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.422084:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000010:2.0:1713302733.422085:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba700. 00000400:00000200:2.0:1713302733.422087:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:1.0:1713302733.422087:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.422088:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.422089:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:2.0:1713302733.422090:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00010000:1.0:1713302733.422090:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012bea1f80 00000400:00000200:2.0:1713302733.422092:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6f68 00002000:00000001:1.0:1713302733.422092:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.422093:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:2.0:1713302733.422094:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6f68. 00000100:00000001:2.0:1713302733.422095:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.422096:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713302733.422097:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.422101:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:1.0:1713302733.422105:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880070e84c00. 00000020:00000040:1.0:1713302733.422109:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302733.422112:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.422970:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.422977:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.422979:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.422981:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.422986:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.422994:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9399a80 00000400:00000200:2.0:1713302733.423000:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 440 00000800:00000001:2.0:1713302733.423005:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.423014:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.423016:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.423019:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.423022:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.423024:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.423028:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bea0a80. 00000100:00000040:2.0:1713302733.423031:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88012bea0a80 x1796523234531968 msgsize 440 00000100:00100000:2.0:1713302733.423034:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.423045:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.423049:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.423052:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.423073:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.423076:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234531968 02000000:00000001:1.0:1713302733.423078:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.423080:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.423082:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.423085:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.423088:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234531968 00000020:00000001:1.0:1713302733.423090:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.423091:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.423092:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.423094:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.423096:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.423098:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.423101:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.423102:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.423106:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008aaf8400. 00000020:00000010:1.0:1713302733.423108:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.423110:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302733.423116:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302733.423118:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.423119:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302733.423121:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.423125:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.423137:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.423142:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.423144:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.423148:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59266 00000100:00000040:1.0:1713302733.423150:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.423151:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137345944192 : -131936363607424 : ffff88012bea0a80) 00000100:00000040:1.0:1713302733.423155:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012bea0a80 x1796523234531968/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.423162:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.423163:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.423166:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012bea0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234531968:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302733.423168:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234531968 00000020:00000001:1.0:1713302733.423170:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.423173:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.423174:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.423176:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.423178:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302733.423180:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.423182:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.423183:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.423185:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.423188:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.423190:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.423192:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.423194:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.423195:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.423197:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.423198:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.423199:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.423200:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.423201:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.423202:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.423204:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.423206:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.423210:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.423212:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.423215:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086daf800. 02000000:00000001:1.0:1713302733.423217:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.423219:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.423222:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302733.423224:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.423226:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.423230:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.423232:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302733.423234:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302733.423237:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302733.423241:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302733.423243:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.434161:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.434165:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.434167:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.434169:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004795 is committed 00080000:00000001:1.0:1713302733.434170:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302733.434173:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302733.434174:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.434176:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302733.434178:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713302733.434178:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2f60. 00000020:00000001:0.0:1713302733.434182:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.434183:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.434184:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:1.0:1713302733.434185:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.434186:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:1.0:1713302733.434188:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713302733.434188:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2a20. 00040000:00000001:0.0:1713302733.434190:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302733.434192:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.434192:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302733.434193:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713302733.434194:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086dad800. 00000020:00000002:1.0:1713302733.434196:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302733.434196:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302733.434198:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302733.434199:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:1.0:1713302733.434200:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004795, transno 0, xid 1796523234531968 00040000:00000001:0.0:1713302733.434200:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713302733.434201:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:0.0:1713302733.434201:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086dae000. 00080000:00000001:0.0:1713302733.434202:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302733.434209:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012bea0a80 x1796523234531968/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.434214:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.434215:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.434217:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302733.434220:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.434222:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.434223:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.434225:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.434227:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.434228:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.434230:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.434233:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6770. 00000100:00000200:1.0:1713302733.434237:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234531968, offset 224 00000400:00000200:1.0:1713302733.434240:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.434248:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.434253:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524542:524542:256:4294967295] 192.168.202.46@tcp LPNI seq info [524542:524542:8:4294967295] 00000400:00000200:1.0:1713302733.434258:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.434262:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.434264:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba800. 00000800:00000200:1.0:1713302733.434280:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.434286:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.434289:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.434294:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.434295:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.434297:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.434298:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.434299:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.434302:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012bea0a80 x1796523234531968/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.434308:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012bea0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234531968:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11145us (11275us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302733.434314:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59266 00000100:00000040:1.0:1713302733.434315:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.434317:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302733.434318:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.434321:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.434323:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:1.0:1713302733.434326:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008aaf8400. 00000020:00000040:1.0:1713302733.434328:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302733.434330:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302733.434354:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.434358:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba800. 00000400:00000200:2.0:1713302733.434362:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.434367:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.434370:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6770 00000400:00000010:2.0:1713302733.434372:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6770. 00000100:00000001:2.0:1713302733.434376:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.434377:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.439431:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.439442:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.439444:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.439446:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.439454:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.439470:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9399b00 00000400:00000200:2.0:1713302733.439477:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 185928 00000800:00000001:2.0:1713302733.439484:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.439494:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.439497:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.439501:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.439506:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.439508:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.439514:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a654e00. 00000100:00000040:2.0:1713302733.439518:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88006a654e00 x1796523234532096 msgsize 488 00000100:00100000:2.0:1713302733.439522:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.439535:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.439542:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.439546:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.439575:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.439578:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234532096 02000000:00000001:1.0:1713302733.439580:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.439582:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.439584:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.439588:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.439591:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234532096 00000020:00000001:1.0:1713302733.439593:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.439595:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.439597:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.439599:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.439601:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.439603:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.439607:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.439608:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.439611:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008aaf8400. 00000020:00000010:1.0:1713302733.439616:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.439620:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302733.439627:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.439630:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.439631:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.439634:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.439636:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.439638:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.439640:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.439643:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.439647:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.439649:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.439651:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.439654:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.439655:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.439657:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.439658:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.439659:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.439660:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.439661:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.439662:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.439665:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.439667:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.439669:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.439671:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.439673:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.439675:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.439681:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1003487232->1004535807) req@ffff88006a654e00 x1796523234532096/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.439689:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.439691:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006a654e00 with x1796523234532096 ext(1003487232->1004535807) 00010000:00000001:1.0:1713302733.439694:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.439695:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.439697:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.439699:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.439701:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.439704:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.439705:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.439706:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.439708:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006a654e00 00002000:00000001:1.0:1713302733.439709:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.439711:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.439716:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.439729:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.439736:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.439737:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.439755:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66642 00000100:00000040:1.0:1713302733.439758:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.439759:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134099242496 : -131939610309120 : ffff88006a654e00) 00000100:00000040:1.0:1713302733.439767:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006a654e00 x1796523234532096/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.439773:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.439775:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.439778:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006a654e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234532096:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.439781:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234532096 00000020:00000001:1.0:1713302733.439782:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.439785:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.439787:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.439788:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.439789:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.439791:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.439794:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.439795:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.439797:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.439798:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.439799:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.439805:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.439807:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.439811:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086dac000. 02000000:00000001:1.0:1713302733.439812:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.439814:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.439817:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.439818:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.439821:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.439822:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.439827:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.439829:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.439831:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.439833:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.439835:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3804233728 00000020:00000001:1.0:1713302733.439838:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.439840:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3804233728 left=3275751424 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.439843:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3275751424 : 3275751424 : c3400000) 00000020:00000001:1.0:1713302733.439845:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.439846:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.439849:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.439850:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.439852:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.439855:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.439857:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.439859:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.439861:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.439863:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.439865:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.439867:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.439869:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.439875:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.439877:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.439881:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.439885:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.441829:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.441836:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.441838:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.441840:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.441842:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.441845:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086dae400. 00000100:00000010:1.0:1713302733.441848:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880071144000. 00000020:00000040:1.0:1713302733.441850:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.441858:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.441860:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.441866:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302733.441874:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291508. 00000400:00000200:1.0:1713302733.441878:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.441886:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.441891:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524543:524543:256:4294967295] 192.168.202.46@tcp LPNI seq info [524543:524543:8:4294967295] 00000400:00000200:1.0:1713302733.441895:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.441900:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.441905:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.441908:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0bab00. 00000800:00000200:1.0:1713302733.441912:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.441918:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.441921:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.441939:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9399b00-0x661eda9399b00 00000100:00000001:1.0:1713302733.441942:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.442011:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.442014:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0bab00. 00000400:00000200:2.0:1713302733.442016:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.442020:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.442022:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.442023:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086dae400 00000100:00000001:2.0:1713302733.442024:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.443023:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.443049:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.443050:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.443053:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.443057:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302733.443064:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288305 00000800:00000001:2.0:1713302733.443068:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.443308:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.444439:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.444897:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.444899:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.445227:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.445229:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.445431:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.445433:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.445438:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302733.445443:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:2.0:1713302733.445444:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:2.0:1713302733.445449:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.445451:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086dae400 00000100:00000001:2.0:1713302733.445463:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.445469:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.445472:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.445506:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.445511:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.445513:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.445520:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.445528:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.445531:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.445532:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.445534:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.445536:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.445538:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.445539:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.445540:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.445541:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.445542:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.445543:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.445546:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.445548:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.445549:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.445555:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.445558:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.445563:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086daec00. 00080000:00000001:1.0:1713302733.445566:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134576712704 : -131939132838912 : ffff880086daec00) 00080000:00000001:1.0:1713302733.445569:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.445588:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.445590:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.445602:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.445604:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.445606:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.445607:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.445609:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.445611:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.445613:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.445621:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.445624:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.445626:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.445629:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086daf400. 00080000:00000001:1.0:1713302733.445630:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134576714752 : -131939132836864 : ffff880086daf400) 00080000:00000001:1.0:1713302733.445635:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.445641:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.445643:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.445647:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.445672:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.445674:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.445676:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.445681:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.445686:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.445691:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.445725:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.445729:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.445731:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2300. 00000020:00000040:1.0:1713302733.445734:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.445736:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.445753:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.445755:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.445758:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.445761:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.445763:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.445801:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.445804:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004796, last_committed = 133144004795 00000001:00000010:1.0:1713302733.445807:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2a80. 00000001:00000040:1.0:1713302733.445809:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.445811:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.445816:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.445846:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.445849:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.445856:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.448018:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.448021:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.448024:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.448026:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.448030:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.448031:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.448033:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.448035:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.448038:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880071144000. 00000100:00000010:1.0:1713302733.448041:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086dae400. 00000100:00000001:1.0:1713302733.448042:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.448044:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.448048:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004795, transno 133144004796, xid 1796523234532096 00010000:00000001:1.0:1713302733.448050:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.448057:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006a654e00 x1796523234532096/t133144004796(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.448064:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.448065:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.448068:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.448072:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.448074:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.448076:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.448078:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.448081:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.448083:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.448085:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.448088:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916550. 00000100:00000200:1.0:1713302733.448092:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234532096, offset 224 00000400:00000200:1.0:1713302733.448097:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.448106:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.448112:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524544:524544:256:4294967295] 192.168.202.46@tcp LPNI seq info [524544:524544:8:4294967295] 00000400:00000200:1.0:1713302733.448119:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.448123:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.448127:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bae00. 00000800:00000200:1.0:1713302733.448132:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.448137:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.448140:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.448157:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.448159:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.448161:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.448163:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.448165:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.448169:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006a654e00 x1796523234532096/t133144004796(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.448178:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006a654e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234532096:12345-192.168.202.46@tcp:4:dd.0 Request processed in 8402us (8658us total) trans 133144004796 rc 0/0 00000100:00100000:1.0:1713302733.448186:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66642 00000100:00000040:1.0:1713302733.448189:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.448192:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.448194:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.448201:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1003487232->1004535807) req@ffff88006a654e00 x1796523234532096/t133144004796(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.448208:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.448210:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006a654e00 with x1796523234532096 ext(1003487232->1004535807) 00010000:00000001:1.0:1713302733.448213:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.448215:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.448218:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.448220:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.448222:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.448224:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.448225:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.448226:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.448227:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006a654e00 00000800:00000200:2.0:1713302733.448228:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:1.0:1713302733.448229:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.448231:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:2.0:1713302733.448232:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bae00. 00000020:00000010:1.0:1713302733.448235:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000400:00000200:2.0:1713302733.448236:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713302733.448239:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000400:00000200:2.0:1713302733.448240:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.448242:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916550 00000020:00000010:1.0:1713302733.448243:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008aaf8400. 00000400:00000010:2.0:1713302733.448244:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916550. 00000100:00000001:2.0:1713302733.448247:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:1.0:1713302733.448247:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302733.448248:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302733.448250:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.449126:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.449141:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.449143:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.449145:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.449151:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.449159:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9399b40 00000400:00000200:2.0:1713302733.449165:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 880 00000800:00000001:2.0:1713302733.449172:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.449185:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.449186:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.449189:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.449194:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.449195:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.449199:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a655c00. 00000100:00000040:2.0:1713302733.449202:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88006a655c00 x1796523234532160 msgsize 440 00000100:00100000:2.0:1713302733.449205:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.449220:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.449224:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.449226:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.449255:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.449257:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234532160 02000000:00000001:1.0:1713302733.449259:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.449261:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.449263:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.449293:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.449296:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234532160 00000020:00000001:1.0:1713302733.449299:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.449300:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.449301:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.449303:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.449305:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.449307:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.449310:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.449312:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.449315:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880070e85400. 00000020:00000010:1.0:1713302733.449318:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.449321:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302733.449327:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302733.449329:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.449330:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302733.449332:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.449335:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.449350:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.449356:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.449357:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.449361:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59267 00000100:00000040:1.0:1713302733.449363:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.449365:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134099246080 : -131939610305536 : ffff88006a655c00) 00000100:00000040:1.0:1713302733.449369:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006a655c00 x1796523234532160/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.449376:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.449377:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.449379:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006a655c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234532160:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302733.449382:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234532160 00000020:00000001:1.0:1713302733.449384:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.449387:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.449389:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.449391:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.449393:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302733.449395:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.449397:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.449398:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.449399:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.449402:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.449404:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.449406:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.449408:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.449410:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.449411:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.449412:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.449414:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.449415:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.449416:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.449417:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.449419:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.449420:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.449424:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.449426:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.449429:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086dae400. 02000000:00000001:1.0:1713302733.449431:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.449433:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.449435:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302733.449438:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.449439:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.449444:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.449446:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302733.449448:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302733.449450:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302733.449454:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302733.449456:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.459313:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.459318:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.459320:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.459322:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004796 is committed 00080000:00000001:1.0:1713302733.459323:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302733.459326:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302733.459327:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.459329:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302733.459332:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2a80. 00000020:00000001:1.0:1713302733.459333:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.459335:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.459337:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.459339:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:1.0:1713302733.459340:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.459340:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.459342:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2300. 00002000:00000001:1.0:1713302733.459344:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302733.459345:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.459347:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.459348:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086daf400. 00002000:00000001:1.0:1713302733.459349:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.459350:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302733.459351:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302733.459352:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302733.459353:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.459354:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.459354:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086daec00. 00000020:00000002:1.0:1713302733.459355:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302733.459356:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302733.459360:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004796, transno 0, xid 1796523234532160 00010000:00000001:1.0:1713302733.459363:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.459372:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006a655c00 x1796523234532160/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.459379:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.459381:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.459385:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302733.459389:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.459391:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.459393:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.459395:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.459397:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.459400:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.459402:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.459407:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916440. 00000100:00000200:1.0:1713302733.459412:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234532160, offset 224 00000400:00000200:1.0:1713302733.459416:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.459426:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.459432:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524545:524545:256:4294967295] 192.168.202.46@tcp LPNI seq info [524545:524545:8:4294967295] 00000400:00000200:1.0:1713302733.459440:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.459445:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.459448:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba800. 00000800:00000200:1.0:1713302733.459453:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.459459:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.459462:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.459469:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.459473:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.459475:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.459476:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.459478:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.459483:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006a655c00 x1796523234532160/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.459491:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006a655c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234532160:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10113us (10287us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302733.459499:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59267 00000100:00000040:1.0:1713302733.459502:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.459504:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302733.459505:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.459510:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.459514:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:1.0:1713302733.459517:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880070e85400. 00000020:00000040:1.0:1713302733.459520:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302733.459522:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302733.459530:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.459532:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba800. 00000400:00000200:2.0:1713302733.459535:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.459539:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.459541:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916440 00000400:00000010:2.0:1713302733.459542:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916440. 00000100:00000001:2.0:1713302733.459544:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.459545:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.463844:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.463855:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.463858:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.463860:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.463866:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.463876:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9399bc0 00000400:00000200:2.0:1713302733.463881:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 186416 00000800:00000001:2.0:1713302733.463885:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.463894:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.463895:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.463898:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.463902:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.463904:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.463907:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a656680. 00000100:00000040:2.0:1713302733.463910:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006a656680 x1796523234532288 msgsize 488 00000100:00100000:2.0:1713302733.463912:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.463923:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.463928:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.463930:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.463958:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.463961:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234532288 02000000:00000001:1.0:1713302733.463964:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.463965:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.463967:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.463970:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.463973:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234532288 00000020:00000001:1.0:1713302733.463974:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.463976:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.463978:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.463980:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.463982:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.463984:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.463987:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.463988:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.463992:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880070e85400. 00000020:00000010:1.0:1713302733.463997:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.464001:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302733.464008:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.464010:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.464011:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.464014:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.464016:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.464018:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.464020:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.464023:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.464026:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.464028:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.464031:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.464033:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.464039:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.464041:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.464042:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.464043:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.464044:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.464044:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.464046:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.464049:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.464051:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.464053:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.464055:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.464057:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.464059:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.464065:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1004535808->1005584383) req@ffff88006a656680 x1796523234532288/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.464072:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.464074:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006a656680 with x1796523234532288 ext(1004535808->1005584383) 00010000:00000001:1.0:1713302733.464077:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.464078:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.464080:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.464081:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.464083:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.464086:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.464087:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.464088:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.464089:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006a656680 00002000:00000001:1.0:1713302733.464090:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.464092:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.464096:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.464106:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.464113:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.464114:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.464117:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66643 00000100:00000040:1.0:1713302733.464119:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.464121:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134099248768 : -131939610302848 : ffff88006a656680) 00000100:00000040:1.0:1713302733.464124:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006a656680 x1796523234532288/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.464130:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.464131:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.464133:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006a656680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234532288:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.464136:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234532288 00000020:00000001:1.0:1713302733.464137:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.464139:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.464140:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.464142:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.464142:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.464144:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.464147:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.464148:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.464149:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.464150:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.464152:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.464156:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.464158:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.464162:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086daec00. 02000000:00000001:1.0:1713302733.464164:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.464166:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.464169:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.464170:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.464172:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.464173:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.464178:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.464180:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.464182:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.464184:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.464186:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3803185152 00000020:00000001:1.0:1713302733.464189:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.464190:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3803185152 left=3274702848 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.464193:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3274702848 : 3274702848 : c3300000) 00000020:00000001:1.0:1713302733.464195:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.464196:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.464199:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.464200:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.464202:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.464204:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.464205:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.464207:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.464209:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.464212:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.464213:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.464215:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.464217:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.464223:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.464225:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.464229:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.464234:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.466128:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.466136:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.466138:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.466139:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.466141:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.466144:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086daf400. 00000100:00000010:1.0:1713302733.466147:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007e533000. 00000020:00000040:1.0:1713302733.466149:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.466155:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.466157:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.466162:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302733.466169:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291540. 00000400:00000200:1.0:1713302733.466173:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.466180:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.466184:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524546:524546:256:4294967295] 192.168.202.46@tcp LPNI seq info [524546:524546:8:4294967295] 00000400:00000200:1.0:1713302733.466188:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.466193:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.466197:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.466200:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0baa00. 00000800:00000200:1.0:1713302733.466203:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.466208:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.466211:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.466228:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9399bc0-0x661eda9399bc0 00000100:00000001:1.0:1713302733.466231:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.466322:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.466325:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0baa00. 00000400:00000200:2.0:1713302733.466328:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.466332:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.466335:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.466336:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086daf400 00000100:00000001:2.0:1713302733.466338:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.467663:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.467704:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.467706:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.467716:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.467721:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302733.467730:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288311 00000800:00000001:2.0:1713302733.467735:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.468683:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.468685:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.468974:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.468977:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.468982:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302733.468986:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:2.0:1713302733.468988:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:2.0:1713302733.468992:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.468994:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086daf400 00000100:00000001:2.0:1713302733.469010:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.469015:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.469018:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.469059:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.469064:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.469065:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.469072:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.469079:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.469082:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.469083:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.469086:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.469088:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.469089:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.469090:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.469091:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.469092:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.469093:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.469094:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.469097:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.469099:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.469100:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.469106:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.469109:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.469116:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a6ced400. 00080000:00000001:1.0:1713302733.469119:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135112791040 : -131938596760576 : ffff8800a6ced400) 00080000:00000001:1.0:1713302733.469121:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.469143:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.469145:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.469156:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.469158:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.469159:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.469161:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.469163:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.469165:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.469167:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.469176:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.469179:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.469182:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.469184:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a6cef400. 00080000:00000001:1.0:1713302733.469186:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135112799232 : -131938596752384 : ffff8800a6cef400) 00080000:00000001:1.0:1713302733.469191:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.469197:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.469199:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.469201:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.469223:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.469224:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.469226:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.469231:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.469236:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.469241:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.469290:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.469294:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.469296:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab26c0. 00000020:00000040:1.0:1713302733.469298:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.469300:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.469302:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.469303:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.469306:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.469309:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.469311:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.469346:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.469348:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004797, last_committed = 133144004796 00000001:00000010:1.0:1713302733.469352:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2ae0. 00000001:00000040:1.0:1713302733.469354:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.469355:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.469360:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.469389:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.469391:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.469398:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.471178:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.471180:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.471182:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.471183:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.471186:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.471187:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.471188:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.471190:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.471191:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007e533000. 00000100:00000010:1.0:1713302733.471194:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086daf400. 00000100:00000001:1.0:1713302733.471195:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.471196:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.471198:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004796, transno 133144004797, xid 1796523234532288 00010000:00000001:1.0:1713302733.471200:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.471206:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006a656680 x1796523234532288/t133144004797(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.471211:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.471212:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.471214:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.471217:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.471219:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.471220:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.471222:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.471224:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.471225:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.471227:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.471228:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6880. 00000100:00000200:1.0:1713302733.471231:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234532288, offset 224 00000400:00000200:1.0:1713302733.471234:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.471239:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.471243:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524547:524547:256:4294967295] 192.168.202.46@tcp LPNI seq info [524547:524547:8:4294967295] 00000400:00000200:1.0:1713302733.471248:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.471251:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.471253:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba000. 00000800:00000200:1.0:1713302733.471256:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.471259:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.471261:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.471284:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.471286:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.471287:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.471288:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.471290:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.471292:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006a656680 x1796523234532288/t133144004797(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.471298:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006a656680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234532288:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7166us (7386us total) trans 133144004797 rc 0/0 00000100:00100000:1.0:1713302733.471305:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66643 00000100:00000040:1.0:1713302733.471306:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.471308:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.471309:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.471314:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1004535808->1005584383) req@ffff88006a656680 x1796523234532288/t133144004797(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.471319:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.471320:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006a656680 with x1796523234532288 ext(1004535808->1005584383) 00010000:00000001:1.0:1713302733.471322:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.471324:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.471325:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.471326:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.471327:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.471329:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.471329:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.471330:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.471331:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006a656680 00002000:00000001:1.0:1713302733.471332:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.471333:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.471336:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.471339:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:1.0:1713302733.471341:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880070e85400. 00000020:00000040:1.0:1713302733.471344:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302733.471345:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302733.471367:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.471370:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba000. 00000400:00000200:2.0:1713302733.471372:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.471375:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.471378:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6880 00000400:00000010:2.0:1713302733.471379:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6880. 00000100:00000001:2.0:1713302733.471381:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.471382:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.472225:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.472230:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.472232:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.472233:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.472237:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.472243:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9399c00 00000400:00000200:2.0:1713302733.472247:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 1320 00000800:00000001:2.0:1713302733.472250:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.472256:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.472257:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.472259:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.472262:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.472263:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.472278:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a654a80. 00000100:00000040:2.0:1713302733.472280:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88006a654a80 x1796523234532352 msgsize 440 00000100:00100000:2.0:1713302733.472283:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.472290:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.472293:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.472295:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.472316:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.472318:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234532352 02000000:00000001:1.0:1713302733.472320:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.472322:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.472324:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.472328:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.472330:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234532352 00000020:00000001:1.0:1713302733.472333:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.472334:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.472336:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.472337:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.472339:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.472341:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.472344:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.472345:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.472348:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008aaf8a00. 00000020:00000010:1.0:1713302733.472351:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859780. 00000020:00000010:1.0:1713302733.472353:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585c80. 00000100:00000040:1.0:1713302733.472358:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302733.472360:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.472361:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302733.472363:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.472367:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.472378:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.472384:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.472385:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.472388:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59268 00000100:00000040:1.0:1713302733.472390:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.472391:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134099241600 : -131939610310016 : ffff88006a654a80) 00000100:00000040:1.0:1713302733.472395:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006a654a80 x1796523234532352/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.472399:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.472400:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.472402:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006a654a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234532352:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302733.472404:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234532352 00000020:00000001:1.0:1713302733.472405:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.472406:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.472407:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.472408:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.472410:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302733.472412:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.472413:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.472414:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.472416:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.472418:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.472421:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.472422:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.472424:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.472425:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.472426:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.472427:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.472428:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.472429:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.472430:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.472431:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.472433:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.472435:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.472439:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.472441:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.472444:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a6ced800. 02000000:00000001:1.0:1713302733.472446:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.472448:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.472450:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302733.472452:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.472454:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.472458:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.472460:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302733.472462:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302733.472464:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302733.472467:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302733.472468:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.481203:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.481208:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.481209:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.481211:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004797 is committed 00000001:00000040:0.0:1713302733.481214:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302733.481216:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302733.481219:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2ae0. 00080000:00000001:2.0:1713302733.481222:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.481222:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.481223:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.481225:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:2.0:1713302733.481226:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.481226:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.481228:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab26c0. 00000020:00000001:2.0:1713302733.481231:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713302733.481231:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.481233:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.481234:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a6cef400. 00080000:00000001:0.0:1713302733.481237:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713302733.481238:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.481239:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302733.481240:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713302733.481241:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302733.481241:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.481242:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a6ced400. 00080000:00000001:0.0:1713302733.481244:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713302733.481245:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.481246:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713302733.481249:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:2.0:1713302733.481253:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004797, transno 0, xid 1796523234532352 00010000:00000001:2.0:1713302733.481256:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.481263:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006a654a80 x1796523234532352/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.481292:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.481294:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.481297:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302733.481300:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.481303:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.481305:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.481307:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.481309:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.481311:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.481313:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.481316:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a908. 00000100:00000200:2.0:1713302733.481321:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234532352, offset 224 00000400:00000200:2.0:1713302733.481325:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.481333:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.481338:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524548:524548:256:4294967295] 192.168.202.46@tcp LPNI seq info [524548:524548:8:4294967295] 00000400:00000200:2.0:1713302733.481345:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.481349:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.481353:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122675c00. 00000800:00000200:2.0:1713302733.481356:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.481362:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.481365:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122675c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.481377:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.481379:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.481381:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.481382:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.481383:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.481386:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006a654a80 x1796523234532352/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.481392:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006a654a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234532352:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8991us (9110us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302733.481398:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59268 00000100:00000040:2.0:1713302733.481399:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.481401:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302733.481402:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302733.481405:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859780. 00000020:00000010:2.0:1713302733.481407:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585c80. 00000020:00000010:2.0:1713302733.481410:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008aaf8a00. 00000020:00000040:2.0:1713302733.481412:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302733.481413:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.481444:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.481447:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122675c00. 00000400:00000200:0.0:1713302733.481451:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.481456:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.481459:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a908 00000400:00000010:0.0:1713302733.481460:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a908. 00000100:00000001:0.0:1713302733.481463:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.481464:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.486577:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.486589:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.486591:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.486593:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.486601:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.486613:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9399c80 00000400:00000200:2.0:1713302733.486619:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 186904 00000800:00000001:2.0:1713302733.486627:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.486637:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.486640:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.486643:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.486649:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.486651:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.486655:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006a656d80. 00000100:00000040:2.0:1713302733.486658:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006a656d80 x1796523234532480 msgsize 488 00000100:00100000:2.0:1713302733.486661:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.486677:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.486683:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.486686:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.486707:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.486709:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234532480 02000000:00000001:1.0:1713302733.486711:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.486713:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.486714:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.486718:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.486720:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234532480 00000020:00000001:1.0:1713302733.486722:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.486723:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.486725:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.486727:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.486728:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.486730:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.486732:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.486733:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.486736:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a58de800. 00000020:00000010:1.0:1713302733.486752:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302733.486756:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b5850c8. 00000100:00000040:1.0:1713302733.486761:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.486763:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.486764:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.486765:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.486767:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.486769:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.486770:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.486773:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.486775:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.486776:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.486778:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.486779:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.486780:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.486781:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.486782:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.486783:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.486783:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.486784:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.486785:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.486787:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.486787:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.486788:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.486790:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.486792:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.486793:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.486798:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1005584384->1006632959) req@ffff88006a656d80 x1796523234532480/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.486804:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.486805:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006a656d80 with x1796523234532480 ext(1005584384->1006632959) 00010000:00000001:1.0:1713302733.486807:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.486808:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.486809:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.486810:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.486811:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.486813:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.486814:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.486814:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.486815:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006a656d80 00002000:00000001:1.0:1713302733.486817:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.486818:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.486821:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.486829:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.486835:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.486836:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.486839:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66644 00000100:00000040:1.0:1713302733.486842:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.486843:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134099250560 : -131939610301056 : ffff88006a656d80) 00000100:00000040:1.0:1713302733.486847:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006a656d80 x1796523234532480/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.486853:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.486855:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.486857:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006a656d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234532480:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.486860:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234532480 00000020:00000001:1.0:1713302733.486861:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.486864:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.486866:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.486867:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.486868:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.486870:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.486873:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.486874:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.486876:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.486877:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.486879:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.486884:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.486885:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.486890:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086daf400. 02000000:00000001:1.0:1713302733.486891:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.486892:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.486894:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.486896:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.486897:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.486898:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.486901:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.486903:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.486904:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.486906:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.486907:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3802136576 00000020:00000001:1.0:1713302733.486909:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.486911:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3802136576 left=3273654272 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.486912:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3273654272 : 3273654272 : c3200000) 00000020:00000001:1.0:1713302733.486913:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.486914:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.486915:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.486916:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.486917:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.486919:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.486920:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.486921:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.486923:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.486924:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.486925:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.486926:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.486928:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.486932:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.486933:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.486936:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.486939:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.488539:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.488546:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.488547:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.488549:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.488551:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.488554:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086dac800. 00000100:00000010:1.0:1713302733.488558:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008ed7f000. 00000020:00000040:1.0:1713302733.488560:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.488567:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.488569:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.488575:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302733.488582:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291578. 00000400:00000200:1.0:1713302733.488586:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.488594:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.488598:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524549:524549:256:4294967295] 192.168.202.46@tcp LPNI seq info [524549:524549:8:4294967295] 00000400:00000200:1.0:1713302733.488602:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.488607:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.488612:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.488614:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba700. 00000800:00000200:1.0:1713302733.488619:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.488624:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.488628:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.488647:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9399c80-0x661eda9399c80 00000100:00000001:1.0:1713302733.488649:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.488715:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.488718:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba700. 00000400:00000200:2.0:1713302733.488722:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.488726:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.488730:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.488732:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086dac800 00000100:00000001:2.0:1713302733.488733:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.490373:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.490404:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.490406:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.490472:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.490478:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.490487:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28831d 00000800:00000001:0.0:1713302733.490493:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.491503:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.491506:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.491736:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.491749:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.491754:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.491759:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:0.0:1713302733.491761:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:0.0:1713302733.491766:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.491768:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086dac800 00000100:00000001:0.0:1713302733.491779:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.491785:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.491788:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.491808:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.491811:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.491813:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.491820:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.491827:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.491829:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.491831:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.491833:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.491835:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.491837:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.491838:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.491839:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.491840:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.491841:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.491842:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.491849:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.491851:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.491853:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.491859:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.491862:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.491868:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086dae000. 00080000:00000001:1.0:1713302733.491871:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134576709632 : -131939132841984 : ffff880086dae000) 00080000:00000001:1.0:1713302733.491874:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.491894:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.491897:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.491909:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.491910:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.491912:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.491913:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.491915:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.491917:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.491919:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.491926:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.491930:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.491933:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.491935:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086dac400. 00080000:00000001:1.0:1713302733.491936:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134576702464 : -131939132849152 : ffff880086dac400) 00080000:00000001:1.0:1713302733.491942:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.491948:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.491950:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.491953:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.491976:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.491977:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.491979:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.491984:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.491989:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.491993:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.492023:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.492025:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.492027:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2f60. 00000020:00000040:1.0:1713302733.492029:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.492031:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.492033:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.492035:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.492038:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.492040:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.492042:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.492075:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.492076:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004798, last_committed = 133144004797 00000001:00000010:1.0:1713302733.492079:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2d80. 00000001:00000040:1.0:1713302733.492082:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.492083:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.492088:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.492116:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.492118:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.492124:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.494283:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.494287:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.494289:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.494291:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.494295:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.494296:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.494298:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.494301:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.494303:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008ed7f000. 00000100:00000010:1.0:1713302733.494307:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086dac800. 00000100:00000001:1.0:1713302733.494309:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.494310:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.494314:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004797, transno 133144004798, xid 1796523234532480 00010000:00000001:1.0:1713302733.494316:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.494323:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006a656d80 x1796523234532480/t133144004798(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.494329:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.494331:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.494335:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.494338:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.494340:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.494342:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.494344:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.494346:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.494348:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.494351:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.494353:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916000. 00000100:00000200:1.0:1713302733.494357:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234532480, offset 224 00000400:00000200:1.0:1713302733.494361:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.494368:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.494372:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524550:524550:256:4294967295] 192.168.202.46@tcp LPNI seq info [524550:524550:8:4294967295] 00000400:00000200:1.0:1713302733.494380:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.494385:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.494388:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba700. 00000800:00000200:1.0:1713302733.494392:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.494398:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.494401:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.494414:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.494417:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.494419:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.494420:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.494422:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.494426:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006a656d80 x1796523234532480/t133144004798(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.494434:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006a656d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234532480:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7579us (7774us total) trans 133144004798 rc 0/0 00000100:00100000:1.0:1713302733.494443:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66644 00000100:00000040:1.0:1713302733.494446:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.494447:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.494450:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.494456:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1005584384->1006632959) req@ffff88006a656d80 x1796523234532480/t133144004798(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.494462:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000200:2.0:1713302733.494464:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00100000:1.0:1713302733.494464:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006a656d80 with x1796523234532480 ext(1005584384->1006632959) 00010000:00000001:1.0:1713302733.494466:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000010:2.0:1713302733.494468:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba700. 00000020:00000001:1.0:1713302733.494469:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:2.0:1713302733.494471:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713302733.494471:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.494473:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:2.0:1713302733.494475:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:1.0:1713302733.494475:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.494477:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:2.0:1713302733.494478:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916000 00010000:00000001:1.0:1713302733.494478:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000010:2.0:1713302733.494479:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916000. 00002000:00000001:1.0:1713302733.494479:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.494480:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006a656d80 00000100:00000001:2.0:1713302733.494482:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:1.0:1713302733.494482:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.494484:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302733.494484:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.494487:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302733.494491:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b5850c8. 00000020:00000010:1.0:1713302733.494494:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a58de800. 00000020:00000040:1.0:1713302733.494497:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302733.494499:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.495339:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.495345:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.495347:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.495349:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.495353:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.495362:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9399cc0 00000400:00000200:2.0:1713302733.495367:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 1760 00000800:00000001:2.0:1713302733.495372:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.495382:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.495384:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.495387:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.495391:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.495393:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.495397:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076858000. 00000100:00000040:2.0:1713302733.495400:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880076858000 x1796523234532544 msgsize 440 00000100:00100000:2.0:1713302733.495404:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.495416:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.495421:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.495424:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.495441:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302733.495443:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234532544 02000000:00000001:0.0:1713302733.495445:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302733.495446:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302733.495448:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.495450:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302733.495453:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234532544 00000020:00000001:0.0:1713302733.495455:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302733.495456:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302733.495457:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.495458:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302733.495460:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302733.495461:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302733.495464:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.495465:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302733.495468:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123d7f400. 00000020:00000010:0.0:1713302733.495471:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547380. 00000020:00000010:0.0:1713302733.495473:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553578. 00000100:00000040:0.0:1713302733.495477:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302733.495479:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302733.495480:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302733.495481:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.495484:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.495493:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.495498:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302733.495499:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302733.495502:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59269 00000100:00000040:0.0:1713302733.495503:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302733.495504:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134302679040 : -131939406872576 : ffff880076858000) 00000100:00000040:0.0:1713302733.495508:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076858000 x1796523234532544/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.495512:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.495513:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302733.495515:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076858000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234532544:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302733.495517:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234532544 00000020:00000001:0.0:1713302733.495519:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302733.495521:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302733.495522:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.495523:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.495524:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302733.495526:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302733.495527:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302733.495528:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302733.495529:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.495531:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302733.495533:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302733.495534:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.495535:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.495536:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.495537:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.495538:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.495539:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.495540:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.495541:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.495541:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.495543:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.495543:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.495546:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302733.495547:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302733.495550:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011db3b800. 02000000:00000001:0.0:1713302733.495551:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.495552:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.495554:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302733.495555:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302733.495556:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302733.495560:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302733.495561:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302733.495562:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302733.495565:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302733.495568:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302733.495570:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302733.506070:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302733.506071:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302733.506074:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.506076:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302733.506078:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713302733.506079:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:3.0:1713302733.506080:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004798 is committed 00000001:00000040:3.0:1713302733.506084:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302733.506086:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302733.506087:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:1.0:1713302733.506088:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713302733.506089:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2d80. 00000020:00000001:3.0:1713302733.506092:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713302733.506092:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.506093:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713302733.506094:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302733.506095:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302733.506096:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000002:1.0:1713302733.506096:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000010:3.0:1713302733.506098:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2f60. 00040000:00000001:3.0:1713302733.506100:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:1.0:1713302733.506100:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004798, transno 0, xid 1796523234532544 00040000:00000001:3.0:1713302733.506102:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713302733.506102:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:3.0:1713302733.506103:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086dac400. 00080000:00000001:3.0:1713302733.506105:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302733.506106:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302733.506107:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302733.506107:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302733.506108:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086dae000. 00010000:00000200:1.0:1713302733.506109:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076858000 x1796523234532544/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713302733.506110:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302733.506114:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.506116:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.506119:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302733.506122:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.506123:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.506124:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.506126:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.506128:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.506129:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.506131:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.506134:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916f68. 00000100:00000200:1.0:1713302733.506139:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234532544, offset 224 00000400:00000200:1.0:1713302733.506144:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.506154:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.506159:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524551:524551:256:4294967295] 192.168.202.46@tcp LPNI seq info [524551:524551:8:4294967295] 00000400:00000200:1.0:1713302733.506168:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.506173:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.506177:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bae00. 00000800:00000200:1.0:1713302733.506181:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.506188:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.506192:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.506207:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.506210:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.506211:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.506213:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.506215:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.506219:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076858000 x1796523234532544/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.506227:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076858000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234532544:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10712us (10824us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302733.506235:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59269 00000100:00000040:1.0:1713302733.506238:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.506240:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302733.506242:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.506246:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547380. 00000020:00000010:1.0:1713302733.506251:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553578. 00000020:00000010:1.0:1713302733.506255:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123d7f400. 00000020:00000040:1.0:1713302733.506259:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302733.506261:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.506304:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.506308:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bae00. 00000400:00000200:0.0:1713302733.506312:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.506317:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.506320:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916f68 00000400:00000010:0.0:1713302733.506322:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916f68. 00000100:00000001:0.0:1713302733.506325:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.506326:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.511664:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.511676:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.511678:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.511680:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.511687:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.511700:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9399d40 00000400:00000200:2.0:1713302733.511705:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 187392 00000800:00000001:2.0:1713302733.511716:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.511731:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.511734:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.511737:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.511754:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.511756:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.511760:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007685ad80. 00000100:00000040:2.0:1713302733.511763:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88007685ad80 x1796523234532672 msgsize 488 00000100:00100000:2.0:1713302733.511766:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.511778:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.511784:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.511786:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.511816:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.511819:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234532672 02000000:00000001:1.0:1713302733.511821:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.511824:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.511826:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.511829:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.511833:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234532672 00000020:00000001:1.0:1713302733.511835:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.511837:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.511839:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.511842:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.511844:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.511846:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.511849:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.511851:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.511854:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880072766000. 00000020:00000010:1.0:1713302733.511859:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302733.511863:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b5850c8. 00000100:00000040:1.0:1713302733.511869:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.511872:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.511873:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.511875:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.511877:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.511879:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.511881:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.511884:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.511886:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.511888:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.511891:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.511892:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.511894:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.511896:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.511897:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.511898:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.511899:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.511900:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.511902:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.511905:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.511906:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.511908:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.511911:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.511912:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.511914:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.511921:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1006632960->1007681535) req@ffff88007685ad80 x1796523234532672/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.511929:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.511931:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007685ad80 with x1796523234532672 ext(1006632960->1007681535) 00010000:00000001:1.0:1713302733.511934:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.511935:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.511937:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.511938:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.511940:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.511943:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.511944:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.511945:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.511947:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007685ad80 00002000:00000001:1.0:1713302733.511948:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.511950:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.511955:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.511968:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.511975:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.511976:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.511980:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66645 00000100:00000040:1.0:1713302733.511983:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.511984:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134302690688 : -131939406860928 : ffff88007685ad80) 00000100:00000040:1.0:1713302733.511989:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007685ad80 x1796523234532672/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.511995:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.511996:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.511999:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007685ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234532672:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.512002:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234532672 00000020:00000001:1.0:1713302733.512003:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.512006:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.512007:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.512009:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.512010:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.512012:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.512015:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.512016:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.512017:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.512019:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.512020:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.512026:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.512027:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.512032:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086dae000. 02000000:00000001:1.0:1713302733.512034:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.512037:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.512040:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.512041:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.512043:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.512044:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.512048:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.512050:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.512052:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.512054:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.512056:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3801088000 00000020:00000001:1.0:1713302733.512059:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.512060:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3801088000 left=3272605696 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.512063:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3272605696 : 3272605696 : c3100000) 00000020:00000001:1.0:1713302733.512064:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.512066:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.512068:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.512069:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.512071:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.512074:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.512076:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.512078:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.512080:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.512083:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.512084:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.512087:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.512089:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.512093:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.512095:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.512099:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.512103:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.513916:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.513923:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.513925:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.513926:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.513928:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.513931:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086dac400. 00000100:00000010:1.0:1713302733.513934:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800ad37a000. 00000020:00000040:1.0:1713302733.513936:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.513940:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.513942:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.513947:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302733.513952:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800832915b0. 00000400:00000200:1.0:1713302733.513955:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.513962:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.513967:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524552:524552:256:4294967295] 192.168.202.46@tcp LPNI seq info [524552:524552:8:4294967295] 00000400:00000200:1.0:1713302733.513970:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.513975:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.513979:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.513982:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba600. 00000800:00000200:1.0:1713302733.513987:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.513992:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.513995:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.514019:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9399d40-0x661eda9399d40 00000100:00000001:1.0:1713302733.514023:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.514119:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.514122:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba600. 00000400:00000200:2.0:1713302733.514126:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.514130:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.514133:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.514135:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086dac400 00000100:00000001:2.0:1713302733.514136:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.515789:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.515820:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.515823:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.515826:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.515876:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.515885:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288329 00000800:00000001:0.0:1713302733.515891:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.516938:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.516941:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.517204:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.517207:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.517212:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.517217:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:0.0:1713302733.517219:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:0.0:1713302733.517224:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.517226:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086dac400 00000100:00000001:0.0:1713302733.517237:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.517241:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.517243:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.517285:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.517291:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.517293:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.517300:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.517306:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.517309:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.517310:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.517313:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.517315:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.517316:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.517317:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.517318:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.517319:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.517320:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.517321:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.517324:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.517326:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.517327:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.517333:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.517336:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.517341:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086dac800. 00080000:00000001:1.0:1713302733.517345:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134576703488 : -131939132848128 : ffff880086dac800) 00080000:00000001:1.0:1713302733.517347:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.517367:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.517369:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.517382:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.517384:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.517385:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.517386:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.517388:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.517390:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.517392:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.517401:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.517404:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.517406:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.517409:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086dad800. 00080000:00000001:1.0:1713302733.517411:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134576707584 : -131939132844032 : ffff880086dad800) 00080000:00000001:1.0:1713302733.517417:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.517422:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.517424:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.517427:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.517451:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.517452:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.517454:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.517458:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.517463:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.517467:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.517498:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.517501:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.517503:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2b40. 00000020:00000040:1.0:1713302733.517505:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.517507:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.517510:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.517511:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.517514:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.517517:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.517518:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.517559:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.517561:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004799, last_committed = 133144004798 00000001:00000010:1.0:1713302733.517564:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2f60. 00000001:00000040:1.0:1713302733.517566:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.517568:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.517572:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.517599:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.517601:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.517607:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.519508:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.519511:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.519513:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.519515:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.519519:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.519521:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.519522:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.519525:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.519527:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800ad37a000. 00000100:00000010:1.0:1713302733.519531:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086dac400. 00000100:00000001:1.0:1713302733.519533:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.519535:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.519538:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004798, transno 133144004799, xid 1796523234532672 00010000:00000001:1.0:1713302733.519540:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.519546:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007685ad80 x1796523234532672/t133144004799(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.519553:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.519556:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.519558:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.519562:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.519563:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.519564:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.519566:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.519568:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.519570:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.519572:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.519574:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f63b8. 00000100:00000200:1.0:1713302733.519577:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234532672, offset 224 00000400:00000200:1.0:1713302733.519580:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.519586:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.519590:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524553:524553:256:4294967295] 192.168.202.46@tcp LPNI seq info [524553:524553:8:4294967295] 00000400:00000200:1.0:1713302733.519595:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.519598:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.519600:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba800. 00000800:00000200:1.0:1713302733.519603:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.519607:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.519610:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.519628:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.519630:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.519631:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.519632:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.519633:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.519637:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007685ad80 x1796523234532672/t133144004799(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.519643:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007685ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234532672:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7646us (7879us total) trans 133144004799 rc 0/0 00000100:00100000:1.0:1713302733.519649:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66645 00000100:00000040:1.0:1713302733.519651:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.519652:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.519654:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.519659:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1006632960->1007681535) req@ffff88007685ad80 x1796523234532672/t133144004799(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.519663:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.519665:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007685ad80 with x1796523234532672 ext(1006632960->1007681535) 00010000:00000001:1.0:1713302733.519666:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.519668:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.519669:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.519670:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.519672:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.519673:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.519674:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.519675:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.519675:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007685ad80 00002000:00000001:1.0:1713302733.519676:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.519677:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.519681:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302733.519683:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b5850c8. 00000020:00000010:1.0:1713302733.519685:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880072766000. 00000020:00000040:1.0:1713302733.519688:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302733.519690:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302733.519748:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.519752:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba800. 00000400:00000200:2.0:1713302733.519756:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.519760:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.519762:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f63b8 00000400:00000010:2.0:1713302733.519764:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f63b8. 00000100:00000001:2.0:1713302733.519767:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.519768:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.520799:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.520806:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.520807:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.520810:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.520815:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.520823:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9399d80 00000400:00000200:2.0:1713302733.520829:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 2200 00000800:00000001:2.0:1713302733.520834:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.520844:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.520846:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.520849:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.520853:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.520855:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.520858:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076859500. 00000100:00000040:2.0:1713302733.520861:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880076859500 x1796523234532736 msgsize 440 00000100:00100000:2.0:1713302733.520864:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.520877:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.520882:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.520884:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.520910:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.520912:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234532736 02000000:00000001:1.0:1713302733.520914:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.520916:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.520918:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.520921:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.520924:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234532736 00000020:00000001:1.0:1713302733.520926:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.520927:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.520928:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.520930:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.520932:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.520934:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.520937:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.520938:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.520941:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007acdca00. 00000020:00000010:1.0:1713302733.520944:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302733.520946:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b5850c8. 00000100:00000040:1.0:1713302733.520952:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302733.520954:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.520955:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302733.520957:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.520961:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.520972:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.520977:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.520978:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.520981:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59270 00000100:00000040:1.0:1713302733.520983:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.520985:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134302684416 : -131939406867200 : ffff880076859500) 00000100:00000040:1.0:1713302733.520989:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076859500 x1796523234532736/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.520995:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.520997:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.520999:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076859500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234532736:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302733.521002:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234532736 00000020:00000001:1.0:1713302733.521003:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.521006:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.521007:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.521009:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.521010:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302733.521012:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.521014:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.521016:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.521017:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.521020:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.521021:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.521023:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.521025:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.521026:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.521028:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.521029:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.521030:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.521031:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.521032:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.521032:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.521034:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.521035:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.521039:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.521040:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.521043:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086dac400. 02000000:00000001:1.0:1713302733.521044:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.521046:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.521048:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302733.521050:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.521051:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.521055:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.521057:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302733.521058:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302733.521061:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302733.521064:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302733.521066:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302733.532612:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302733.532616:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302733.532618:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.532622:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302733.532624:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713302733.532625:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:3.0:1713302733.532627:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004799 is committed 00000001:00000040:3.0:1713302733.532630:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302733.532632:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302733.532633:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:1.0:1713302733.532635:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713302733.532636:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2f60. 00000020:00000001:3.0:1713302733.532640:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302733.532641:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713302733.532641:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302733.532643:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:1.0:1713302733.532643:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713302733.532644:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302733.532646:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2b40. 00000020:00000002:1.0:1713302733.532647:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:3.0:1713302733.532648:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302733.532651:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302733.532652:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086dad800. 00010000:00000040:1.0:1713302733.532652:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004799, transno 0, xid 1796523234532736 00080000:00000001:3.0:1713302733.532655:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302733.532655:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713302733.532657:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302733.532658:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302733.532659:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302733.532660:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086dac800. 00080000:00000001:3.0:1713302733.532661:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302733.532665:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076859500 x1796523234532736/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.532673:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.532674:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.532678:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302733.532682:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.532684:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.532686:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.532689:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.532692:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.532695:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.532697:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.532702:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6e58. 00000100:00000200:1.0:1713302733.532707:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234532736, offset 224 00000400:00000200:1.0:1713302733.532712:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.532723:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.532728:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524554:524554:256:4294967295] 192.168.202.46@tcp LPNI seq info [524554:524554:8:4294967295] 00000400:00000200:1.0:1713302733.532734:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.532753:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.532756:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302733.532763:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.532769:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.532773:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.532786:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.532789:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.532791:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.532792:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.532794:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.532799:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076859500 x1796523234532736/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.532808:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076859500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234532736:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11810us (11944us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302733.532821:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59270 00000100:00000040:1.0:1713302733.532824:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.532826:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302733.532827:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.532831:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302733.532834:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b5850c8. 00000020:00000010:1.0:1713302733.532837:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007acdca00. 00000020:00000040:1.0:1713302733.532840:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302733.532842:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.532852:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.532856:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000400:00000200:0.0:1713302733.532860:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.532864:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.532867:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6e58 00000400:00000010:0.0:1713302733.532869:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6e58. 00000100:00000001:0.0:1713302733.532873:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.532874:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.537696:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.537706:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.537708:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.537710:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.537716:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.537726:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9399e00 00000400:00000200:2.0:1713302733.537731:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 187880 00000800:00000001:2.0:1713302733.537736:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.537757:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.537759:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.537762:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.537766:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.537768:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.537772:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076859180. 00000100:00000040:2.0:1713302733.537774:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880076859180 x1796523234532864 msgsize 488 00000100:00100000:2.0:1713302733.537776:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.537787:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.537793:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.537796:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.537820:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.537823:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234532864 02000000:00000001:1.0:1713302733.537824:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.537826:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.537828:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.537832:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.537835:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234532864 00000020:00000001:1.0:1713302733.537837:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.537839:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.537840:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.537843:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.537845:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.537848:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.537851:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.537852:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.537856:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880072767c00. 00000020:00000010:1.0:1713302733.537860:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302733.537863:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b5850c8. 00000100:00000040:1.0:1713302733.537868:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.537870:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.537871:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.537872:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.537874:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.537875:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.537877:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.537879:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.537881:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.537883:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.537884:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.537886:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.537887:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.537888:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.537888:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.537889:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.537890:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.537890:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.537891:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.537893:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.537894:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.537895:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.537897:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.537898:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.537899:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.537904:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1007681536->1008730111) req@ffff880076859180 x1796523234532864/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.537909:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.537910:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076859180 with x1796523234532864 ext(1007681536->1008730111) 00010000:00000001:1.0:1713302733.537913:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.537914:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.537915:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.537916:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.537918:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.537920:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.537921:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.537921:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.537922:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880076859180 00002000:00000001:1.0:1713302733.537923:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.537924:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.537929:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.537938:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.537944:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.537946:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.537949:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66646 00000100:00000040:1.0:1713302733.537951:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.537953:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134302683520 : -131939406868096 : ffff880076859180) 00000100:00000040:1.0:1713302733.537956:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076859180 x1796523234532864/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.537963:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.537964:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.537967:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076859180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234532864:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.537970:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234532864 00000020:00000001:1.0:1713302733.537971:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.537973:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.537975:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.537976:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.537977:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.537979:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.537981:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.537983:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.537984:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.537986:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.537987:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.537991:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.537993:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.537997:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880098964800. 02000000:00000001:1.0:1713302733.537998:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.538001:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.538003:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.538005:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.538006:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.538008:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.538012:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.538014:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.538016:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.538018:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.538020:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3800039424 00000020:00000001:1.0:1713302733.538023:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.538025:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3800039424 left=3271557120 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.538027:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3271557120 : 3271557120 : c3000000) 00000020:00000001:1.0:1713302733.538028:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.538029:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.538031:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.538031:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.538033:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.538035:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.538036:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.538037:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.538038:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.538039:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.538040:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.538042:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.538044:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.538049:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.538050:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.538054:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.538058:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.539871:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.539877:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.539878:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.539879:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.539881:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.539884:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880098fa9000. 00000100:00000010:1.0:1713302733.539886:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801214ec000. 00000020:00000040:1.0:1713302733.539889:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.539893:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.539895:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.539900:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302733.539906:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800832915e8. 00000400:00000200:1.0:1713302733.539909:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.539916:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.539920:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524555:524555:256:4294967295] 192.168.202.46@tcp LPNI seq info [524555:524555:8:4294967295] 00000400:00000200:1.0:1713302733.539925:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.539930:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.539934:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.539938:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba600. 00000800:00000200:1.0:1713302733.539943:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.539948:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.539952:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.539973:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9399e00-0x661eda9399e00 00000100:00000001:1.0:1713302733.539976:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.540064:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.540068:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba600. 00000400:00000200:2.0:1713302733.540071:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.540076:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.540078:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.540080:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880098fa9000 00000100:00000001:2.0:1713302733.540081:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.541562:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.541583:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.541584:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.541586:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.541590:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.541596:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288335 00000800:00000001:0.0:1713302733.541601:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.542421:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.542423:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.542817:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.542819:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.542884:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.542886:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.542891:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.542896:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:0.0:1713302733.542898:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:0.0:1713302733.542903:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.542905:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098fa9000 00000100:00000001:0.0:1713302733.542917:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.542922:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.542925:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.542948:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.542952:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.542954:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.542961:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.542968:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.542971:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.542972:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.542975:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.542976:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.542978:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.542979:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.542980:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.542981:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.542982:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.542982:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.542985:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.542987:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.542989:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.542999:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.543003:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.543009:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007c68bc00. 00080000:00000001:1.0:1713302733.543012:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134401457152 : -131939308094464 : ffff88007c68bc00) 00080000:00000001:1.0:1713302733.543015:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.543033:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.543035:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.543048:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.543050:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.543051:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.543053:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.543055:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.543057:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.543059:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.543066:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.543069:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.543072:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.543074:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007c68b800. 00080000:00000001:1.0:1713302733.543076:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134401456128 : -131939308095488 : ffff88007c68b800) 00080000:00000001:1.0:1713302733.543081:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.543088:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.543089:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.543093:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.543121:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.543122:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.543124:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.543129:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.543135:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.543139:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.543171:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.543173:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.543175:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2de0. 00000020:00000040:1.0:1713302733.543177:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.543179:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.543182:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.543183:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.543185:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.543188:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.543190:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.543224:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.543227:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004800, last_committed = 133144004799 00000001:00000010:1.0:1713302733.543229:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab24e0. 00000001:00000040:1.0:1713302733.543232:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.543234:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.543238:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.543288:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.543290:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.543297:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.545304:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.545307:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.545310:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.545311:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.545315:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.545317:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.545319:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.545321:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.545324:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801214ec000. 00000100:00000010:1.0:1713302733.545327:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880098fa9000. 00000100:00000001:1.0:1713302733.545330:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.545331:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.545335:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004799, transno 133144004800, xid 1796523234532864 00010000:00000001:1.0:1713302733.545338:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.545343:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076859180 x1796523234532864/t133144004800(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.545351:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.545353:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.545356:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.545360:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.545362:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.545364:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.545366:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.545368:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.545370:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.545373:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.545375:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916d48. 00000100:00000200:1.0:1713302733.545379:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234532864, offset 224 00000400:00000200:1.0:1713302733.545383:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.545391:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.545396:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524556:524556:256:4294967295] 192.168.202.46@tcp LPNI seq info [524556:524556:8:4294967295] 00000400:00000200:1.0:1713302733.545403:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.545408:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.545411:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba100. 00000800:00000200:1.0:1713302733.545415:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.545421:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.545424:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.545438:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.545440:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.545442:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.545444:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.545445:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.545449:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076859180 x1796523234532864/t133144004800(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.545458:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076859180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234532864:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7493us (7682us total) trans 133144004800 rc 0/0 00000100:00100000:1.0:1713302733.545466:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66646 00000100:00000040:1.0:1713302733.545469:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.545472:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.545474:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.545479:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1007681536->1008730111) req@ffff880076859180 x1796523234532864/t133144004800(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.545487:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.545488:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076859180 with x1796523234532864 ext(1007681536->1008730111) 00010000:00000001:1.0:1713302733.545491:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.545493:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.545495:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.545497:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.545499:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000200:2.0:1713302733.545500:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713302733.545501:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.545503:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000800:00000010:2.0:1713302733.545504:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba100. 00002000:00000001:1.0:1713302733.545504:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.545505:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880076859180 00000400:00000200:2.0:1713302733.545507:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:1.0:1713302733.545507:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.545509:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713302733.545511:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:1.0:1713302733.545513:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e80. 00000400:00000200:2.0:1713302733.545514:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916d48 00000400:00000010:2.0:1713302733.545516:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916d48. 00000020:00000010:1.0:1713302733.545517:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b5850c8. 00000100:00000001:2.0:1713302733.545519:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.545520:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713302733.545520:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880072767c00. 00000020:00000040:1.0:1713302733.545524:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302733.545526:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.546558:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.546564:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.546566:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.546569:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.546573:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.546581:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9399e40 00000400:00000200:2.0:1713302733.546587:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 2640 00000800:00000001:2.0:1713302733.546592:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.546602:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.546604:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.546607:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.546611:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.546613:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.546617:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007685b480. 00000100:00000040:2.0:1713302733.546620:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007685b480 x1796523234532928 msgsize 440 00000100:00100000:2.0:1713302733.546623:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.546637:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.546641:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.546644:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.546671:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.546673:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234532928 02000000:00000001:1.0:1713302733.546675:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.546676:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.546678:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.546680:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.546683:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234532928 00000020:00000001:1.0:1713302733.546684:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.546685:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.546686:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.546688:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.546689:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.546690:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.546693:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.546693:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.546695:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135188e00. 00000020:00000010:1.0:1713302733.546697:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302733.546700:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b5850c8. 00000100:00000040:1.0:1713302733.546704:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302733.546706:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.546706:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302733.546707:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.546710:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.546720:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.546724:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.546725:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.546727:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59271 00000100:00000040:1.0:1713302733.546729:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.546730:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134302692480 : -131939406859136 : ffff88007685b480) 00000100:00000040:1.0:1713302733.546733:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007685b480 x1796523234532928/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.546737:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.546749:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.546752:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007685b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234532928:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302733.546754:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234532928 00000020:00000001:1.0:1713302733.546755:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.546757:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.546759:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.546760:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.546761:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302733.546763:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.546764:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.546765:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.546766:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.546768:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.546769:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.546770:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.546772:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.546773:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.546774:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.546775:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.546775:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.546776:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.546777:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.546777:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.546778:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.546779:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.546781:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.546783:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.546785:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007c688000. 02000000:00000001:1.0:1713302733.546786:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.546787:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.546789:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302733.546790:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.546791:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.546795:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.546796:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302733.546797:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302733.546799:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302733.546803:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302733.546805:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302733.558708:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.558713:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.558716:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302733.558719:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:2.0:1713302733.558721:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713302733.558723:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713302733.558725:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:2.0:1713302733.558726:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004800 is committed 00002000:00000001:1.0:1713302733.558728:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:2.0:1713302733.558729:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302733.558732:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:1.0:1713302733.558732:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.558734:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:2.0:1713302733.558735:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab24e0. 00000020:00000002:1.0:1713302733.558749:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:2.0:1713302733.558750:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713302733.558752:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:1.0:1713302733.558753:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004800, transno 0, xid 1796523234532928 00000020:00000040:2.0:1713302733.558754:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:2.0:1713302733.558755:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000001:1.0:1713302733.558756:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:2.0:1713302733.558757:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2de0. 00040000:00000001:2.0:1713302733.558760:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713302733.558762:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713302733.558763:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c68b800. 00010000:00000200:1.0:1713302733.558764:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007685b480 x1796523234532928/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:2.0:1713302733.558766:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713302733.558767:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713302733.558768:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713302733.558769:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713302733.558770:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c68bc00. 00080000:00000001:2.0:1713302733.558771:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302733.558771:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.558773:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.558776:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302733.558780:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.558782:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.558783:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.558786:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.558789:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.558790:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.558793:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.558796:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800849164c8. 00000100:00000200:1.0:1713302733.558801:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234532928, offset 224 00000400:00000200:1.0:1713302733.558805:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.558814:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.558819:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524557:524557:256:4294967295] 192.168.202.46@tcp LPNI seq info [524557:524557:8:4294967295] 00000400:00000200:1.0:1713302733.558826:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.558830:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.558833:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba300. 00000800:00000200:1.0:1713302733.558838:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.558843:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.558846:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.558853:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.558855:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.558857:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.558858:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.558860:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.558864:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007685b480 x1796523234532928/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.558871:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007685b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234532928:12345-192.168.202.46@tcp:16:dd.0 Request processed in 12132us (12250us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302733.558879:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59271 00000100:00000040:1.0:1713302733.558881:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.558883:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302733.558884:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.558888:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302733.558891:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b5850c8. 00000020:00000010:1.0:1713302733.558894:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135188e00. 00000020:00000040:1.0:1713302733.558898:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302733.558900:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.558920:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.558923:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba300. 00000400:00000200:0.0:1713302733.558927:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.558931:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.558934:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800849164c8 00000400:00000010:0.0:1713302733.558935:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800849164c8. 00000100:00000001:0.0:1713302733.558939:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.558940:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.563036:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.563045:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.563047:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.563049:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.563055:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.563065:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9399ec0 00000400:00000200:2.0:1713302733.563070:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 188368 00000800:00000001:2.0:1713302733.563074:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.563084:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.563086:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.563089:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.563094:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.563095:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.563098:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076858e00. 00000100:00000040:2.0:1713302733.563100:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880076858e00 x1796523234533056 msgsize 488 00000100:00100000:2.0:1713302733.563103:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.563113:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.563117:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.563119:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.563151:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.563154:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234533056 02000000:00000001:1.0:1713302733.563156:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.563158:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.563160:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.563164:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.563167:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234533056 00000020:00000001:1.0:1713302733.563170:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.563172:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.563173:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.563176:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.563178:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.563180:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.563184:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.563186:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.563189:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135188e00. 00000020:00000010:1.0:1713302733.563193:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302733.563197:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b5850c8. 00000100:00000040:1.0:1713302733.563203:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.563206:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.563207:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.563209:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.563212:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.563214:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.563216:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.563218:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.563222:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.563224:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.563226:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.563228:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.563230:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.563232:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.563233:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.563234:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.563235:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.563235:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.563237:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.563239:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.563241:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.563242:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.563244:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.563246:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.563248:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.563254:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1008730112->1009778687) req@ffff880076858e00 x1796523234533056/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.563261:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.563263:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076858e00 with x1796523234533056 ext(1008730112->1009778687) 00010000:00000001:1.0:1713302733.563285:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.563287:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.563289:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.563291:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.563293:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.563296:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.563297:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.563298:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.563300:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880076858e00 00002000:00000001:1.0:1713302733.563301:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.563303:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.563308:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.563317:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.563322:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.563324:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.563327:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66647 00000100:00000040:1.0:1713302733.563330:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.563331:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134302682624 : -131939406868992 : ffff880076858e00) 00000100:00000040:1.0:1713302733.563335:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076858e00 x1796523234533056/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.563342:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.563343:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.563345:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076858e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234533056:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.563348:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234533056 00000020:00000001:1.0:1713302733.563350:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.563352:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.563353:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.563354:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.563355:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.563357:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.563360:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.563361:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.563362:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.563363:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.563365:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.563370:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.563372:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.563376:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006c138400. 02000000:00000001:1.0:1713302733.563377:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.563379:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.563381:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.563382:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.563383:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.563384:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.563388:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.563389:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.563391:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.563392:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.563394:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3798990848 00000020:00000001:1.0:1713302733.563395:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.563397:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3798990848 left=3270508544 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.563398:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3270508544 : 3270508544 : c2f00000) 00000020:00000001:1.0:1713302733.563399:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.563400:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.563401:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.563402:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.563403:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.563405:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.563406:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.563407:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.563408:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.563409:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.563410:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.563411:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.563413:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.563417:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.563418:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.563420:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.563424:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.564969:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.564975:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.564976:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.564977:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.564979:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.564981:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006c13bc00. 00000100:00000010:1.0:1713302733.564984:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800989c6000. 00000020:00000040:1.0:1713302733.564985:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.564990:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.564992:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.564997:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302733.565003:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291620. 00000400:00000200:1.0:1713302733.565006:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.565012:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.565016:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524558:524558:256:4294967295] 192.168.202.46@tcp LPNI seq info [524558:524558:8:4294967295] 00000400:00000200:1.0:1713302733.565019:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.565022:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.565026:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.565028:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba300. 00000800:00000200:1.0:1713302733.565031:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.565035:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.565037:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.565050:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9399ec0-0x661eda9399ec0 00000100:00000001:1.0:1713302733.565052:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.565114:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.565117:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba300. 00000400:00000200:2.0:1713302733.565121:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.565124:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.565127:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.565128:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006c13bc00 00000100:00000001:2.0:1713302733.565130:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.566778:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.566814:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.566816:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.566819:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.567202:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.567214:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288341 00000800:00000001:0.0:1713302733.567222:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.568314:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.568317:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.568412:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.568415:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.568420:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.568426:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:0.0:1713302733.568428:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:0.0:1713302733.568434:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.568436:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006c13bc00 00000100:00000001:0.0:1713302733.568452:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.568459:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.568461:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.568495:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.568499:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.568500:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.568507:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.568513:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.568515:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.568517:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.568520:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.568522:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.568524:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.568525:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.568526:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.568527:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.568528:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.568529:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.568532:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.568534:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.568536:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.568543:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.568546:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.568552:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006c138800. 00080000:00000001:1.0:1713302733.568555:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134127437824 : -131939582113792 : ffff88006c138800) 00080000:00000001:1.0:1713302733.568558:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.568576:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.568578:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.568590:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.568592:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.568593:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.568595:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.568597:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.568599:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.568602:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.568610:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.568612:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.568614:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.568616:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006c13b400. 00080000:00000001:1.0:1713302733.568618:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134127449088 : -131939582102528 : ffff88006c13b400) 00080000:00000001:1.0:1713302733.568625:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.568631:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.568632:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.568635:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.568659:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.568660:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.568662:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.568668:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.568674:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.568678:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.568708:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.568711:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.568713:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2b40. 00000020:00000040:1.0:1713302733.568716:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.568718:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.568720:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.568721:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.568724:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.568727:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.568728:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.568774:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.568776:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004801, last_committed = 133144004800 00000001:00000010:1.0:1713302733.568778:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2600. 00000001:00000040:1.0:1713302733.568779:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.568780:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.568784:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.568805:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.568807:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.568812:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.571085:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.571088:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.571090:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.571092:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.571096:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.571097:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.571098:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.571100:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.571102:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800989c6000. 00000100:00000010:1.0:1713302733.571105:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006c13bc00. 00000100:00000001:1.0:1713302733.571109:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.571111:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.571114:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004800, transno 133144004801, xid 1796523234533056 00010000:00000001:1.0:1713302733.571117:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.571124:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076858e00 x1796523234533056/t133144004801(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.571131:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.571132:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.571136:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.571140:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.571142:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.571144:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.571146:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.571148:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.571151:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.571154:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.571157:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f66e8. 00000100:00000200:1.0:1713302733.571162:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234533056, offset 224 00000400:00000200:1.0:1713302733.571165:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.571175:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.571180:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524559:524559:256:4294967295] 192.168.202.46@tcp LPNI seq info [524559:524559:8:4294967295] 00000400:00000200:1.0:1713302733.571188:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.571192:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.571196:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba000. 00000800:00000200:1.0:1713302733.571200:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.571205:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.571209:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.571234:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.571237:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.571240:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.571241:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.571243:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.571248:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076858e00 x1796523234533056/t133144004801(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.571256:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076858e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234533056:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7913us (8153us total) trans 133144004801 rc 0/0 00000100:00100000:1.0:1713302733.571280:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66647 00000100:00000040:1.0:1713302733.571283:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.571285:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.571288:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.571294:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1008730112->1009778687) req@ffff880076858e00 x1796523234533056/t133144004801(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.571301:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.571303:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076858e00 with x1796523234533056 ext(1008730112->1009778687) 00010000:00000001:1.0:1713302733.571305:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.571308:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.571310:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.571312:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.571314:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.571317:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.571318:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.571319:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.571320:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880076858e00 00002000:00000001:1.0:1713302733.571322:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.571324:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.571328:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302733.571332:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b5850c8. 00000020:00000010:1.0:1713302733.571336:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135188e00. 00000020:00000040:1.0:1713302733.571340:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302733.571342:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302733.571436:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.571439:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba000. 00000400:00000200:2.0:1713302733.571443:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.571447:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.571449:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f66e8 00000400:00000010:2.0:1713302733.571451:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f66e8. 00000100:00000001:2.0:1713302733.571458:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.571460:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.572725:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.572752:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.572755:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.572758:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.572768:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.572784:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9399f00 00000400:00000200:2.0:1713302733.572792:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 3080 00000800:00000001:2.0:1713302733.572799:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.572813:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.572816:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.572820:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.572827:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.572829:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.572835:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007685b800. 00000100:00000040:2.0:1713302733.572839:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007685b800 x1796523234533120 msgsize 440 00000100:00100000:2.0:1713302733.572843:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.572865:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.572872:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.572875:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.572918:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.572922:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234533120 02000000:00000001:1.0:1713302733.572925:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.572927:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.572929:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.572932:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.572935:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234533120 00000020:00000001:1.0:1713302733.572938:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.572939:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.572941:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.572943:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.572945:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.572946:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.572950:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.572951:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.572954:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012b243c00. 00000020:00000010:1.0:1713302733.572957:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302733.572960:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b5850c8. 00000100:00000040:1.0:1713302733.572966:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302733.572969:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.572970:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302733.572972:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.572976:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.572990:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.572996:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.572998:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.573002:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59272 00000100:00000040:1.0:1713302733.573005:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.573007:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134302693376 : -131939406858240 : ffff88007685b800) 00000100:00000040:1.0:1713302733.573012:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007685b800 x1796523234533120/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.573020:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.573021:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.573023:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007685b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234533120:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302733.573026:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234533120 00000020:00000001:1.0:1713302733.573028:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.573031:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.573032:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.573034:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.573036:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302733.573038:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.573041:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.573042:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.573044:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.573047:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.573049:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.573051:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.573053:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.573055:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.573056:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.573057:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.573059:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.573059:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.573061:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.573062:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.573064:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.573065:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.573069:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.573070:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.573074:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006c13bc00. 02000000:00000001:1.0:1713302733.573076:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.573078:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.573081:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302733.573084:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.573086:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.573091:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.573093:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302733.573095:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302733.573099:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302733.573104:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302733.573107:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713302733.587840:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.587846:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.587852:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.587859:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.587862:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713302733.587867:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.587869:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713302733.587873:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:2.0:1713302733.587878:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004800, transno 0, xid 1796523234533120 00010000:00000001:2.0:1713302733.587881:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.587890:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007685b800 x1796523234533120/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713302733.587892:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302733.587897:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000001:2.0:1713302733.587897:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:3.0:1713302733.587899:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000001:2.0:1713302733.587899:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713302733.587901:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004801 is committed 00000100:00001000:2.0:1713302733.587903:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000001:00000040:3.0:1713302733.587904:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302733.587906:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302733.587906:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000001:00000010:3.0:1713302733.587908:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2600. 00000100:00000040:2.0:1713302733.587909:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.587911:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 00000020:00000001:3.0:1713302733.587912:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 02000000:00000001:2.0:1713302733.587913:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:3.0:1713302733.587914:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302733.587915:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 02000000:00000001:2.0:1713302733.587916:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302733.587917:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302733.587918:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2b40. 00000100:00000001:2.0:1713302733.587918:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00040000:00000001:3.0:1713302733.587920:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000040:2.0:1713302733.587920:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00040000:00000001:3.0:1713302733.587922:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302733.587924:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c13b400. 00000400:00000010:2.0:1713302733.587924:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00ac38. 00080000:00000001:3.0:1713302733.587927:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302733.587929:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000200:2.0:1713302733.587929:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234533120, offset 224 00040000:00000001:3.0:1713302733.587930:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302733.587931:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302733.587932:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c138800. 00080000:00000001:3.0:1713302733.587934:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:2.0:1713302733.587934:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.587944:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.587950:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524560:524560:256:4294967295] 192.168.202.46@tcp LPNI seq info [524560:524560:8:4294967295] 00000400:00000200:2.0:1713302733.587958:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.587962:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.587966:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4cff500. 00000800:00000200:2.0:1713302733.587971:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.587977:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.587981:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4cff500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.587988:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.587990:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.587992:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.587993:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.587995:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.587999:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007685b800 x1796523234533120/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.588007:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007685b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234533120:12345-192.168.202.46@tcp:16:dd.0 Request processed in 14986us (15166us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302733.588015:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59272 00000100:00000040:2.0:1713302733.588018:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.588020:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302733.588021:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302733.588026:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e80. 00000020:00000010:2.0:1713302733.588029:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b5850c8. 00000020:00000010:2.0:1713302733.588032:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012b243c00. 00000020:00000040:2.0:1713302733.588036:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302733.588038:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.588047:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.588051:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4cff500. 00000400:00000200:0.0:1713302733.588055:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.588059:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.588061:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00ac38 00000400:00000010:0.0:1713302733.588062:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00ac38. 00000100:00000001:0.0:1713302733.588064:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.588065:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.593099:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.593112:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.593114:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.593117:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.593126:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.593149:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda9399f80 00000400:00000200:2.0:1713302733.593156:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 188856 00000800:00000001:2.0:1713302733.593162:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.593176:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.593179:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.593183:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.593189:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.593191:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.593196:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007685b100. 00000100:00000040:2.0:1713302733.593199:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88007685b100 x1796523234533248 msgsize 488 00000100:00100000:2.0:1713302733.593202:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.593214:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.593220:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.593223:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.593256:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.593258:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234533248 02000000:00000001:1.0:1713302733.593260:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.593262:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.593281:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.593286:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.593289:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234533248 00000020:00000001:1.0:1713302733.593292:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.593294:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.593296:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.593299:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.593301:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.593303:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.593307:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.593308:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.593312:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880072b33e00. 00000020:00000010:1.0:1713302733.593316:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859c00. 00000020:00000010:1.0:1713302733.593320:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585898. 00000100:00000040:1.0:1713302733.593327:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.593329:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.593330:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.593332:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.593334:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.593336:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.593339:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.593342:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.593345:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.593347:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.593349:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.593351:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.593352:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.593354:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.593355:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.593356:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.593357:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.593358:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.593359:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.593362:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.593364:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.593365:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.593368:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.593370:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.593372:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.593379:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1009778688->1010827263) req@ffff88007685b100 x1796523234533248/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.593387:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.593389:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007685b100 with x1796523234533248 ext(1009778688->1010827263) 00010000:00000001:1.0:1713302733.593392:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.593393:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.593395:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.593397:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.593399:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.593402:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.593403:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.593404:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.593406:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007685b100 00002000:00000001:1.0:1713302733.593408:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.593409:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.593414:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.593427:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.593435:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.593437:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.593441:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66648 00000100:00000040:1.0:1713302733.593443:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.593445:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134302691584 : -131939406860032 : ffff88007685b100) 00000100:00000040:1.0:1713302733.593450:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007685b100 x1796523234533248/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.593457:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.593458:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.593461:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007685b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234533248:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.593464:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234533248 00000020:00000001:1.0:1713302733.593466:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.593469:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.593471:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.593472:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.593473:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.593475:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.593477:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.593477:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.593478:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.593480:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.593481:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.593486:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.593488:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.593491:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008b729000. 02000000:00000001:1.0:1713302733.593493:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.593495:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.593497:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.593499:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.593501:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.593502:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.593506:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.593509:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.593511:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.593512:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.593514:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3797942272 00000020:00000001:1.0:1713302733.593517:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.593519:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3797942272 left=3269459968 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.593522:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3269459968 : 3269459968 : c2e00000) 00000020:00000001:1.0:1713302733.593524:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.593525:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.593528:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.593529:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.593532:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.593534:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.593535:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.593538:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.593540:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.593542:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.593544:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.593545:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.593548:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.593553:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.593555:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.593559:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.593564:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.595074:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.595082:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.595084:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.595085:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.595087:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.595090:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008b729c00. 00000100:00000010:1.0:1713302733.595093:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092767000. 00000020:00000040:1.0:1713302733.595096:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.595103:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.595105:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.595111:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302733.595119:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291658. 00000400:00000200:1.0:1713302733.595123:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.595132:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.595136:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524561:524561:256:4294967295] 192.168.202.46@tcp LPNI seq info [524561:524561:8:4294967295] 00000400:00000200:1.0:1713302733.595141:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.595146:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.595151:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.595153:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0bae00. 00000800:00000200:1.0:1713302733.595157:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.595163:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.595167:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.595183:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda9399f80-0x661eda9399f80 00000100:00000001:1.0:1713302733.595185:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.595260:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.595263:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0bae00. 00000400:00000200:2.0:1713302733.595282:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.595286:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.595289:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.595290:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008b729c00 00000100:00000001:2.0:1713302733.595292:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.596733:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.596773:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.596776:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.596779:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.597259:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.597290:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28834d 00000800:00000001:0.0:1713302733.597296:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.598603:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.598606:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.598703:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.598707:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.598713:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.598719:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:0.0:1713302733.598721:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:0.0:1713302733.598732:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.598733:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008b729c00 00000100:00000001:0.0:1713302733.598757:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.598762:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.598765:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.598789:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.598793:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.598795:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.598801:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.598808:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.598811:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.598812:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.598815:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.598817:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.598819:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.598820:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.598821:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.598822:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.598824:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.598825:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.598827:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.598830:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.598831:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.598837:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.598840:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.598846:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008b72a400. 00080000:00000001:1.0:1713302733.598849:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134653764608 : -131939055787008 : ffff88008b72a400) 00080000:00000001:1.0:1713302733.598851:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.598872:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.598874:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.598887:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.598888:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.598890:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.598892:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.598893:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.598895:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.598897:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.598905:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.598908:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.598911:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.598913:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008b728800. 00080000:00000001:1.0:1713302733.598915:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134653757440 : -131939055794176 : ffff88008b728800) 00080000:00000001:1.0:1713302733.598920:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.598926:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.598927:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.598936:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.598962:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.598963:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.598965:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.598970:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.598976:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.598981:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.599014:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.599017:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.599019:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab26c0. 00000020:00000040:1.0:1713302733.599022:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.599024:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.599026:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.599028:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.599031:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.599033:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.599035:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.599072:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.599074:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004802, last_committed = 133144004801 00000001:00000010:1.0:1713302733.599077:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2d80. 00000001:00000040:1.0:1713302733.599080:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.599081:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.599086:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.599115:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.599117:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.599124:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.601351:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.601356:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.601358:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.601361:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.601365:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.601366:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.601368:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.601370:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.601373:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092767000. 00000100:00000010:1.0:1713302733.601376:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008b729c00. 00000100:00000001:1.0:1713302733.601379:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.601380:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.601383:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004801, transno 133144004802, xid 1796523234533248 00010000:00000001:1.0:1713302733.601386:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.601393:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007685b100 x1796523234533248/t133144004802(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.601400:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.601402:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.601405:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.601409:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.601411:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.601413:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.601415:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.601418:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.601420:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.601423:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.601426:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916cc0. 00000100:00000200:1.0:1713302733.601430:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234533248, offset 224 00000400:00000200:1.0:1713302733.601434:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.601442:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.601447:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524562:524562:256:4294967295] 192.168.202.46@tcp LPNI seq info [524562:524562:8:4294967295] 00000400:00000200:1.0:1713302733.601455:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.601459:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.601462:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba300. 00000800:00000200:1.0:1713302733.601466:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.601471:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.601475:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.601492:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.601495:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.601497:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.601498:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.601500:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.601504:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007685b100 x1796523234533248/t133144004802(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.601513:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007685b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234533248:12345-192.168.202.46@tcp:4:dd.0 Request processed in 8054us (8312us total) trans 133144004802 rc 0/0 00000100:00100000:1.0:1713302733.601522:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66648 00000100:00000040:1.0:1713302733.601525:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.601527:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.601530:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.601535:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1009778688->1010827263) req@ffff88007685b100 x1796523234533248/t133144004802(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.601542:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.601544:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007685b100 with x1796523234533248 ext(1009778688->1010827263) 00010000:00000001:1.0:1713302733.601546:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.601548:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.601551:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.601552:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.601555:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.601557:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.601559:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.601560:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.601562:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007685b100 00002000:00000001:1.0:1713302733.601563:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.601565:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.601570:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859c00. 00000020:00000010:1.0:1713302733.601575:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585898. 00000020:00000010:1.0:1713302733.601578:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880072b33e00. 00000020:00000040:1.0:1713302733.601582:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302733.601584:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302733.601601:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.601608:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba300. 00000400:00000200:2.0:1713302733.601613:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.601620:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.601624:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916cc0 00000400:00000010:2.0:1713302733.601627:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916cc0. 00000100:00000001:2.0:1713302733.601631:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.601633:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.602629:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.602638:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.602640:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.602642:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.602648:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.602661:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda9399fc0 00000400:00000200:2.0:1713302733.602667:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 3520 00000800:00000001:2.0:1713302733.602672:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.602680:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.602682:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.602687:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.602692:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.602693:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.602698:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800744a5c00. 00000100:00000040:2.0:1713302733.602701:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800744a5c00 x1796523234533312 msgsize 440 00000100:00100000:2.0:1713302733.602705:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.602718:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.602723:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.602725:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.602753:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302733.602756:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234533312 02000000:00000001:0.0:1713302733.602758:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302733.602760:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302733.602762:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.602765:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302733.602767:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234533312 00000020:00000001:0.0:1713302733.602770:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302733.602772:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302733.602773:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.602775:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302733.602777:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302733.602778:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302733.602782:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.602782:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302733.602785:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007f6f4200. 00000020:00000010:0.0:1713302733.602787:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547400. 00000020:00000010:0.0:1713302733.602790:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553320. 00000100:00000040:0.0:1713302733.602794:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302733.602796:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302733.602797:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302733.602802:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.602804:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.602814:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.602819:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302733.602820:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302733.602823:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59273 00000100:00000040:0.0:1713302733.602826:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302733.602828:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134265248768 : -131939444302848 : ffff8800744a5c00) 00000100:00000040:0.0:1713302733.602832:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800744a5c00 x1796523234533312/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.602838:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.602839:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302733.602842:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800744a5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234533312:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302733.602845:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234533312 00000020:00000001:0.0:1713302733.602847:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302733.602850:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302733.602851:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.602853:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.602856:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302733.602858:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302733.602861:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302733.602862:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302733.602863:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.602866:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302733.602868:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302733.602870:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.602872:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.602873:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.602875:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.602876:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.602877:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.602878:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.602879:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.602880:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.602882:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.602883:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.602887:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302733.602888:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302733.602891:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011db3b000. 02000000:00000001:0.0:1713302733.602893:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.602895:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.602898:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302733.602900:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302733.602901:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302733.602905:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302733.602907:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302733.602909:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302733.602911:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302733.602915:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302733.602918:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713302733.617369:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.617375:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.617382:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.617389:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.617392:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713302733.617397:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:2.0:1713302733.617398:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.617400:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:2.0:1713302733.617400:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:3.0:1713302733.617402:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000002:2.0:1713302733.617404:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000001:00080000:3.0:1713302733.617405:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004802 is committed 00000001:00000040:3.0:1713302733.617408:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00010000:00000040:2.0:1713302733.617409:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004802, transno 0, xid 1796523234533312 00000020:00000040:3.0:1713302733.617411:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00010000:00000001:2.0:1713302733.617412:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:3.0:1713302733.617413:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2d80. 00000020:00000001:3.0:1713302733.617416:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302733.617418:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302733.617420:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00010000:00000200:2.0:1713302733.617421:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800744a5c00 x1796523234533312/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713302733.617422:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302733.617423:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab26c0. 00040000:00000001:3.0:1713302733.617425:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302733.617427:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302733.617429:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008b728800. 00010000:00000001:2.0:1713302733.617429:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713302733.617431:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713302733.617431:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302733.617433:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302733.617434:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00001000:2.0:1713302733.617434:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00040000:00000001:3.0:1713302733.617435:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302733.617436:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008b72a400. 00080000:00000001:3.0:1713302733.617438:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:2.0:1713302733.617438:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.617440:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.617442:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.617444:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.617447:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.617449:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.617451:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.617455:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a550. 00000100:00000200:2.0:1713302733.617460:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234533312, offset 224 00000400:00000200:2.0:1713302733.617464:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.617476:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.617481:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524563:524563:256:4294967295] 192.168.202.46@tcp LPNI seq info [524563:524563:8:4294967295] 00000400:00000200:2.0:1713302733.617489:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.617494:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.617498:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a600. 00000800:00000200:2.0:1713302733.617502:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.617508:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.617511:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.617533:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.617536:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.617538:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.617540:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.617541:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.617546:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800744a5c00 x1796523234533312/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.617554:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800744a5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234533312:12345-192.168.202.46@tcp:16:dd.0 Request processed in 14714us (14851us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302733.617562:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59273 00000100:00000040:2.0:1713302733.617565:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.617567:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302733.617568:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302733.617573:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547400. 00000020:00000010:2.0:1713302733.617577:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553320. 00000020:00000010:2.0:1713302733.617582:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007f6f4200. 00000020:00000040:2.0:1713302733.617585:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302733.617588:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.617625:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.617628:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a600. 00000400:00000200:0.0:1713302733.617631:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.617635:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.617637:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a550 00000400:00000010:0.0:1713302733.617639:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a550. 00000100:00000001:0.0:1713302733.617641:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.617642:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.622682:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.622691:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.622693:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.622694:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.622701:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.622710:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939a040 00000400:00000200:2.0:1713302733.622715:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 189344 00000800:00000001:2.0:1713302733.622720:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.622749:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.622752:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.622754:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.622758:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.622759:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.622764:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880122a11f80. 00000100:00000040:2.0:1713302733.622766:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880122a11f80 x1796523234533440 msgsize 488 00000100:00100000:2.0:1713302733.622769:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.622779:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.622785:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.622788:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.622807:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.622810:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234533440 02000000:00000001:1.0:1713302733.622812:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.622815:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.622817:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.622820:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.622823:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234533440 00000020:00000001:1.0:1713302733.622825:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.622827:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.622828:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.622831:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302733.622833:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.622835:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.622839:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.622840:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.622844:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880066f3e400. 00000020:00000010:1.0:1713302733.622847:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859380. 00000020:00000010:1.0:1713302733.622851:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585898. 00000100:00000040:1.0:1713302733.622856:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302733.622858:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.622859:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.622862:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.622864:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.622866:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.622868:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.622871:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.622873:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.622875:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.622877:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.622879:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.622881:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.622882:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.622883:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.622884:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.622886:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.622887:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.622889:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302733.622892:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.622893:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.622895:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.622897:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.622899:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.622900:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.622906:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1010827264->1011875839) req@ffff880122a11f80 x1796523234533440/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.622914:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.622916:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a11f80 with x1796523234533440 ext(1010827264->1011875839) 00010000:00000001:1.0:1713302733.622918:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.622920:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.622921:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.622923:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.622925:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.622928:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.622929:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.622930:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.622931:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a11f80 00002000:00000001:1.0:1713302733.622933:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.622934:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.622939:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.622953:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.622960:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.622962:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.622965:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66649 00000100:00000040:1.0:1713302733.622968:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.622969:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190170496 : -131936519381120 : ffff880122a11f80) 00000100:00000040:1.0:1713302733.622974:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a11f80 x1796523234533440/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.622980:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.622981:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.622983:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a11f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234533440:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302733.622986:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234533440 00000020:00000001:1.0:1713302733.622988:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.622991:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.622993:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.622994:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.622995:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302733.622998:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.623000:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.623001:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.623002:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.623003:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.623004:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302733.623008:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.623009:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.623012:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006c13b400. 02000000:00000001:1.0:1713302733.623013:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.623015:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.623016:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302733.623017:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.623019:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.623020:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.623023:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.623025:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302733.623027:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302733.623029:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302733.623031:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3796893696 00000020:00000001:1.0:1713302733.623033:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302733.623035:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3796893696 left=3268411392 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302733.623038:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3268411392 : 3268411392 : c2d00000) 00000020:00000001:1.0:1713302733.623040:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.623041:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.623043:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.623045:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302733.623047:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302733.623049:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302733.623051:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302733.623053:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302733.623055:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302733.623056:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.623058:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302733.623060:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.623062:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.623067:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.623069:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302733.623072:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.623076:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302733.624513:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.624519:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.624521:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.624523:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.624525:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.624528:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006c139800. 00000100:00000010:1.0:1713302733.624531:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012b456000. 00000020:00000040:1.0:1713302733.624533:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.624540:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.624542:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.624548:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302733.624554:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291690. 00000400:00000200:1.0:1713302733.624558:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.624567:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.624572:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524564:524564:256:4294967295] 192.168.202.46@tcp LPNI seq info [524564:524564:8:4294967295] 00000400:00000200:1.0:1713302733.624576:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.624581:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.624585:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.624588:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0baa00. 00000800:00000200:1.0:1713302733.624592:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.624597:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.624599:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.624616:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939a040-0x661eda939a040 00000100:00000001:1.0:1713302733.624619:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.624679:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.624682:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0baa00. 00000400:00000200:2.0:1713302733.624684:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.624687:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.624689:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.624690:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006c139800 00000100:00000001:2.0:1713302733.624691:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.626371:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.626399:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.626401:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.626403:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.626410:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.626419:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288359 00000800:00000001:0.0:1713302733.626425:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.627546:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.627548:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.627615:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.627617:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.627622:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.627627:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:0.0:1713302733.627630:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:0.0:1713302733.627634:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.627635:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006c139800 00000100:00000001:0.0:1713302733.627647:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.627653:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.627656:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302733.627683:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.627687:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302733.627689:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.627696:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.627702:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.627705:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.627706:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.627709:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.627711:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.627712:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.627714:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.627715:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.627715:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.627716:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.627717:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.627719:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302733.627721:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302733.627722:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.627727:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.627729:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.627733:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006c13b800. 00080000:00000001:1.0:1713302733.627735:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134127450112 : -131939582101504 : ffff88006c13b800) 00080000:00000001:1.0:1713302733.627748:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.627765:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.627767:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.627776:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.627778:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302733.627778:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.627780:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302733.627781:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.627782:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302733.627784:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302733.627791:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302733.627793:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302733.627795:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302733.627797:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006c138800. 00080000:00000001:1.0:1713302733.627798:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134127437824 : -131939582113792 : ffff88006c138800) 00080000:00000001:1.0:1713302733.627802:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302733.627806:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.627807:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302733.627810:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302733.627827:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302733.627828:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.627829:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302733.627832:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.627835:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.627838:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302733.627865:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.627867:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302733.627868:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2ae0. 00000020:00000040:1.0:1713302733.627870:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302733.627871:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.627873:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.627874:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302733.627876:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302733.627879:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302733.627880:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302733.627908:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302733.627909:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004803, last_committed = 133144004802 00000001:00000010:1.0:1713302733.627911:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2360. 00000001:00000040:1.0:1713302733.627913:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302733.627914:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302733.627917:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302733.627937:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302733.627938:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.627943:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302733.629832:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302733.629834:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.629836:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.629837:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.629840:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302733.629841:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302733.629842:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302733.629844:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302733.629846:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012b456000. 00000100:00000010:1.0:1713302733.629848:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006c139800. 00000100:00000001:1.0:1713302733.629850:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302733.629850:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302733.629853:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004802, transno 133144004803, xid 1796523234533440 00010000:00000001:1.0:1713302733.629854:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.629859:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a11f80 x1796523234533440/t133144004803(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.629865:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.629866:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.629869:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302733.629871:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.629873:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.629874:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.629876:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.629877:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.629879:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.629880:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.629882:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6220. 00000100:00000200:1.0:1713302733.629885:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234533440, offset 224 00000400:00000200:1.0:1713302733.629887:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.629894:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.629897:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524565:524565:256:4294967295] 192.168.202.46@tcp LPNI seq info [524565:524565:8:4294967295] 00000400:00000200:1.0:1713302733.629902:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.629906:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.629908:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba700. 00000800:00000200:1.0:1713302733.629911:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.629915:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.629917:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.629931:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.629935:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.629936:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.629937:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.629938:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.629941:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a11f80 x1796523234533440/t133144004803(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.629947:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a11f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234533440:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6966us (7179us total) trans 133144004803 rc 0/0 00000100:00100000:1.0:1713302733.629954:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66649 00000100:00000040:1.0:1713302733.629956:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.629957:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302733.629959:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302733.629964:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1010827264->1011875839) req@ffff880122a11f80 x1796523234533440/t133144004803(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302733.629969:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.629970:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122a11f80 with x1796523234533440 ext(1010827264->1011875839) 00010000:00000001:1.0:1713302733.629972:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.629973:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.629975:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.629976:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.629978:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.629980:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.629981:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302733.629982:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.629984:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122a11f80 00002000:00000001:1.0:1713302733.629985:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.629987:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713302733.629987:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:2.0:1713302733.629990:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba700. 00000020:00000010:1.0:1713302733.629990:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859380. 00000400:00000200:2.0:1713302733.629993:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713302733.629994:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585898. 00000400:00000200:2.0:1713302733.629997:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.629999:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6220 00000020:00000010:1.0:1713302733.629999:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880066f3e400. 00000400:00000010:2.0:1713302733.630001:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6220. 00000020:00000040:1.0:1713302733.630002:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302733.630004:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302733.630004:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.630005:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.630841:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.630846:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.630848:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.630849:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.630853:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.630859:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939a080 00000400:00000200:2.0:1713302733.630864:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 3960 00000800:00000001:2.0:1713302733.630867:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.630874:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.630876:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.630878:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.630881:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.630882:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.630885:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880122a13480. 00000100:00000040:2.0:1713302733.630887:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880122a13480 x1796523234533504 msgsize 440 00000100:00100000:2.0:1713302733.630889:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.630899:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.630902:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.630903:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.630919:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302733.630921:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234533504 02000000:00000001:0.0:1713302733.630923:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302733.630924:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302733.630925:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.630928:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302733.630930:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234533504 00000020:00000001:0.0:1713302733.630932:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302733.630933:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302733.630934:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.630935:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302733.630936:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302733.630938:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302733.630940:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.630942:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302733.630944:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012b243c00. 00000020:00000010:0.0:1713302733.630947:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547c80. 00000020:00000010:0.0:1713302733.630949:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553d48. 00000100:00000040:0.0:1713302733.630953:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302733.630955:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302733.630956:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302733.630957:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.630960:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.630967:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.630970:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302733.630971:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302733.630974:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59274 00000100:00000040:0.0:1713302733.630976:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302733.630977:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137190175872 : -131936519375744 : ffff880122a13480) 00000100:00000040:0.0:1713302733.630980:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122a13480 x1796523234533504/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.630985:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.630986:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302733.630987:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122a13480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234533504:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302733.630989:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234533504 00000020:00000001:0.0:1713302733.630990:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302733.630992:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302733.630993:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.630995:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.630996:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302733.630997:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302733.630998:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302733.630999:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302733.631001:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.631003:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302733.631004:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302733.631006:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.631007:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.631008:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.631009:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.631010:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.631011:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.631011:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.631012:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.631012:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.631014:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.631014:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.631017:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302733.631018:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302733.631020:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011db3a000. 02000000:00000001:0.0:1713302733.631021:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.631022:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.631024:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302733.631026:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302733.631027:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302733.631031:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302733.631032:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302733.631033:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302733.631035:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302733.631038:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302733.631039:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.641174:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.641178:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.641183:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.641189:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.641191:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713302733.641194:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713302733.641195:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.641196:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:3.0:1713302733.641198:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000002:0.0:1713302733.641199:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000100:00000001:3.0:1713302733.641200:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302733.641203:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004803 is committed 00010000:00000040:0.0:1713302733.641203:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004803, transno 0, xid 1796523234533504 00010000:00000001:0.0:1713302733.641205:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000040:3.0:1713302733.641206:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302733.641209:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302733.641211:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2360. 00010000:00000200:0.0:1713302733.641212:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122a13480 x1796523234533504/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:3.0:1713302733.641215:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302733.641216:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302733.641217:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00010000:00000001:0.0:1713302733.641217:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000040:3.0:1713302733.641219:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000001:0.0:1713302733.641219:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713302733.641221:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2ae0. 00000100:00001000:0.0:1713302733.641221:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00040000:00000001:3.0:1713302733.641223:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:0.0:1713302733.641224:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:3.0:1713302733.641225:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:0.0:1713302733.641225:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00080000:00000010:3.0:1713302733.641227:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c138800. 00000100:00000001:0.0:1713302733.641227:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 00080000:00000001:3.0:1713302733.641228:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:0.0:1713302733.641229:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302733.641230:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302733.641231:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302733.641232:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:0.0:1713302733.641232:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00040000:00000001:3.0:1713302733.641233:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:0.0:1713302733.641233:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00080000:00000010:3.0:1713302733.641234:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c13b800. 00000400:00000010:0.0:1713302733.641236:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a91fbd48. 00080000:00000001:3.0:1713302733.641237:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000200:0.0:1713302733.641240:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234533504, offset 224 00000400:00000200:0.0:1713302733.641243:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302733.641251:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302733.641255:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524566:524566:256:4294967295] 192.168.202.46@tcp LPNI seq info [524566:524566:8:4294967295] 00000400:00000200:0.0:1713302733.641261:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302733.641279:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302733.641281:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8700. 00000800:00000200:0.0:1713302733.641284:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302733.641288:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302733.641291:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302733.641297:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302733.641299:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302733.641300:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302733.641301:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.641302:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302733.641306:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122a13480 x1796523234533504/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302733.641311:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122a13480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234533504:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10325us (10423us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302733.641317:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59274 00000100:00000040:0.0:1713302733.641320:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302733.641321:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302733.641322:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302733.641325:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547c80. 00000020:00000010:0.0:1713302733.641328:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553d48. 00000020:00000010:0.0:1713302733.641331:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012b243c00. 00000020:00000040:0.0:1713302733.641334:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302733.641335:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713302733.641361:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713302733.641364:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8700. 00000400:00000200:1.0:1713302733.641368:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302733.641373:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:1.0:1713302733.641376:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a91fbd48 00000400:00000010:1.0:1713302733.641378:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a91fbd48. 00000100:00000001:1.0:1713302733.641381:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302733.641383:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000004:00000001:2.0:1713302733.645303:0:7165:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:2.0:1713302733.645306:0:7165:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:2.0:1713302733.645310:0:7165:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f559500. 00000020:00000040:2.0:1713302733.645314:0:7165:0:(genops.c:1127:class_import_get()) import ffff880082f02000 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000800:00000001:0.0:1713302733.645314:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:2.0:1713302733.645317:0:7165:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713302733.645319:0:7165:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713302733.645321:0:7165:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713302733.645322:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.645323:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.645324:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:2.0:1713302733.645325:0:7165:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88008f01a300. 00000100:00000001:2.0:1713302733.645329:0:7165:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713302733.645329:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000100:00000001:2.0:1713302733.645333:0:7165:0:(jobid.c:927:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713302733.645335:0:7165:0:(jobid.c:967:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713302733.645337:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939a100 00000100:00000040:2.0:1713302733.645339:0:7165:0:(ptlrpcd.c:301:ptlrpcd_add_req()) @@@ add req [ffff88008f559500] to pc [ptlrpcd_00_03+3] req@ffff88008f559500 x1796523191944640/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000400:00000200:0.0:1713302733.645342:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 189832 00000800:00000001:0.0:1713302733.645347:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.645356:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.645358:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000004:00000001:2.0:1713302733.645359:0:7165:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713302733.645360:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.645364:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.645365:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302733.645367:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009361d500. 00000100:00000040:0.0:1713302733.645369:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88009361d500 x1796523234533632 msgsize 488 00000100:00100000:0.0:1713302733.645371:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.645375:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.645379:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.645380:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302733.645383:0:15253:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00100000:3.0:1713302733.645387:0:15253:0:(ptlrpcd.c:415:ptlrpcd_check()) transfer 1 async RPCs [3->2] 00000100:00000001:1.0:1713302733.645387:0:15254:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713302733.645388:0:15253:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.645390:0:15254:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.645394:0:15253:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713302733.645397:0:15253:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302733.645398:0:15253:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713302733.645399:0:15253:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713302733.645401:0:15253:0:(client.c:1668:ptlrpc_send_new_req()) Process entered 00000100:00000001:1.0:1713302733.645402:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.645403:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234533632 02000000:00000001:1.0:1713302733.645405:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000040:3.0:1713302733.645406:0:15253:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88008f559500 x1796523191944640/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.645407:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.645409:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.645412:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.645413:0:15253:0:(client.c:1262:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1713302733.645414:0:15253:0:(client.c:1320:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.645415:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234533632 02000000:00000001:3.0:1713302733.645417:0:15253:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000020:00000001:1.0:1713302733.645417:0:8354:0:(genops.c:823:class_conn2export()) Process entered 02000000:00000001:3.0:1713302733.645418:0:15253:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713302733.645418:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.645420:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00100000:3.0:1713302733.645421:0:15253:0:(client.c:1774:ptlrpc_send_new_req()) Sending RPC req@ffff88008f559500 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-mdtlov_UUID:15253:1796523191944640:0@lo:13:osp-pre-1-0.0 00000020:00000040:1.0:1713302733.645422:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000100:00000001:3.0:1713302733.645424:0:15253:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000020:00000001:1.0:1713302733.645424:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.645426:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 02000000:00000001:3.0:1713302733.645427:0:15253:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1713302733.645429:0:15253:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302733.645430:0:15253:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:1.0:1713302733.645430:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.645431:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 02000000:00000010:3.0:1713302733.645434:0:15253:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff8800a81bac00. 00000020:00000010:1.0:1713302733.645434:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007ef11000. 02000000:00000001:3.0:1713302733.645435:0:15253:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713302733.645437:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859880. 00000400:00000010:3.0:1713302733.645438:0:15253:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008fe7d108. 00000020:00000010:1.0:1713302733.645441:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585898. 00000400:00000010:3.0:1713302733.645442:0:15253:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec16e8. 00000100:00000040:1.0:1713302733.645445:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000200:3.0:1713302733.645446:0:15253:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796523191944640, portal 4 00000100:00000001:3.0:1713302733.645448:0:15253:0:(client.c:3120:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1713302733.645448:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302733.645449:0:15253:0:(client.c:3122:ptlrpc_request_addref()) Process leaving (rc=18446612134718969088 : -131938990582528 : ffff88008f559500) 00000100:00000001:1.0:1713302733.645449:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302733.645451:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302733.645452:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.645454:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000100:00000040:3.0:1713302733.645455:0:15253:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88008f559500 x1796523191944640/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000020:00000001:1.0:1713302733.645456:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.645459:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000100:00000001:3.0:1713302733.645461:0:15253:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302733.645462:0:15253:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000001:1.0:1713302733.645462:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000400:00000010:3.0:1713302733.645464:0:15253:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec1bb0. 00000020:00000001:1.0:1713302733.645464:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713302733.645465:0:15253:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1796523191944640, offset 0 00000001:00000001:1.0:1713302733.645466:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000400:00000200:3.0:1713302733.645468:0:15253:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000001:00000001:1.0:1713302733.645468:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.645470:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.645471:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.645472:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.645473:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713302733.645474:0:15253:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000001:00000001:1.0:1713302733.645475:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.645476:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.645477:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000400:00000200:3.0:1713302733.645480:0:15253:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x661eda6afc5c0 00000020:00000001:1.0:1713302733.645480:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.645482:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.645483:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713302733.645484:0:15253:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0xc45 [8] + 10528 00002000:00000001:1.0:1713302733.645486:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302733.645487:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713302733.645488:0:15253:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:1.0:1713302733.645489:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000400:00000200:3.0:1713302733.645490:0:15253:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713302733.645493:0:15253:0:(events.c:305:request_in_callback()) Process entered 00002000:00100000:1.0:1713302733.645494:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1011875840->1012924415) req@ffff88009361d500 x1796523234533632/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000200:3.0:1713302733.645495:0:15253:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000010:3.0:1713302733.645498:0:15253:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006bccd180. 00000100:00000040:3.0:1713302733.645499:0:15253:0:(events.c:356:request_in_callback()) incoming req@ffff88006bccd180 x1796523191944640 msgsize 224 00000100:00100000:3.0:1713302733.645502:0:15253:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00002000:00000001:1.0:1713302733.645507:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302733.645508:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361d500 with x1796523234533632 ext(1011875840->1012924415) 00010000:00000001:1.0:1713302733.645512:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302733.645513:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:3.0:1713302733.645515:0:15253:0:(events.c:392:request_in_callback()) Process leaving 00000020:00000040:1.0:1713302733.645515:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302733.645517:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302733.645519:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:3.0:1713302733.645520:0:15253:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec1bb0 00000400:00000010:3.0:1713302733.645521:0:15253:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec1bb0. 00010000:00000001:1.0:1713302733.645521:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302733.645523:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000100:00000001:3.0:1713302733.645524:0:15253:0:(events.c:53:request_out_callback()) Process entered 00002000:00000001:1.0:1713302733.645524:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302733.645525:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361d500 00002000:00000001:1.0:1713302733.645527:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.645528:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713302733.645530:0:15253:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88008f559500 x1796523191944640/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.645533:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.645537:0:15253:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713302733.645539:0:15253:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88008f559500 x1796523191944640/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:3.0:1713302733.645544:0:15253:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.645545:0:15253:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:3.0:1713302733.645548:0:15253:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.645549:0:15253:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1713302733.645549:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302733.645551:0:15253:0:(client.c:1796:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.645554:0:15253:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.645555:0:15253:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.645555:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.645557:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.645560:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66650 00000100:00000040:1.0:1713302733.645563:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302733.645563:0:20514:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:1.0:1713302733.645564:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134786880768 : -131938922670848 : ffff88009361d500) 00000100:00100000:0.0:1713302733.645565:0:20514:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523191944640 02000000:00000001:0.0:1713302733.645567:0:20514:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000040:1.0:1713302733.645568:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009361d500 x1796523234533632/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.645568:0:20514:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302733.645569:0:20514:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.645571:0:20514:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302733.645573:0:20514:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523191944640 00000100:00000001:1.0:1713302733.645574:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.645575:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:0.0:1713302733.645575:0:20514:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302733.645576:0:20514:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d264a 00000100:00100000:1.0:1713302733.645577:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009361d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234533632:12345-192.168.202.46@tcp:4:dd.0 00000020:00000001:0.0:1713302733.645577:0:20514:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.645579:0:20514:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800a6935000 refcount=5 00000100:00000200:1.0:1713302733.645580:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234533632 00000020:00000001:0.0:1713302733.645581:0:20514:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135108890624 : -131938600660992 : ffff8800a6935000) 00000020:00000001:1.0:1713302733.645582:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302733.645583:0:20514:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135108890624 : -131938600660992 : ffff8800a6935000) 00000020:00000001:1.0:1713302733.645584:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000001:0.0:1713302733.645585:0:20514:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000001:1.0:1713302733.645586:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.645587:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.645588:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000040:0.0:1713302733.645588:0:20514:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff8800936caaa0) now 8 - evictor 00000020:00000001:1.0:1713302733.645590:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.645593:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.645594:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:0.0:1713302733.645595:0:20514:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:1.0:1713302733.645596:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.645597:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302733.645598:0:20514:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880076b40000. 00000020:00000001:1.0:1713302733.645599:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000020:00000010:0.0:1713302733.645600:0:20514:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547c80. 00000100:00080000:3.0:1713302733.645603:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713302703 00000100:00000001:1.0:1713302733.645603:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000010:0.0:1713302733.645603:0:20514:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553d48. 02000000:00000001:1.0:1713302733.645605:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000040:3.0:1713302733.645606:0:16666:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff8800936caaa0) now 8 - evictor 00000100:00000040:0.0:1713302733.645608:0:20514:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 02000000:00000010:1.0:1713302733.645609:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800877dfc00. 02000000:00000001:1.0:1713302733.645610:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.645610:0:20514:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302733.645611:0:20514:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302733.645612:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.645612:0:20514:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.645614:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000100:00000001:0.0:1713302733.645615:0:20514:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.645616:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.645618:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302733.645619:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.645620:0:20514:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00002000:00000001:1.0:1713302733.645623:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302733.645625:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000100:00000001:0.0:1713302733.645625:0:20514:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000020:00000001:1.0:1713302733.645627:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000100:00000001:0.0:1713302733.645627:0:20514:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000020:00000001:1.0:1713302733.645629:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00100000:0.0:1713302733.645629:0:20514:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 1910 00000020:00000020:1.0:1713302733.645631:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3795845120 00000100:00000040:0.0:1713302733.645631:0:20514:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800a6935000 : new rpc_count 1 00000020:00000001:1.0:1713302733.645633:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000100:00000001:0.0:1713302733.645633:0:20514:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134122803584 : -131939586748032 : ffff88006bccd180) 00000020:00000020:1.0:1713302733.645635:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3795845120 left=3267362816 unstable=0 tot_grant=527499264 pending=0 00000100:00000040:0.0:1713302733.645637:0:20514:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006bccd180 x1796523191944640/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:119/0 lens 224/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000020:00000001:1.0:1713302733.645638:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3267362816 : 3267362816 : c2c00000) 00000020:00000001:1.0:1713302733.645640:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302733.645641:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302733.645643:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302733.645644:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000100:00000001:0.0:1713302733.645644:0:20514:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.645645:0:20514:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000020:1.0:1713302733.645647:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000100:00100000:0.0:1713302733.645647:0:20514:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006bccd180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:15253:x1796523191944640:12345-0@lo:13:osp-pre-1-0.0 00000020:00000001:1.0:1713302733.645649:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000100:00000200:0.0:1713302733.645650:0:20514:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523191944640 00000020:00000001:1.0:1713302733.645651:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000001:0.0:1713302733.645651:0:20514:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000020:1.0:1713302733.645652:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000001:0.0:1713302733.645653:0:20514:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000020:1.0:1713302733.645654:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302733.645654:0:20514:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.645656:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302733.645657:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00000020:00000001:0.0:1713302733.645657:0:20514:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.645658:0:20514:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816272 : -1587735344 : ffffffffa15d14d0) 00002000:00000001:1.0:1713302733.645659:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302733.645660:0:20514:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.645661:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302733.645662:0:20514:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302733.645664:0:20514:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302733.645665:0:20514:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.645666:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00000020:00000001:0.0:1713302733.645666:0:20514:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.645668:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000100:00000001:0.0:1713302733.645668:0:20514:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302733.645670:0:20514:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00002000:00000001:1.0:1713302733.645671:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1713302733.645673:0:20514:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff88011db39000. 02000000:00000001:0.0:1713302733.645674:0:20514:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.645675:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00000100:00000001:0.0:1713302733.645676:0:20514:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.645678:0:20514:0:(ofd_dev.c:1830:ofd_statfs_hdl()) Process entered 00002000:00000001:0.0:1713302733.645680:0:20514:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000020:00000001:0.0:1713302733.645681:0:20514:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:0.0:1713302733.645684:0:20514:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713302733.645692:0:20514:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.645694:0:20514:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:0.0:1713302733.645696:0:20514:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 22347776 pending 0 free 3848273920 avail 3846176768 00000020:00000020:0.0:1713302733.645699:0:20514:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0001: processing self export: 20643840 0 0 00000020:00000020:0.0:1713302733.645701:0:20514:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88008d9aa000 dirty 0 pend 0 grant 1703936 00000020:00000020:0.0:1713302733.645704:0:20514:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli lustre-MDT0000-mdtlov_UUID/ffff8800a6935000 dirty 0 pend 0 grant 0 00002000:00000020:0.0:1713302733.645707:0:20514:0:(ofd_obd.c:766:ofd_statfs()) 3683 blocks: 3670 free, 3649 avail; 128575 objects: 117440 free; state 0 00002000:00000001:0.0:1713302733.645709:0:20514:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:0.0:1713302733.645712:0:20514:0:(ofd_dev.c:1848:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302733.645715:0:20514:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884928929, transno 0, xid 1796523191944640 00010000:00000001:0.0:1713302733.645717:0:20514:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302733.645722:0:20514:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006bccd180 x1796523191944640/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:119/0 lens 224/368 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00010000:00000001:0.0:1713302733.645727:0:20514:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302733.645728:0:20514:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302733.645731:0:20514:0:(import.c:1953:obd_at_measure()) add 1 to ffff880130853de8 time=39 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302733.645734:0:20514:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302733.645736:0:20514:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88008aeb0660 refcount 31 to 0@lo 00000100:00000001:0.0:1713302733.645761:0:20514:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134644876896 : -131939064674720 : ffff88008aeb0660) 02000000:00000001:0.0:1713302733.645763:0:20514:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302733.645765:0:20514:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.645766:0:20514:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302733.645768:0:20514:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713302733.645770:0:20514:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a91fb198. 00000100:00000200:0.0:1713302733.645773:0:20514:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796523191944640, offset 224 00000400:00000200:0.0:1713302733.645776:0:20514:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713302733.645780:0:20514:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713302733.645784:0:20514:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x661eda6afc5c0 00000400:00000200:0.0:1713302733.645787:0:20514:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x288365 [1] + 224 00000400:00000200:0.0:1713302733.645790:0:20514:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.645793:0:20514:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713302733.645795:0:20514:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713302733.645798:0:20514:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88008f559500 x1796523191944640/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000040:0.0:1713302733.645805:0:20514:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff88008f559500 x1796523191944640/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.645819:0:20514:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:0.0:1713302733.645824:0:20514:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a91fb198 00000400:00000010:0.0:1713302733.645826:0:20514:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a91fb198. 00000100:00000001:0.0:1713302733.645829:0:20514:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.645829:0:20514:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713302733.645832:0:20514:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302733.645834:0:20514:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88008aeb0660 refcount 30 to 0@lo 00010000:00000001:0.0:1713302733.645836:0:20514:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302733.645837:0:20514:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.645839:0:20514:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:3.0:1713302733.645840:0:15253:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000040:0.0:1713302733.645842:0:20514:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006bccd180 x1796523191944640/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:119/0 lens 224/368 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:3.0:1713302733.645843:0:15253:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000400:00000001:3.0:1713302733.645846:0:15253:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1713302733.645847:0:15253:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:3.0:1713302733.645849:0:15253:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008fe7d108. 00000100:00100000:0.0:1713302733.645849:0:20514:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006bccd180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:15253:x1796523191944640:12345-0@lo:13:osp-pre-1-0.0 Request processed in 204us (347us total) trans 0 rc 0/0 00000400:00000200:3.0:1713302733.645851:0:15253:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec16e8 00000400:00000010:3.0:1713302733.645853:0:15253:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec16e8. 00000100:00000001:3.0:1713302733.645855:0:15253:0:(events.c:97:reply_in_callback()) Process entered 00000100:00100000:0.0:1713302733.645855:0:20514:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 1910 00000100:00000200:3.0:1713302733.645857:0:15253:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88008f559500 x1796523191944640/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000040:0.0:1713302733.645857:0:20514:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800a6935000 : new rpc_count 0 00000100:00000001:0.0:1713302733.645860:0:20514:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302733.645861:0:20514:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000200:3.0:1713302733.645863:0:15253:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88008f559500 x1796523191944640/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000020:00000010:0.0:1713302733.645863:0:20514:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547c80. 00000020:00000010:0.0:1713302733.645868:0:20514:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553d48. 00000020:00000010:0.0:1713302733.645871:0:20514:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880076b40000. 00000100:00000001:3.0:1713302733.645873:0:15253:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713302733.645874:0:15253:0:(client.c:2834:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:0.0:1713302733.645874:0:20514:0:(genops.c:906:class_export_put()) PUTting export ffff8800a6935000 : new refcount 4 00000100:00000001:0.0:1713302733.645875:0:20514:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302733.645876:0:15253:0:(client.c:1454:after_reply()) Process entered 02000000:00000001:3.0:1713302733.645878:0:15253:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1713302733.645879:0:15253:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302733.645880:0:15253:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302733.645882:0:15253:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302733.645887:0:15253:0:(import.c:1953:obd_at_measure()) add 5 to ffff880082f02480 time=55 v=5 (5 5 5 5) 00000100:00001000:3.0:1713302733.645890:0:15253:0:(import.c:1953:obd_at_measure()) add 1 to ffff880082f023f0 time=55 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302733.645891:0:15253:0:(client.c:1375:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1713302733.645893:0:15253:0:(client.c:1394:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302733.645895:0:15253:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1713302733.645897:0:15253:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.645899:0:15253:0:(client.c:2935:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1713302733.645901:0:15253:0:(client.c:2947:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 12884928929 00000100:00000001:3.0:1713302733.645902:0:15253:0:(client.c:2948:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1713302733.645903:0:15253:0:(client.c:1654:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302733.645909:0:15253:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88008f559500 x1796523191944640/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:3.0:1713302733.645914:0:15253:0:(client.c:2191:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713302733.645916:0:15253:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1713302733.645917:0:15253:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:3.0:1713302733.645919:0:15253:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00000004:00000040:3.0:1713302733.645921:0:15253:0:(osp_precreate.c:106:osp_pre_update_status_msfs()) lustre-OST0001-osc-MDT0000: Updating status = 0 00000004:00000040:3.0:1713302733.645924:0:15253:0:(osp_precreate.c:1100:osp_pre_update_msfs()) lustre-OST0001-osc-MDT0000: blocks=942848 free=939520 avail=934144 avail_mb=3649 hwm_mb=7 files=128575 ffree=117440 state=0: rc = 0 00000004:00000020:3.0:1713302733.645930:0:15253:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-OST0001-osc-MDT0000 (ffff880082f07800): 942848 blocks, 939520 free, 934144 avail, 4096 bsize, 3 reserved mb low, 7 reserved mb high, 32 reserved ino low, 65 reserved ino high, 128575 files, 117440 free files 0x0 00000004:00000001:3.0:1713302733.645934:0:15253:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302733.645939:0:15253:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f559500 x1796523191944640/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00100000:3.0:1713302733.645944:0:15253:0:(client.c:2256:ptlrpc_check_set()) Completed RPC req@ffff88008f559500 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-mdtlov_UUID:15253:1796523191944640:0@lo:13:osp-pre-1-0.0 00000100:00000001:3.0:1713302733.645949:0:15253:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302733.645950:0:15253:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713302733.645955:0:15253:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88008f559500 x1796523191944640/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:3.0:1713302733.645959:0:15253:0:(client.c:2647:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1713302733.645961:0:15253:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1713302733.645962:0:15253:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff8800a81bac00. 02000000:00000001:3.0:1713302733.645965:0:15253:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1713302733.645966:0:15253:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:3.0:1713302733.645967:0:15253:0:(genops.c:1140:class_import_put()) import ffff880082f02000 refcount=2 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:3.0:1713302733.645969:0:15253:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:3.0:1713302733.645970:0:15253:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88008f01a300. 02000000:00000001:3.0:1713302733.645973:0:15253:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1713302733.645974:0:15253:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1713302733.645975:0:15253:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f559500. 00000100:00000001:3.0:1713302733.645977:0:15253:0:(client.c:2705:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1713302733.645978:0:15253:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302733.645979:0:15253:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302733.645982:0:15253:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713302733.645983:0:15253:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.645985:0:15253:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713302733.645986:0:15253:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302733.647510:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302733.647516:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.647517:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.647519:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.647521:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302733.647523:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008b729800. 00000100:00000010:1.0:1713302733.647527:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880088ce4000. 00000020:00000040:1.0:1713302733.647529:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302733.647535:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302733.647537:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302733.647542:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302733.647548:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800832916c8. 00000400:00000200:1.0:1713302733.647552:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.647559:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.647564:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524567:524567:256:4294967295] 192.168.202.46@tcp LPNI seq info [524567:524567:8:4294967295] 00000400:00000200:1.0:1713302733.647568:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302733.647573:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302733.647577:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.647580:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0bae00. 00000800:00000200:1.0:1713302733.647585:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.647590:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.647593:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302733.647607:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939a100-0x661eda939a100 00000100:00000001:1.0:1713302733.647610:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.647664:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.647667:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0bae00. 00000400:00000200:2.0:1713302733.647670:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.647674:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.647677:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.647678:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008b729800 00000100:00000001:2.0:1713302733.647680:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713302733.648877:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302733.648919:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302733.648921:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302733.648931:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302733.648938:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:1.0:1713302733.648946:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288371 00000800:00000001:1.0:1713302733.648951:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302733.649889:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713302733.649893:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302733.650103:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302733.650106:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302733.650110:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:1.0:1713302733.650115:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:1.0:1713302733.650116:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:1.0:1713302733.650121:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713302733.650122:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008b729800 00000100:00000001:1.0:1713302733.650133:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713302733.650137:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713302733.650140:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302733.650159:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.650163:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302733.650165:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.650171:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.650177:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.650179:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.650181:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.650183:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.650184:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.650186:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.650187:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.650188:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.650189:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.650190:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.650191:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.650194:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302733.650196:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302733.650198:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.650202:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.650205:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.650210:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d18c00. 00080000:00000001:2.0:1713302733.650212:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972118528 : -131939737433088 : ffff880062d18c00) 00080000:00000001:2.0:1713302733.650215:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.650233:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.650235:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.650245:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.650247:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.650248:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.650250:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302733.650252:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.650254:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302733.650256:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302733.650262:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302733.650264:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302733.650286:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.650288:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d18800. 00080000:00000001:2.0:1713302733.650290:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972117504 : -131939737434112 : ffff880062d18800) 00080000:00000001:2.0:1713302733.650295:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302733.650301:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.650303:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.650307:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302733.650329:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302733.650331:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.650332:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.650337:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.650342:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.650346:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302733.650379:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.650381:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302733.650383:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616cc0. 00000020:00000040:2.0:1713302733.650386:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302733.650387:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302733.650390:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.650391:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302733.650394:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302733.650396:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302733.650398:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302733.650430:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302733.650432:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004804, last_committed = 133144004803 00000001:00000010:2.0:1713302733.650435:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616b40. 00000001:00000040:2.0:1713302733.650437:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302733.650439:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302733.650443:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302733.650468:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302733.650470:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.650476:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302733.652555:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302733.652558:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.652561:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.652562:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.652565:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302733.652566:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302733.652567:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302733.652569:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302733.652571:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880088ce4000. 00000100:00000010:2.0:1713302733.652574:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008b729800. 00000100:00000001:2.0:1713302733.652575:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302733.652576:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302733.652578:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004803, transno 133144004804, xid 1796523234533632 00010000:00000001:2.0:1713302733.652580:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.652585:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009361d500 x1796523234533632/t133144004804(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.652590:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.652591:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.652594:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302733.652596:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.652597:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.652598:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.652600:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.652602:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.652603:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.652605:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.652607:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad00a660. 00000100:00000200:2.0:1713302733.652609:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234533632, offset 224 00000400:00000200:2.0:1713302733.652612:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.652616:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.652620:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524568:524568:256:4294967295] 192.168.202.46@tcp LPNI seq info [524568:524568:8:4294967295] 00000400:00000200:2.0:1713302733.652625:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.652628:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.652630:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01ab00. 00000800:00000200:2.0:1713302733.652633:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.652636:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.652639:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01ab00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.652651:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.652652:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.652654:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.652654:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.652656:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.652658:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009361d500 x1796523234533632/t133144004804(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.652664:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009361d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234533632:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7089us (7293us total) trans 133144004804 rc 0/0 00000100:00100000:2.0:1713302733.652670:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66650 00000100:00000040:2.0:1713302733.652672:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.652673:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302733.652675:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.652679:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1011875840->1012924415) req@ffff88009361d500 x1796523234533632/t133144004804(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.652684:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.652685:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361d500 with x1796523234533632 ext(1011875840->1012924415) 00010000:00000001:2.0:1713302733.652687:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.652688:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.652690:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.652691:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.652692:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.652693:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.652694:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.652694:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.652695:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361d500 00002000:00000001:2.0:1713302733.652696:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.652697:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302733.652699:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859880. 00000020:00000010:2.0:1713302733.652702:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585898. 00000020:00000010:2.0:1713302733.652704:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007ef11000. 00000020:00000040:2.0:1713302733.652707:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302733.652708:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.652715:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.652719:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01ab00. 00000400:00000200:0.0:1713302733.652722:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.652726:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.652729:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad00a660 00000400:00000010:0.0:1713302733.652731:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad00a660. 00000100:00000001:0.0:1713302733.652733:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.652734:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.653571:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.653577:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.653579:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.653581:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.653585:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.653592:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939a140 00000400:00000200:2.0:1713302733.653598:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 4400 00000800:00000001:2.0:1713302733.653601:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.653608:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.653610:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.653612:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.653616:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.653617:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.653620:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f559880. 00000100:00000040:2.0:1713302733.653623:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008f559880 x1796523234533696 msgsize 440 00000100:00100000:2.0:1713302733.653626:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.653641:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.653645:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.653647:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.653693:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302733.653696:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234533696 02000000:00000001:0.0:1713302733.653698:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302733.653699:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302733.653701:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.653704:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302733.653707:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234533696 00000020:00000001:0.0:1713302733.653709:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302733.653710:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302733.653711:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.653713:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302733.653715:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302733.653717:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302733.653720:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.653721:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302733.653724:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880076b41e00. 00000020:00000010:0.0:1713302733.653731:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547c80. 00000020:00000010:0.0:1713302733.653734:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553d48. 00000100:00000040:0.0:1713302733.653753:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302733.653756:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302733.653757:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302733.653759:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.653762:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.653772:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.653777:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302733.653779:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302733.653783:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59275 00000100:00000040:0.0:1713302733.653785:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302733.653787:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718969984 : -131938990581632 : ffff88008f559880) 00000100:00000040:0.0:1713302733.653791:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f559880 x1796523234533696/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.653798:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.653799:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302733.653801:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f559880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234533696:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302733.653804:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234533696 00000020:00000001:0.0:1713302733.653806:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302733.653809:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302733.653810:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.653812:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.653814:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302733.653816:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302733.653818:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302733.653819:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302733.653821:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.653823:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302733.653825:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302733.653827:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.653828:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.653830:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.653831:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.653832:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.653833:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.653833:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.653835:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.653835:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.653838:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.653839:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.653842:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302733.653844:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302733.653848:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011db3a800. 02000000:00000001:0.0:1713302733.653849:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.653851:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.653854:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302733.653856:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302733.653858:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302733.653862:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302733.653864:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302733.653866:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302733.653868:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302733.653872:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302733.653874:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302733.664650:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302733.664654:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302733.664656:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302733.664657:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004804 is committed 00000001:00000040:3.0:1713302733.664660:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302733.664662:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302733.664665:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616b40. 00000020:00000001:3.0:1713302733.664667:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302733.664669:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302733.664670:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302733.664671:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302733.664672:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616cc0. 00040000:00000001:3.0:1713302733.664674:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302733.664675:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302733.664676:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d18800. 00080000:00000001:3.0:1713302733.664678:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302733.664679:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302733.664679:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302733.664680:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302733.664680:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d18c00. 00080000:00000001:3.0:1713302733.664681:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302733.664727:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.664731:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.664747:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.664754:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.664757:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302733.664762:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.664764:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302733.664767:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302733.664772:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004804, transno 0, xid 1796523234533696 00010000:00000001:1.0:1713302733.664774:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.664782:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f559880 x1796523234533696/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.664793:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.664795:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.664798:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302733.664802:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.664804:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.664806:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.664808:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.664811:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.664813:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.664815:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.664820:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916b28. 00000100:00000200:1.0:1713302733.664824:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234533696, offset 224 00000400:00000200:1.0:1713302733.664829:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.664838:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.664843:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524569:524569:256:4294967295] 192.168.202.46@tcp LPNI seq info [524569:524569:8:4294967295] 00000400:00000200:1.0:1713302733.664852:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.664857:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.664860:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba100. 00000800:00000200:1.0:1713302733.664865:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.664870:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.664873:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.664884:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.664888:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.664889:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.664891:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.664893:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.664897:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f559880 x1796523234533696/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.664905:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f559880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234533696:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11106us (11280us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302733.664913:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59275 00000100:00000040:1.0:1713302733.664916:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.664917:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302733.664919:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.664922:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547c80. 00000020:00000010:1.0:1713302733.664926:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553d48. 00000020:00000010:1.0:1713302733.664930:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880076b41e00. 00000020:00000040:1.0:1713302733.664933:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302733.664936:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302733.664958:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.664961:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba100. 00000400:00000200:2.0:1713302733.664964:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.664968:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.664970:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916b28 00000400:00000010:2.0:1713302733.664972:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916b28. 00000100:00000001:2.0:1713302733.664975:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.664977:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302733.669967:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.669979:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.669982:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.669984:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.669992:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.670003:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939a1c0 00000400:00000200:0.0:1713302733.670009:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 190320 00000800:00000001:0.0:1713302733.670015:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.670026:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.670029:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.670033:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.670038:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.670040:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302733.670044:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009361e680. 00000100:00000040:0.0:1713302733.670047:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88009361e680 x1796523234533824 msgsize 488 00000100:00100000:0.0:1713302733.670050:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.670068:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.670076:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.670079:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.670109:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302733.670111:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234533824 02000000:00000001:2.0:1713302733.670113:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302733.670115:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302733.670117:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302733.670120:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302733.670123:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234533824 00000020:00000001:2.0:1713302733.670129:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302733.670130:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302733.670132:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.670134:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302733.670136:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302733.670138:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302733.670142:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.670143:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302733.670147:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008decac00. 00000020:00000010:2.0:1713302733.670150:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdaa80. 00000020:00000010:2.0:1713302733.670154:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592dd48. 00000100:00000040:2.0:1713302733.670160:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302733.670163:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302733.670164:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302733.670166:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302733.670168:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.670170:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.670172:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.670175:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302733.670178:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302733.670180:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.670182:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.670184:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.670186:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.670187:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.670188:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.670189:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.670190:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.670190:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.670192:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302733.670194:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.670196:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.670198:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.670200:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302733.670201:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.670203:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.670208:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1012924416->1013972991) req@ffff88009361e680 x1796523234533824/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.670216:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.670217:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361e680 with x1796523234533824 ext(1012924416->1013972991) 00010000:00000001:2.0:1713302733.670221:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.670222:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.670224:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.670225:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.670227:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.670230:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.670231:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.670233:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.670233:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361e680 00002000:00000001:2.0:1713302733.670235:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.670236:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.670240:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.670251:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.670258:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302733.670260:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302733.670263:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66651 00000100:00000040:2.0:1713302733.670283:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302733.670285:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134786885248 : -131938922666368 : ffff88009361e680) 00000100:00000040:2.0:1713302733.670289:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009361e680 x1796523234533824/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.670295:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.670296:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302733.670298:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009361e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234533824:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302733.670303:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234533824 00000020:00000001:2.0:1713302733.670305:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302733.670307:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302733.670309:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.670311:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.670312:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.670314:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302733.670317:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302733.670319:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302733.670320:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.670321:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.670323:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302733.670328:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302733.670330:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302733.670334:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880062d1a400. 02000000:00000001:2.0:1713302733.670335:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.670337:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.670340:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302733.670341:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.670344:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302733.670345:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.670348:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302733.670350:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302733.670352:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302733.670353:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302733.670354:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3794796544 00000020:00000001:2.0:1713302733.670356:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302733.670357:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3794796544 left=3266314240 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302733.670359:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3266314240 : 3266314240 : c2b00000) 00000020:00000001:2.0:1713302733.670360:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302733.670361:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302733.670362:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302733.670363:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302733.670365:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302733.670366:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302733.670367:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302733.670368:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302733.670370:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302733.670371:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302733.670372:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302733.670373:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302733.670375:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302733.670379:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302733.670380:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302733.670382:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.670385:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302733.672182:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302733.672189:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.672191:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.672192:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.672195:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302733.672198:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880062d19400. 00000100:00000010:2.0:1713302733.672201:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f6f5000. 00000020:00000040:2.0:1713302733.672203:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302733.672209:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302733.672211:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302733.672216:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302733.672222:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7968. 00000400:00000200:2.0:1713302733.672226:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.672234:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.672238:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524570:524570:256:4294967295] 192.168.202.46@tcp LPNI seq info [524570:524570:8:4294967295] 00000400:00000200:2.0:1713302733.672241:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302733.672246:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302733.672250:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.672252:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01af00. 00000800:00000200:2.0:1713302733.672257:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.672261:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.672264:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01af00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302733.672294:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939a1c0-0x661eda939a1c0 00000100:00000001:2.0:1713302733.672296:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302733.672372:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.672376:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01af00. 00000400:00000200:0.0:1713302733.672380:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.672384:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302733.672387:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.672389:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880062d19400 00000100:00000001:0.0:1713302733.672390:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.673544:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.673570:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.673571:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.673579:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.673584:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302733.673591:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28837d 00000800:00000001:2.0:1713302733.673595:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.674404:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.674407:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.674638:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.674640:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.674643:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302733.674647:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:2.0:1713302733.674648:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:2.0:1713302733.674650:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.674651:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880062d19400 00000100:00000001:2.0:1713302733.674659:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.674663:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.674666:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302733.674682:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.674685:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302733.674686:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.674692:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.674698:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.674700:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.674702:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.674704:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.674705:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.674707:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.674708:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.674709:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.674709:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.674710:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.674711:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.674713:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302733.674715:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302733.674716:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302733.674721:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.674724:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302733.674728:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011db3ac00. 00080000:00000001:0.0:1713302733.674731:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137107500032 : -131936602051584 : ffff88011db3ac00) 00080000:00000001:0.0:1713302733.674734:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302733.674762:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.674764:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302733.674775:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.674777:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302733.674777:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.674779:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302733.674780:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.674782:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302733.674783:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302733.674788:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302733.674790:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302733.674792:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302733.674794:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011db38000. 00080000:00000001:0.0:1713302733.674795:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137107488768 : -131936602062848 : ffff88011db38000) 00080000:00000001:0.0:1713302733.674799:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302733.674803:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.674804:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302733.674807:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302733.674826:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302733.674826:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.674828:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302733.674831:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.674834:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.674837:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302733.674864:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.674866:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302733.674867:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415d120. 00000020:00000040:0.0:1713302733.674868:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302733.674870:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302733.674872:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.674873:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302733.674875:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302733.674878:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302733.674879:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302733.674908:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302733.674910:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004805, last_committed = 133144004804 00000001:00000010:0.0:1713302733.674912:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415d300. 00000001:00000040:0.0:1713302733.674913:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302733.674914:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302733.674917:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302733.674937:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302733.674938:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.674942:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302733.676987:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302733.676991:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.676993:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.676995:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.676998:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302733.676999:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302733.677001:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302733.677003:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302733.677006:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f6f5000. 00000100:00000010:0.0:1713302733.677009:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880062d19400. 00000100:00000001:0.0:1713302733.677011:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302733.677013:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302733.677016:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004804, transno 133144004805, xid 1796523234533824 00010000:00000001:0.0:1713302733.677018:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302733.677025:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009361e680 x1796523234533824/t133144004805(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302733.677033:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302733.677034:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302733.677037:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302733.677040:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302733.677043:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302733.677045:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302733.677047:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302733.677049:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.677051:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302733.677054:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302733.677058:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a91fb198. 00000100:00000200:0.0:1713302733.677062:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234533824, offset 224 00000400:00000200:0.0:1713302733.677065:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302733.677073:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302733.677077:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524571:524571:256:4294967295] 192.168.202.46@tcp LPNI seq info [524571:524571:8:4294967295] 00000400:00000200:0.0:1713302733.677084:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302733.677088:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302733.677091:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008fb8f600. 00000800:00000200:0.0:1713302733.677094:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302733.677099:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302733.677102:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008fb8f600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302733.677118:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302733.677121:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302733.677123:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302733.677124:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.677126:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302733.677130:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009361e680 x1796523234533824/t133144004805(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302733.677137:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009361e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234533824:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6840us (7088us total) trans 133144004805 rc 0/0 00000100:00100000:0.0:1713302733.677146:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66651 00000100:00000040:0.0:1713302733.677149:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302733.677151:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302733.677153:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302733.677158:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1012924416->1013972991) req@ffff88009361e680 x1796523234533824/t133144004805(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302733.677165:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302733.677167:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361e680 with x1796523234533824 ext(1012924416->1013972991) 00010000:00000001:0.0:1713302733.677169:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302733.677171:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.677174:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000800:00000200:2.0:1713302733.677175:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:0.0:1713302733.677175:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000010:2.0:1713302733.677178:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008fb8f600. 00010000:00000001:0.0:1713302733.677178:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302733.677180:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:2.0:1713302733.677181:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1713302733.677181:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302733.677183:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302733.677184:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361e680 00000400:00000200:2.0:1713302733.677185:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00000001:0.0:1713302733.677186:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.677187:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713302733.677188:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a91fb198 00000400:00000010:2.0:1713302733.677189:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a91fb198. 00000020:00000010:0.0:1713302733.677191:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdaa80. 00000100:00000001:2.0:1713302733.677192:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.677194:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713302733.677194:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592dd48. 00000020:00000010:0.0:1713302733.677197:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008decac00. 00000020:00000040:0.0:1713302733.677201:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302733.677203:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:2.0:1713302733.677303:0:7160:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:2.0:1713302733.677306:0:7160:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:2.0:1713302733.677310:0:7160:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f558700. 00000020:00000040:2.0:1713302733.677313:0:7160:0:(genops.c:1127:class_import_get()) import ffff880082f03000 refcount=3 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:2.0:1713302733.677316:0:7160:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713302733.677318:0:7160:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713302733.677321:0:7160:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713302733.677325:0:7160:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88008f01a600. 00000100:00000001:2.0:1713302733.677329:0:7160:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.677332:0:7160:0:(jobid.c:927:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713302733.677335:0:7160:0:(jobid.c:967:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.677340:0:7160:0:(ptlrpcd.c:301:ptlrpcd_add_req()) @@@ add req [ffff88008f558700] to pc [ptlrpcd_00_00+0] req@ffff88008f558700 x1796523191944704/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000004:00000001:2.0:1713302733.677364:0:7160:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.677380:0:15251:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713302733.677383:0:15251:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713302733.677385:0:15251:0:(client.c:1668:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1713302733.677390:0:15251:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88008f558700 x1796523191944704/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:3.0:1713302733.677395:0:15252:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713302733.677396:0:15251:0:(client.c:1262:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713302733.677398:0:15251:0:(client.c:1320:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.677399:0:15252:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.677400:0:15251:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713302733.677402:0:15251:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302733.677404:0:15251:0:(client.c:1774:ptlrpc_send_new_req()) Sending RPC req@ffff88008f558700 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:15251:1796523191944704:0@lo:13:osp-pre-0-0.0 00000100:00000001:0.0:1713302733.677407:0:15251:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1713302733.677411:0:15251:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713302733.677413:0:15251:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.677414:0:15251:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1713302733.677417:0:15251:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff88011db39400. 02000000:00000001:0.0:1713302733.677419:0:15251:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713302733.677423:0:15251:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800803772c0. 00000400:00000010:0.0:1713302733.677426:0:15251:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a91fbdd0. 00000100:00000200:0.0:1713302733.677430:0:15251:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796523191944704, portal 4 00000100:00000001:0.0:1713302733.677432:0:15251:0:(client.c:3120:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713302733.677434:0:15251:0:(client.c:3122:ptlrpc_request_addref()) Process leaving (rc=18446612134718965504 : -131938990586112 : ffff88008f558700) 00000100:00000040:0.0:1713302733.677439:0:15251:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88008f558700 x1796523191944704/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.677443:0:15251:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302733.677445:0:15251:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713302733.677447:0:15251:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a91fb000. 00000100:00000200:0.0:1713302733.677449:0:15251:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1796523191944704, offset 0 00000400:00000200:0.0:1713302733.677452:0:15251:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713302733.677457:0:15251:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713302733.677464:0:15251:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x661eda6afc600 00000400:00000200:0.0:1713302733.677468:0:15251:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0xc45 [8] + 10752 00000400:00000200:0.0:1713302733.677474:0:15251:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.677476:0:15251:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713302733.677479:0:15251:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.677481:0:15251:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000010:0.0:1713302733.677484:0:15251:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009361ce00. 00000100:00000040:0.0:1713302733.677486:0:15251:0:(events.c:356:request_in_callback()) incoming req@ffff88009361ce00 x1796523191944704 msgsize 224 00000100:00100000:0.0:1713302733.677489:0:15251:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:0.0:1713302733.677505:0:15251:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713302733.677509:0:15251:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a91fb000 00000400:00000010:0.0:1713302733.677510:0:15251:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a91fb000. 00000100:00000001:0.0:1713302733.677513:0:15251:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:0.0:1713302733.677516:0:15251:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88008f558700 x1796523191944704/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.677522:0:15251:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713302733.677525:0:15251:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88008f558700 x1796523191944704/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.677530:0:15251:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.677531:0:15251:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:0.0:1713302733.677593:0:15251:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.677595:0:15251:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713302733.677597:0:15251:0:(client.c:1796:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.677599:0:15251:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.677601:0:15251:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.677607:0:15251:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713302733.677608:0:15251:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:0.0:1713302733.677610:0:15251:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713302733.677610:0:15251:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713302733.677612:0:15251:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.677613:0:15251:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.677670:0:17700:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302733.677672:0:17700:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523191944704 02000000:00000001:3.0:1713302733.677675:0:17700:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302733.677676:0:17700:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302733.677678:0:17700:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302733.677680:0:17700:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302733.677683:0:17700:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523191944704 00000020:00000001:3.0:1713302733.677685:0:17700:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302733.677686:0:17700:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d262e 00000020:00000001:3.0:1713302733.677687:0:17700:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302733.677689:0:17700:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88013626a000 refcount=5 00000020:00000001:3.0:1713302733.677691:0:17700:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137517686784 : -131936191864832 : ffff88013626a000) 00000020:00000001:3.0:1713302733.677693:0:17700:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137517686784 : -131936191864832 : ffff88013626a000) 00000100:00000001:3.0:1713302733.677696:0:17700:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:3.0:1713302733.677699:0:17700:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff880087553ff0) now 8 - evictor 00000100:00000001:3.0:1713302733.677714:0:17700:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302733.677717:0:17700:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a58de000. 00000020:00000010:3.0:1713302733.677720:0:17700:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552980. 00000020:00000010:3.0:1713302733.677723:0:17700:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0abb8. 00000100:00000040:3.0:1713302733.677730:0:17700:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00000001:3.0:1713302733.677732:0:17700:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302733.677733:0:17700:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302733.677734:0:17700:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:0.0:1713302733.677745:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713302703 00000020:00000040:0.0:1713302733.677749:0:16666:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff880087553ff0) now 8 - evictor 00000100:00000001:3.0:1713302733.677750:0:17700:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.677756:0:17700:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302733.677762:0:17700:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302733.677763:0:17700:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302733.677766:0:17700:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 1911 00000100:00000040:3.0:1713302733.677769:0:17700:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88013626a000 : new rpc_count 1 00000100:00000001:3.0:1713302733.677770:0:17700:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134786878976 : -131938922672640 : ffff88009361ce00) 00000100:00000040:3.0:1713302733.677774:0:17700:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009361ce00 x1796523191944704/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:119/0 lens 224/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:3.0:1713302733.677781:0:17700:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302733.677782:0:17700:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302733.677784:0:17700:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009361ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:15251:x1796523191944704:12345-0@lo:13:osp-pre-0-0.0 00000100:00000200:3.0:1713302733.677786:0:17700:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523191944704 00000020:00000001:3.0:1713302733.677788:0:17700:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302733.677790:0:17700:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302733.677792:0:17700:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.677794:0:17700:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302733.677795:0:17700:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816272 : -1587735344 : ffffffffa15d14d0) 00000020:00000001:3.0:1713302733.677797:0:17700:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302733.677799:0:17700:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302733.677800:0:17700:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302733.677802:0:17700:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302733.677803:0:17700:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.677806:0:17700:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302733.677808:0:17700:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302733.677812:0:17700:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff8800a81bb800. 02000000:00000001:3.0:1713302733.677813:0:17700:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.677815:0:17700:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302733.677817:0:17700:0:(ofd_dev.c:1830:ofd_statfs_hdl()) Process entered 00002000:00000001:3.0:1713302733.677820:0:17700:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000020:00000001:3.0:1713302733.677822:0:17700:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713302733.677823:0:17700:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:3.0:1713302733.677825:0:17700:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 529203200 pending 1703936 free 3838836736 avail 3794796544 00000020:00000020:3.0:1713302733.677829:0:17700:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0000: processing self export: 33751040 0 0 00000020:00000020:3.0:1713302733.677831:0:17700:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 dirty 0 pend 1703936 grant 493748224 00000020:00000020:3.0:1713302733.677833:0:17700:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli lustre-MDT0000-mdtlov_UUID/ffff88013626a000 dirty 0 pend 0 grant 0 00002000:00000020:3.0:1713302733.677836:0:17700:0:(ofd_obd.c:766:ofd_statfs()) 3683 blocks: 3661 free, 3585 avail; 128340 objects: 117152 free; state 0 00002000:00000001:3.0:1713302733.677838:0:17700:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:3.0:1713302733.677841:0:17700:0:(ofd_dev.c:1848:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713302733.677843:0:17700:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003840, transno 0, xid 1796523191944704 00010000:00000001:3.0:1713302733.677844:0:17700:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302733.677847:0:17700:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009361ce00 x1796523191944704/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:119/0 lens 224/368 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00010000:00000001:3.0:1713302733.677852:0:17700:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302733.677853:0:17700:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302733.677855:0:17700:0:(import.c:1953:obd_at_measure()) add 1 to ffff880130853de8 time=39 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302733.677857:0:17700:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302733.677859:0:17700:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88008aeb0660 refcount 31 to 0@lo 00000100:00000001:3.0:1713302733.677860:0:17700:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134644876896 : -131939064674720 : ffff88008aeb0660) 02000000:00000001:3.0:1713302733.677862:0:17700:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302733.677863:0:17700:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.677865:0:17700:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302733.677866:0:17700:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713302733.677869:0:17700:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec1bb0. 00000100:00000200:3.0:1713302733.677871:0:17700:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796523191944704, offset 224 00000400:00000200:3.0:1713302733.677874:0:17700:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:3.0:1713302733.677879:0:17700:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713302733.677884:0:17700:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x661eda6afc600 00000400:00000200:3.0:1713302733.677887:0:17700:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x288385 [1] + 224 00000400:00000200:3.0:1713302733.677891:0:17700:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302733.677893:0:17700:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713302733.677896:0:17700:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:3.0:1713302733.677899:0:17700:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88008f558700 x1796523191944704/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000040:3.0:1713302733.677906:0:17700:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff88008f558700 x1796523191944704/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:3.0:1713302733.677926:0:17700:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:3.0:1713302733.677932:0:17700:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec1bb0 00000400:00000010:3.0:1713302733.677933:0:17700:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec1bb0. 00000100:00000001:3.0:1713302733.677937:0:17700:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302733.677938:0:17700:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713302733.677940:0:17700:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302733.677942:0:17700:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88008aeb0660 refcount 30 to 0@lo 00010000:00000001:3.0:1713302733.677944:0:17700:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302733.677945:0:17700:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.677947:0:17700:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302733.677950:0:17700:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009361ce00 x1796523191944704/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:119/0 lens 224/368 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00100000:3.0:1713302733.677957:0:17700:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009361ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:15251:x1796523191944704:12345-0@lo:13:osp-pre-0-0.0 Request processed in 175us (469us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302733.677963:0:17700:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 1911 00000100:00000040:3.0:1713302733.677965:0:17700:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88013626a000 : new rpc_count 0 00000100:00000001:3.0:1713302733.677967:0:17700:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302733.677967:0:17700:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302733.677970:0:17700:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552980. 00000020:00000010:3.0:1713302733.677972:0:17700:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0abb8. 00000020:00000010:3.0:1713302733.677974:0:17700:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a58de000. 00000020:00000040:3.0:1713302733.677977:0:17700:0:(genops.c:906:class_export_put()) PUTting export ffff88013626a000 : new refcount 4 00000100:00000001:3.0:1713302733.677978:0:17700:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.678080:0:15251:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713302733.678082:0:15251:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1713302733.678086:0:15251:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713302733.678088:0:15251:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:0.0:1713302733.678090:0:15251:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800803772c0. 00000400:00000200:0.0:1713302733.678092:0:15251:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a91fbdd0 00000400:00000010:0.0:1713302733.678094:0:15251:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a91fbdd0. 00000100:00000001:0.0:1713302733.678096:0:15251:0:(events.c:97:reply_in_callback()) Process entered 00000800:00000001:2.0:1713302733.678097:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000200:0.0:1713302733.678100:0:15251:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88008f558700 x1796523191944704/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000800:00000001:2.0:1713302733.678103:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.678105:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.678107:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1713302733.678107:0:15251:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88008f558700 x1796523191944704/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000400:00000200:2.0:1713302733.678112:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000100:00000001:0.0:1713302733.678112:0:15251:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713302733.678113:0:15251:0:(client.c:2834:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.678115:0:15251:0:(client.c:1454:after_reply()) Process entered 02000000:00000001:0.0:1713302733.678117:0:15251:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000400:00000200:2.0:1713302733.678118:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939a200 00000100:00000001:0.0:1713302733.678118:0:15251:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302733.678120:0:15251:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.678122:0:15251:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302733.678126:0:15251:0:(import.c:1953:obd_at_measure()) add 5 to ffff880082f03480 time=55 v=5 (5 5 5 5) 00000400:00000200:2.0:1713302733.678128:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 4840 00000100:00001000:0.0:1713302733.678129:0:15251:0:(import.c:1953:obd_at_measure()) add 1 to ffff880082f033f0 time=55 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302733.678131:0:15251:0:(client.c:1375:ptlrpc_check_status()) Process entered 00000800:00000001:2.0:1713302733.678132:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:0.0:1713302733.678132:0:15251:0:(client.c:1394:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302733.678134:0:15251:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713302733.678137:0:15251:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.678139:0:15251:0:(client.c:2935:ptlrpc_free_committed()) Process entered 00000800:00000001:2.0:1713302733.678141:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713302733.678141:0:15251:0:(client.c:2947:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 133144003840 00000100:00000001:0.0:1713302733.678142:0:15251:0:(client.c:2948:ptlrpc_free_committed()) Process leaving 00000400:00000200:2.0:1713302733.678143:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1713302733.678143:0:15251:0:(client.c:1654:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713302733.678146:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000040:0.0:1713302733.678146:0:15251:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88008f558700 x1796523191944704/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.678149:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.678151:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000001:0.0:1713302733.678152:0:15251:0:(client.c:2191:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000010:2.0:1713302733.678154:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f55aa00. 00000100:00000001:0.0:1713302733.678154:0:15251:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000040:2.0:1713302733.678155:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008f55aa00 x1796523234533888 msgsize 440 00000100:00000001:0.0:1713302733.678157:0:15251:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:2.0:1713302733.678158:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000004:00000001:0.0:1713302733.678158:0:15251:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00000004:00000040:0.0:1713302733.678161:0:15251:0:(osp_precreate.c:106:osp_pre_update_status_msfs()) lustre-OST0000-osc-MDT0000: Updating status = 0 00000004:00000040:0.0:1713302733.678164:0:15251:0:(osp_precreate.c:1100:osp_pre_update_msfs()) lustre-OST0000-osc-MDT0000: blocks=942848 free=937216 avail=917760 avail_mb=3585 hwm_mb=7 files=128340 ffree=117152 state=0: rc = 0 00000004:00000020:0.0:1713302733.678169:0:15251:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-OST0000-osc-MDT0000 (ffff880082f00800): 942848 blocks, 937216 free, 917760 avail, 4096 bsize, 3 reserved mb low, 7 reserved mb high, 32 reserved ino low, 65 reserved ino high, 128340 files, 117152 free files 0x0 00000004:00000001:0.0:1713302733.678172:0:15251:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302733.678175:0:15251:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f558700 x1796523191944704/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.678177:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.678182:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00100000:0.0:1713302733.678182:0:15251:0:(client.c:2256:ptlrpc_check_set()) Completed RPC req@ffff88008f558700 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:15251:1796523191944704:0@lo:13:osp-pre-0-0.0 00000800:00000001:2.0:1713302733.678184:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.678185:0:15251:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.678186:0:15251:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713302733.678188:0:15251:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88008f558700 x1796523191944704/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713302749 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.678193:0:15251:0:(client.c:2647:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713302733.678194:0:15251:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713302733.678196:0:15251:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff88011db39400. 02000000:00000001:0.0:1713302733.678199:0:15251:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713302733.678200:0:15251:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713302733.678202:0:15251:0:(genops.c:1140:class_import_put()) import ffff880082f03000 refcount=2 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:1.0:1713302733.678237:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.678239:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234533888 02000000:00000001:1.0:1713302733.678241:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.678242:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.678243:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.678245:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.678247:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234533888 00000020:00000001:1.0:1713302733.678249:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.678250:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.678251:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.678253:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.678254:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.678256:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.678258:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.678259:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.678262:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007ef10c00. 00000020:00000010:1.0:1713302733.678280:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302733.678283:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585960. 00000100:00000040:1.0:1713302733.678288:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302733.678289:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.678290:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302733.678292:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.678294:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.678305:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.678310:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.678311:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.678314:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59276 00000100:00000040:1.0:1713302733.678316:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.678318:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718974464 : -131938990577152 : ffff88008f55aa00) 00000100:00000040:1.0:1713302733.678322:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f55aa00 x1796523234533888/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.678328:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.678329:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.678332:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f55aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234533888:12345-192.168.202.46@tcp:16:dd.0 00000020:00000001:0.0:1713302733.678359:0:15251:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713302733.678361:0:15251:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88008f01a600. 02000000:00000001:0.0:1713302733.678365:0:15251:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713302733.678366:0:15251:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713302733.678367:0:15251:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f558700. 00000100:00000001:0.0:1713302733.678369:0:15251:0:(client.c:2705:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713302733.678370:0:15251:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.678371:0:15251:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.678375:0:15251:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713302733.678376:0:15251:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.678377:0:15251:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713302733.678378:0:15251:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713302733.678434:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234533888 00000020:00000001:1.0:1713302733.678436:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.678438:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.678440:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.678441:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.678442:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302733.678444:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.678446:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.678447:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.678448:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.678450:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.678452:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.678454:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.678455:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.678457:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.678458:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.678459:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.678460:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.678461:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.678462:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.678463:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.678465:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.678466:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.678469:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.678470:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.678472:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008b72a400. 02000000:00000001:1.0:1713302733.678474:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.678476:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.678478:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302733.678480:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.678482:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.678487:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.678489:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302733.678491:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302733.678494:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302733.678497:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302733.678499:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302733.689152:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.689157:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302733.689159:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302733.689163:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713302733.689164:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302733.689166:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302733.689168:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004805 is committed 00000020:00000001:1.0:1713302733.689169:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713302733.689171:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:1.0:1713302733.689172:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713302733.689174:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302733.689177:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415d300. 00002000:00000001:1.0:1713302733.689177:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.689179:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713302733.689179:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713302733.689181:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:1.0:1713302733.689181:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:3.0:1713302733.689183:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302733.689185:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302733.689186:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415d120. 00010000:00000040:1.0:1713302733.689186:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004805, transno 0, xid 1796523234533888 00010000:00000001:1.0:1713302733.689188:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713302733.689189:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302733.689191:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302733.689193:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011db38000. 00080000:00000001:3.0:1713302733.689195:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302733.689196:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f55aa00 x1796523234533888/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713302733.689197:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302733.689198:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302733.689199:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302733.689200:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011db3ac00. 00080000:00000001:3.0:1713302733.689201:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302733.689203:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.689205:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.689208:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302733.689212:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.689214:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.689215:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.689218:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.689220:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.689222:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.689224:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.689228:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916e58. 00000100:00000200:1.0:1713302733.689233:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234533888, offset 224 00000400:00000200:1.0:1713302733.689237:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.689248:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.689253:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524572:524572:256:4294967295] 192.168.202.46@tcp LPNI seq info [524572:524572:8:4294967295] 00000400:00000200:1.0:1713302733.689259:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.689263:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.689277:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba800. 00000800:00000200:1.0:1713302733.689281:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.689286:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.689289:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.689294:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.689296:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.689297:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.689298:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.689299:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.689302:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f55aa00 x1796523234533888/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.689308:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f55aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234533888:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10979us (11151us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302733.689314:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59276 00000100:00000040:1.0:1713302733.689316:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.689318:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302733.689319:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.689322:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302733.689325:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585960. 00000020:00000010:1.0:1713302733.689327:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007ef10c00. 00000020:00000040:1.0:1713302733.689329:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302733.689330:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302733.689352:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.689356:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba800. 00000400:00000200:2.0:1713302733.689359:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.689364:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.689367:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916e58 00000400:00000010:2.0:1713302733.689369:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916e58. 00000100:00000001:2.0:1713302733.689372:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.689373:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.694514:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.694525:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.694528:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.694530:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.694539:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.694551:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939a280 00000400:00000200:2.0:1713302733.694557:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 190808 00000800:00000001:2.0:1713302733.694563:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.694573:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.694576:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.694580:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.694585:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.694587:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.694592:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f55b100. 00000100:00000040:2.0:1713302733.694595:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88008f55b100 x1796523234534016 msgsize 488 00000100:00100000:2.0:1713302733.694599:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.694612:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.694618:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.694622:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.694635:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302733.694638:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234534016 02000000:00000001:0.0:1713302733.694641:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302733.694642:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302733.694645:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.694648:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302733.694651:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234534016 00000020:00000001:0.0:1713302733.694653:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302733.694654:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302733.694656:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.694659:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302733.694661:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302733.694663:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302733.694666:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.694667:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302733.694671:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fc2b000. 00000020:00000010:0.0:1713302733.694676:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547280. 00000020:00000010:0.0:1713302733.694680:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553000. 00000100:00000040:0.0:1713302733.694687:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302733.694689:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302733.694690:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302733.694692:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302733.694694:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.694696:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302733.694698:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.694701:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302733.694705:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302733.694708:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.694710:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.694711:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.694713:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.694714:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.694715:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.694716:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.694718:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.694719:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.694720:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302733.694724:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.694725:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.694727:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.694729:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302733.694731:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.694733:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302733.694752:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1013972992->1015021567) req@ffff88008f55b100 x1796523234534016/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302733.694760:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302733.694762:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008f55b100 with x1796523234534016 ext(1013972992->1015021567) 00010000:00000001:0.0:1713302733.694764:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302733.694766:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.694767:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302733.694769:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302733.694771:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302733.694773:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302733.694774:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302733.694776:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302733.694777:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008f55b100 00002000:00000001:0.0:1713302733.694778:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.694780:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.694785:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.694797:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.694805:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302733.694806:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302733.694810:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66652 00000100:00000040:0.0:1713302733.694813:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302733.694814:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718976256 : -131938990575360 : ffff88008f55b100) 00000100:00000040:0.0:1713302733.694819:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f55b100 x1796523234534016/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.694825:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.694826:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302733.694829:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f55b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234534016:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302733.694832:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234534016 00000020:00000001:0.0:1713302733.694833:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302733.694836:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302733.694838:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.694839:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.694840:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302733.694842:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302733.694845:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302733.694846:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302733.694848:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.694849:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.694851:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302733.694855:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302733.694857:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302733.694861:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011db39800. 02000000:00000001:0.0:1713302733.694862:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.694865:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.694867:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302733.694869:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.694871:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302733.694872:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.694881:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302733.694884:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302733.694886:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302733.694887:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302733.694889:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3793747968 00000020:00000001:0.0:1713302733.694892:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302733.694894:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3793747968 left=3265265664 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302733.694896:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3265265664 : 3265265664 : c2a00000) 00000020:00000001:0.0:1713302733.694898:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302733.694899:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302733.694902:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302733.694903:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302733.694905:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302733.694908:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302733.694909:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302733.694911:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302733.694913:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302733.694915:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302733.694917:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302733.694918:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302733.694920:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302733.694925:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302733.694926:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302733.694929:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.694933:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302733.696715:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302733.696719:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.696720:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.696721:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.696723:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302733.696725:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011db38c00. 00000100:00000010:0.0:1713302733.696727:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801214e9000. 00000020:00000040:0.0:1713302733.696729:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302733.696733:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302733.696735:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302733.696751:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302733.696757:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9ee0. 00000400:00000200:0.0:1713302733.696760:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302733.696766:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302733.696772:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524573:524573:256:4294967295] 192.168.202.46@tcp LPNI seq info [524573:524573:8:4294967295] 00000400:00000200:0.0:1713302733.696776:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302733.696781:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302733.696785:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302733.696788:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880122675c00. 00000800:00000200:0.0:1713302733.696792:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302733.696797:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302733.696800:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122675c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302733.696819:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939a280-0x661eda939a280 00000100:00000001:0.0:1713302733.696821:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.696887:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.696890:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880122675c00. 00000400:00000200:2.0:1713302733.696894:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.696898:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.696901:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.696902:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011db38c00 00000100:00000001:2.0:1713302733.696904:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.697905:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.697936:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.697938:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.697946:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.697952:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302733.697959:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288395 00000800:00000001:2.0:1713302733.697964:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.698842:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.698846:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.699121:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.699123:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.699127:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302733.699130:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:2.0:1713302733.699132:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:2.0:1713302733.699135:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.699137:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011db38c00 00000100:00000001:2.0:1713302733.699149:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.699154:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.699157:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302733.699187:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.699190:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302733.699191:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.699197:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.699203:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.699206:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.699207:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.699209:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.699211:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.699213:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.699214:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.699215:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.699216:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.699217:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.699218:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.699220:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302733.699222:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302733.699224:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302733.699230:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.699233:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302733.699239:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011db3ac00. 00080000:00000001:0.0:1713302733.699242:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137107500032 : -131936602051584 : ffff88011db3ac00) 00080000:00000001:0.0:1713302733.699245:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302733.699263:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.699282:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302733.699295:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.699297:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302733.699298:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.699300:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302733.699303:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.699304:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302733.699306:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302733.699312:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302733.699315:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302733.699318:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302733.699320:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011db38000. 00080000:00000001:0.0:1713302733.699322:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137107488768 : -131936602062848 : ffff88011db38000) 00080000:00000001:0.0:1713302733.699327:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302733.699333:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.699335:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302733.699338:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302733.699361:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302733.699362:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.699364:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302733.699368:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.699373:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.699378:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302733.699408:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.699411:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302733.699413:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415da20. 00000020:00000040:0.0:1713302733.699414:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302733.699416:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302733.699418:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.699419:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302733.699421:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302733.699424:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302733.699425:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302733.699455:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302733.699456:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004806, last_committed = 133144004805 00000001:00000010:0.0:1713302733.699458:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415d480. 00000001:00000040:0.0:1713302733.699460:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302733.699461:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302733.699464:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302733.699486:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302733.699488:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.699492:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302733.701300:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302733.701303:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.701305:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.701307:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.701311:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302733.701312:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302733.701314:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302733.701316:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302733.701318:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801214e9000. 00000100:00000010:0.0:1713302733.701320:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011db38c00. 00000100:00000001:0.0:1713302733.701322:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302733.701324:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302733.701327:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004805, transno 133144004806, xid 1796523234534016 00010000:00000001:0.0:1713302733.701329:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302733.701336:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f55b100 x1796523234534016/t133144004806(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302733.701344:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302733.701345:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302733.701349:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302733.701353:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302733.701355:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302733.701357:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302733.701359:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302733.701360:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.701362:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302733.701363:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302733.701365:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b088. 00000100:00000200:0.0:1713302733.701368:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234534016, offset 224 00000400:00000200:0.0:1713302733.701371:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302733.701378:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302733.701381:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524574:524574:256:4294967295] 192.168.202.46@tcp LPNI seq info [524574:524574:8:4294967295] 00000400:00000200:0.0:1713302733.701387:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302733.701391:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302733.701393:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880080fb0d00. 00000800:00000200:0.0:1713302733.701397:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302733.701401:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302733.701403:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880080fb0d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302733.701414:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302733.701416:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302733.701417:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302733.701418:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.701419:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302733.701422:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f55b100 x1796523234534016/t133144004806(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302733.701428:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f55b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234534016:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6602us (6832us total) trans 133144004806 rc 0/0 00000100:00100000:0.0:1713302733.701434:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66652 00000100:00000040:0.0:1713302733.701436:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302733.701438:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302733.701440:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302733.701444:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1013972992->1015021567) req@ffff88008f55b100 x1796523234534016/t133144004806(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302733.701448:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302733.701450:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008f55b100 with x1796523234534016 ext(1013972992->1015021567) 00010000:00000001:0.0:1713302733.701452:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302733.701453:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.701454:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302733.701455:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302733.701457:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302733.701458:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302733.701459:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302733.701460:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302733.701461:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008f55b100 00002000:00000001:0.0:1713302733.701463:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.701464:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302733.701467:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547280. 00000020:00000010:0.0:1713302733.701471:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553000. 00000800:00000200:2.0:1713302733.701472:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.701475:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880080fb0d00. 00000020:00000010:0.0:1713302733.701475:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008fc2b000. 00000020:00000040:0.0:1713302733.701478:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:2.0:1713302733.701479:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1713302733.701480:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.701483:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.701485:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b088 00000400:00000010:2.0:1713302733.701486:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b088. 00000100:00000001:2.0:1713302733.701489:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.701490:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.702260:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.702282:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.702284:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.702286:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.702292:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.702299:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939a2c0 00000400:00000200:2.0:1713302733.702304:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 5280 00000800:00000001:2.0:1713302733.702309:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.702317:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.702319:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.702321:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.702325:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.702327:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.702330:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f55ad80. 00000100:00000040:2.0:1713302733.702333:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008f55ad80 x1796523234534080 msgsize 440 00000100:00100000:2.0:1713302733.702336:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.702349:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.702353:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.702356:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.702377:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.702379:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234534080 02000000:00000001:1.0:1713302733.702380:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.702382:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.702383:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.702385:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.702387:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234534080 00000020:00000001:1.0:1713302733.702389:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.702390:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.702390:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.702392:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.702393:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.702395:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.702398:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.702399:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.702402:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007ef10c00. 00000020:00000010:1.0:1713302733.702405:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302733.702407:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585960. 00000100:00000040:1.0:1713302733.702411:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302733.702413:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.702414:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302733.702415:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.702418:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.702426:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.702430:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.702431:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.702433:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59277 00000100:00000040:1.0:1713302733.702435:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.702436:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718975360 : -131938990576256 : ffff88008f55ad80) 00000100:00000040:1.0:1713302733.702439:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f55ad80 x1796523234534080/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.702444:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.702444:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.702446:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f55ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234534080:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302733.702448:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234534080 00000020:00000001:1.0:1713302733.702449:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.702451:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.702452:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.702453:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.702455:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302733.702456:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.702458:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.702458:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.702459:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.702462:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.702463:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.702465:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.702466:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.702467:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.702468:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.702469:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.702470:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.702470:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.702471:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.702471:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.702473:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.702474:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.702476:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.702477:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.702479:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008b72a000. 02000000:00000001:1.0:1713302733.702480:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.702482:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.702483:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302733.702485:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.702487:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.702490:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.702491:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302733.702493:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302733.702494:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302733.702497:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302733.702500:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00010000:00000001:0.0:1713302733.705299:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302733.705333:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302733.705338:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302733.705339:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302733.705342:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302733.705344:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302733.705348:0:1649:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713302733.705349:0:1649:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.705378:0:16656:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1713302733.705381:0:16656:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1713302733.705383:0:16656:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:1.0:1713302733.715032:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.715035:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302733.715037:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.715038:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713302733.715040:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713302733.715041:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004806 is committed 00000020:00000001:1.0:1713302733.715043:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:2.0:1713302733.715044:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302733.715046:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:2.0:1713302733.715048:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415d480. 00000020:00000001:2.0:1713302733.715050:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302733.715050:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.715052:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713302733.715053:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:1.0:1713302733.715053:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:2.0:1713302733.715054:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:2.0:1713302733.715055:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415da20. 00040000:00000001:2.0:1713302733.715057:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713302733.715058:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302733.715058:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713302733.715060:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011db38000. 00002000:00000001:1.0:1713302733.715060:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:2.0:1713302733.715061:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713302733.715062:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713302733.715063:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713302733.715063:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:1.0:1713302733.715063:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000010:2.0:1713302733.715064:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011db3ac00. 00080000:00000001:2.0:1713302733.715065:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302733.715068:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004806, transno 0, xid 1796523234534080 00010000:00000001:1.0:1713302733.715071:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.715080:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f55ad80 x1796523234534080/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.715087:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.715089:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.715092:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302733.715094:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.715097:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.715099:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.715102:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.715104:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.715106:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.715108:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.715112:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916f68. 00000100:00000200:1.0:1713302733.715116:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234534080, offset 224 00000400:00000200:1.0:1713302733.715121:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.715143:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.715149:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524575:524575:256:4294967295] 192.168.202.46@tcp LPNI seq info [524575:524575:8:4294967295] 00000400:00000200:1.0:1713302733.715158:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.715163:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.715166:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bab00. 00000800:00000200:1.0:1713302733.715171:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.715177:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.715181:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.715196:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.715199:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.715201:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.715202:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.715204:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.715207:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f55ad80 x1796523234534080/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.715214:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f55ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234534080:12345-192.168.202.46@tcp:16:dd.0 Request processed in 12768us (12880us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302733.715220:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59277 00000100:00000040:1.0:1713302733.715222:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.715223:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302733.715225:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.715228:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302733.715230:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585960. 00000020:00000010:1.0:1713302733.715233:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007ef10c00. 00000020:00000040:1.0:1713302733.715236:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302733.715237:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302733.715309:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.715312:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bab00. 00000400:00000200:2.0:1713302733.715316:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.715320:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.715323:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916f68 00000400:00000010:2.0:1713302733.715325:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916f68. 00000100:00000001:2.0:1713302733.715328:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.715329:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.720653:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.720663:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.720665:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.720667:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.720673:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.720684:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939a340 00000400:00000200:2.0:1713302733.720689:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 191296 00000800:00000001:2.0:1713302733.720694:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.720703:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.720706:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.720708:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.720712:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.720714:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.720718:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f55a680. 00000100:00000040:2.0:1713302733.720720:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88008f55a680 x1796523234534208 msgsize 488 00000100:00100000:2.0:1713302733.720723:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.720732:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.720747:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.720750:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.720763:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302733.720766:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234534208 02000000:00000001:0.0:1713302733.720767:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302733.720769:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302733.720770:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.720773:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302733.720776:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234534208 00000020:00000001:0.0:1713302733.720778:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302733.720779:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302733.720780:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.720783:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302733.720784:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302733.720785:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302733.720788:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.720790:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302733.720793:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880061c9f000. 00000020:00000010:0.0:1713302733.720797:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547900. 00000020:00000010:0.0:1713302733.720801:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553000. 00000100:00000040:0.0:1713302733.720807:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302733.720810:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302733.720811:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302733.720813:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302733.720815:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.720817:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302733.720819:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.720823:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302733.720825:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302733.720828:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.720830:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.720832:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.720833:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.720835:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.720836:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.720837:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.720838:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.720838:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.720840:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302733.720843:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.720845:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.720846:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.720848:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302733.720850:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.720852:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302733.720858:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1015021568->1016070143) req@ffff88008f55a680 x1796523234534208/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302733.720865:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302733.720867:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008f55a680 with x1796523234534208 ext(1015021568->1016070143) 00010000:00000001:0.0:1713302733.720870:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302733.720871:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.720873:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302733.720874:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302733.720877:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302733.720879:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302733.720881:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302733.720882:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302733.720883:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008f55a680 00002000:00000001:0.0:1713302733.720885:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.720886:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.720891:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.720904:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.720911:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302733.720913:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302733.720916:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66653 00000100:00000040:0.0:1713302733.720919:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302733.720921:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718973568 : -131938990578048 : ffff88008f55a680) 00000100:00000040:0.0:1713302733.720925:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f55a680 x1796523234534208/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.720932:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.720933:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302733.720935:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f55a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234534208:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302733.720938:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234534208 00000020:00000001:0.0:1713302733.720940:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302733.720942:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302733.720944:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.720945:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.720946:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302733.720948:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302733.720951:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302733.720952:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302733.720953:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.720955:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.720957:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302733.720961:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302733.720963:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302733.720967:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011db3bc00. 02000000:00000001:0.0:1713302733.720968:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.720971:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.720974:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302733.720975:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.720977:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302733.720978:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.720982:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302733.720984:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302733.720986:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302733.720988:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302733.720990:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3792699392 00000020:00000001:0.0:1713302733.720992:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302733.720994:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3792699392 left=3264217088 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302733.720997:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3264217088 : 3264217088 : c2900000) 00000020:00000001:0.0:1713302733.720998:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302733.721000:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302733.721002:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302733.721003:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302733.721005:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302733.721007:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302733.721009:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302733.721010:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302733.721012:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302733.721014:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302733.721016:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302733.721017:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302733.721020:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302733.721025:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302733.721027:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302733.721031:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.721035:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302733.722935:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302733.722941:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.722942:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.722944:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.722945:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302733.722947:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011db38800. 00000100:00000010:0.0:1713302733.722949:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880066e2e000. 00000020:00000040:0.0:1713302733.722951:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302733.722956:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302733.722957:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302733.722962:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302733.722967:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9f18. 00000400:00000200:0.0:1713302733.722970:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302733.722976:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302733.722980:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524576:524576:256:4294967295] 192.168.202.46@tcp LPNI seq info [524576:524576:8:4294967295] 00000400:00000200:0.0:1713302733.722983:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302733.722986:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302733.722990:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302733.722992:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8f00. 00000800:00000200:0.0:1713302733.722995:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302733.722999:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302733.723002:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302733.723015:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939a340-0x661eda939a340 00000100:00000001:0.0:1713302733.723017:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.723086:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.723089:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8f00. 00000400:00000200:2.0:1713302733.723097:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.723101:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.723104:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.723106:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011db38800 00000100:00000001:2.0:1713302733.723108:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.724794:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.724821:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.724823:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.724824:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.724829:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.724837:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2883a1 00000800:00000001:0.0:1713302733.724842:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.726015:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.726019:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.726426:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.726428:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.726434:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.726438:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:0.0:1713302733.726440:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:0.0:1713302733.726443:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.726444:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011db38800 00000100:00000001:0.0:1713302733.726458:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.726462:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.726464:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302733.726499:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.726503:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302733.726506:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.726513:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.726521:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.726523:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.726524:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.726526:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.726528:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.726530:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.726531:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.726533:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.726533:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.726535:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.726535:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.726539:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302733.726541:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302733.726542:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.726548:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.726551:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.726557:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d19000. 00080000:00000001:2.0:1713302733.726560:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972119552 : -131939737432064 : ffff880062d19000) 00080000:00000001:2.0:1713302733.726563:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.726581:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.726583:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.726593:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.726595:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.726596:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.726597:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302733.726598:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.726599:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302733.726601:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302733.726607:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302733.726609:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302733.726611:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.726613:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d1b800. 00080000:00000001:2.0:1713302733.726614:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972129792 : -131939737421824 : ffff880062d1b800) 00080000:00000001:2.0:1713302733.726617:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302733.726621:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.726622:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.726624:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302733.726645:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302733.726645:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.726647:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.726650:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.726653:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.726657:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302733.726684:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.726687:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302733.726688:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616660. 00000020:00000040:2.0:1713302733.726690:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302733.726691:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302733.726693:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.726694:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302733.726696:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302733.726699:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302733.726700:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302733.726730:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302733.726731:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004807, last_committed = 133144004806 00000001:00000010:2.0:1713302733.726733:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616060. 00000001:00000040:2.0:1713302733.726735:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302733.726747:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302733.726751:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302733.726773:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302733.726775:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.726779:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302733.728868:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302733.728871:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.728874:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.728875:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.728878:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302733.728879:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302733.728881:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302733.728883:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302733.728884:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880066e2e000. 00000100:00000010:2.0:1713302733.728887:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011db38800. 00000100:00000001:2.0:1713302733.728888:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302733.728889:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302733.728892:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004806, transno 133144004807, xid 1796523234534208 00010000:00000001:2.0:1713302733.728894:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.728900:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f55a680 x1796523234534208/t133144004807(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.728908:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.728910:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.728912:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302733.728915:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.728916:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.728917:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.728919:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.728921:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.728923:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.728925:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.728927:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6aa0. 00000100:00000200:2.0:1713302733.728930:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234534208, offset 224 00000400:00000200:2.0:1713302733.728933:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.728940:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.728944:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524577:524577:256:4294967295] 192.168.202.46@tcp LPNI seq info [524577:524577:8:4294967295] 00000400:00000200:2.0:1713302733.728949:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.728953:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.728955:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a700. 00000800:00000200:2.0:1713302733.728959:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.728963:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.728965:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.728979:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.728981:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.728982:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.728983:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.728984:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.728987:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f55a680 x1796523234534208/t133144004807(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.728993:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f55a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234534208:12345-192.168.202.46@tcp:4:dd.0 Request processed in 8060us (8271us total) trans 133144004807 rc 0/0 00000100:00100000:2.0:1713302733.729000:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66653 00000100:00000040:2.0:1713302733.729002:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.729003:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302733.729005:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.729009:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1015021568->1016070143) req@ffff88008f55a680 x1796523234534208/t133144004807(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.729013:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.729015:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008f55a680 with x1796523234534208 ext(1015021568->1016070143) 00010000:00000001:2.0:1713302733.729016:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.729018:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.729019:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.729020:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.729021:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.729023:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.729024:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.729025:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.729026:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008f55a680 00002000:00000001:2.0:1713302733.729027:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.729028:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302733.729031:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547900. 00000020:00000010:2.0:1713302733.729034:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553000. 00000020:00000010:2.0:1713302733.729037:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880061c9f000. 00000020:00000040:2.0:1713302733.729040:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000800:00000200:0.0:1713302733.729040:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713302733.729041:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713302733.729042:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a700. 00000400:00000200:0.0:1713302733.729045:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.729048:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.729050:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6aa0 00000400:00000010:0.0:1713302733.729051:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6aa0. 00000100:00000001:0.0:1713302733.729053:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.729054:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.729905:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.729912:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.729914:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.729915:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.729920:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.729928:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939a380 00000400:00000200:2.0:1713302733.729934:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 5720 00000800:00000001:2.0:1713302733.729939:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.729947:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.729949:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.729952:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.729956:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.729957:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.729961:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f558700. 00000100:00000040:2.0:1713302733.729964:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008f558700 x1796523234534272 msgsize 440 00000100:00100000:2.0:1713302733.729967:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.729982:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.729987:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.729989:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.730026:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302733.730029:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234534272 02000000:00000001:1.0:1713302733.730031:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302733.730033:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302733.730035:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302733.730038:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302733.730041:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234534272 00000020:00000001:1.0:1713302733.730043:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302733.730044:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302733.730045:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302733.730047:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302733.730049:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302733.730051:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302733.730054:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.730056:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302733.730059:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012e3c3c00. 00000020:00000010:1.0:1713302733.730062:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859600. 00000020:00000010:1.0:1713302733.730065:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585960. 00000100:00000040:1.0:1713302733.730071:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302733.730073:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302733.730074:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302733.730076:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.730080:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.730093:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302733.730099:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302733.730101:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302733.730104:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59278 00000100:00000040:1.0:1713302733.730106:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302733.730108:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718965504 : -131938990586112 : ffff88008f558700) 00000100:00000040:1.0:1713302733.730112:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f558700 x1796523234534272/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302733.730118:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302733.730119:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302733.730121:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f558700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234534272:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302733.730124:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234534272 00000020:00000001:1.0:1713302733.730126:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302733.730129:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302733.730131:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.730133:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302733.730134:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302733.730136:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302733.730139:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302733.730140:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302733.730142:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302733.730144:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302733.730146:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302733.730148:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.730150:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302733.730152:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.730153:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.730154:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.730155:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.730156:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302733.730157:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302733.730158:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.730160:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.730161:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.730164:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302733.730166:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302733.730174:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008b729800. 02000000:00000001:1.0:1713302733.730175:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.730178:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.730180:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302733.730182:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302733.730183:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302733.730187:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302733.730189:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302733.730191:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302733.730193:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302733.730198:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302733.730200:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713302733.746486:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302733.746489:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713302733.746491:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.746493:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302733.746494:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302733.746495:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004807 is committed 00000020:00000001:2.0:1713302733.746497:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713302733.746498:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302733.746500:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302733.746502:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616060. 00000020:00000001:2.0:1713302733.746503:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.746505:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302733.746506:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:2.0:1713302733.746506:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713302733.746507:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302733.746509:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302733.746510:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616660. 00002000:00000001:2.0:1713302733.746511:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713302733.746512:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713302733.746513:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:3.0:1713302733.746514:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302733.746515:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d1b800. 00080000:00000001:3.0:1713302733.746516:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302733.746517:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:2.0:1713302733.746517:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:3.0:1713302733.746518:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302733.746518:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302733.746519:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d19000. 00080000:00000001:3.0:1713302733.746520:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713302733.746522:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004807, transno 0, xid 1796523234534272 00010000:00000001:2.0:1713302733.746524:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.746534:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f558700 x1796523234534272/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.746541:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.746543:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.746547:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302733.746550:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.746552:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.746554:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.746557:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.746559:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.746561:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.746564:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.746569:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f64c8. 00000100:00000200:2.0:1713302733.746574:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234534272, offset 224 00000400:00000200:2.0:1713302733.746579:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.746591:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.746597:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524578:524578:256:4294967295] 192.168.202.46@tcp LPNI seq info [524578:524578:8:4294967295] 00000400:00000200:2.0:1713302733.746605:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.746610:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.746614:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a600. 00000800:00000200:2.0:1713302733.746618:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.746624:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.746627:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.746641:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.746643:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.746645:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.746647:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.746648:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.746653:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f558700 x1796523234534272/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.746660:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f558700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234534272:12345-192.168.202.46@tcp:16:dd.0 Request processed in 16541us (16694us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302733.746668:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59278 00000100:00000040:2.0:1713302733.746671:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.746673:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302733.746674:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302733.746679:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859600. 00000020:00000010:2.0:1713302733.746683:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585960. 00000020:00000010:2.0:1713302733.746685:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012e3c3c00. 00000020:00000040:2.0:1713302733.746688:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302733.746689:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.746706:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.746710:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a600. 00000400:00000200:0.0:1713302733.746713:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.746718:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.746721:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f64c8 00000400:00000010:0.0:1713302733.746722:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f64c8. 00000100:00000001:0.0:1713302733.746725:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.746727:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302733.750755:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.750766:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.750768:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.750770:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.750777:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.750788:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939a400 00000400:00000200:0.0:1713302733.750794:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 191784 00000800:00000001:0.0:1713302733.750800:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.750814:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.750816:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.750820:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.750825:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.750827:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302733.750831:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009361d880. 00000100:00000040:0.0:1713302733.750834:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88009361d880 x1796523234534400 msgsize 488 00000100:00100000:0.0:1713302733.750837:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.750850:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.750856:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.750859:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.750881:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302733.750883:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234534400 02000000:00000001:2.0:1713302733.750885:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302733.750886:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302733.750887:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302733.750890:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302733.750893:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234534400 00000020:00000001:2.0:1713302733.750894:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302733.750896:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302733.750897:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.750899:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302733.750900:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302733.750902:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302733.750904:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.750905:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302733.750908:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008deca400. 00000020:00000010:2.0:1713302733.750911:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda200. 00000020:00000010:2.0:1713302733.750913:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d898. 00000100:00000040:2.0:1713302733.750917:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302733.750918:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302733.750919:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302733.750920:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302733.750922:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.750923:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.750925:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.750927:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302733.750929:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302733.750931:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.750932:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.750933:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.750935:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.750935:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.750936:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.750937:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.750938:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.750938:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.750939:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302733.750942:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.750943:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.750944:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.750945:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302733.750946:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.750948:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.750951:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1016070144->1017118719) req@ffff88009361d880 x1796523234534400/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.750956:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.750958:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361d880 with x1796523234534400 ext(1016070144->1017118719) 00010000:00000001:2.0:1713302733.750960:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.750960:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.750962:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.750963:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.750964:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.750965:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.750967:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.750967:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.750968:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361d880 00002000:00000001:2.0:1713302733.750969:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.750970:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.750974:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.750982:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.750987:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302733.750988:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302733.750990:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66654 00000100:00000040:2.0:1713302733.750991:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302733.750992:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134786881664 : -131938922669952 : ffff88009361d880) 00000100:00000040:2.0:1713302733.750995:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009361d880 x1796523234534400/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.750999:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.751000:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302733.751002:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009361d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234534400:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302733.751004:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234534400 00000020:00000001:2.0:1713302733.751005:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302733.751006:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302733.751008:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.751009:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.751009:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.751011:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302733.751012:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302733.751013:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302733.751014:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.751015:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.751016:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302733.751019:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302733.751021:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302733.751024:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880062d18000. 02000000:00000001:2.0:1713302733.751026:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.751028:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.751030:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302733.751031:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.751033:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302733.751035:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.751039:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302733.751041:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302733.751043:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302733.751045:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302733.751047:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3791650816 00000020:00000001:2.0:1713302733.751049:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302733.751051:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3791650816 left=3263168512 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302733.751053:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3263168512 : 3263168512 : c2800000) 00000020:00000001:2.0:1713302733.751055:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302733.751057:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302733.751059:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302733.751061:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302733.751063:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302733.751065:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302733.751066:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302733.751068:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302733.751070:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302733.751072:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302733.751074:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302733.751076:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302733.751078:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302733.751083:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302733.751085:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302733.751088:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.751092:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302733.753132:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302733.753139:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.753141:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.753143:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.753145:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302733.753147:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880062d19c00. 00000100:00000010:2.0:1713302733.753150:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880080a83000. 00000020:00000040:2.0:1713302733.753151:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302733.753157:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302733.753159:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302733.753163:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302733.753169:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e79a0. 00000400:00000200:2.0:1713302733.753172:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.753179:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.753182:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524579:524579:256:4294967295] 192.168.202.46@tcp LPNI seq info [524579:524579:8:4294967295] 00000400:00000200:2.0:1713302733.753185:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302733.753189:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302733.753191:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.753194:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01a600. 00000800:00000200:2.0:1713302733.753198:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.753202:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.753205:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302733.753219:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939a400-0x661eda939a400 00000100:00000001:2.0:1713302733.753222:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302733.753296:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.753300:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01a600. 00000400:00000200:0.0:1713302733.753303:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.753308:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302733.753311:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.753312:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880062d19c00 00000100:00000001:0.0:1713302733.753313:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.754816:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.754842:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.755141:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.755166:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.755174:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.755183:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2883ad 00000800:00000001:0.0:1713302733.755190:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.756181:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.756183:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.756253:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.756255:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.756258:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.756262:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302733.756263:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302733.756277:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.756278:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880062d19c00 00000100:00000001:0.0:1713302733.756286:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.756290:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.756292:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302733.756320:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.756324:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302733.756326:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.756333:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.756341:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.756344:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.756345:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.756348:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.756349:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.756350:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.756351:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.756353:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.756353:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.756354:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.756355:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.756358:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302733.756360:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302733.756361:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.756367:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.756370:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.756377:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d19000. 00080000:00000001:2.0:1713302733.756380:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972119552 : -131939737432064 : ffff880062d19000) 00080000:00000001:2.0:1713302733.756382:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.756402:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.756404:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.756416:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.756418:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.756420:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.756422:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302733.756424:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.756425:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302733.756427:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302733.756434:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302733.756437:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302733.756439:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.756442:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d1b800. 00080000:00000001:2.0:1713302733.756443:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972129792 : -131939737421824 : ffff880062d1b800) 00080000:00000001:2.0:1713302733.756449:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302733.756454:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.756456:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.756459:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302733.756482:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302733.756483:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.756485:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.756489:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.756494:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.756498:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302733.756532:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.756535:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302733.756537:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616720. 00000020:00000040:2.0:1713302733.756540:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302733.756542:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302733.756544:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.756546:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302733.756548:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302733.756551:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302733.756553:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302733.756591:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302733.756593:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004808, last_committed = 133144004807 00000001:00000010:2.0:1713302733.756596:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6162a0. 00000001:00000040:2.0:1713302733.756598:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302733.756599:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302733.756603:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302733.756630:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302733.756633:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.756639:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302733.758784:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302733.758788:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.758790:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.758792:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.758796:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302733.758798:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302733.758800:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302733.758802:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302733.758804:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880080a83000. 00000100:00000010:2.0:1713302733.758808:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880062d19c00. 00000100:00000001:2.0:1713302733.758809:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302733.758811:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302733.758814:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004807, transno 133144004808, xid 1796523234534400 00010000:00000001:2.0:1713302733.758817:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.758823:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009361d880 x1796523234534400/t133144004808(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.758830:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.758832:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.758835:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302733.758839:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.758841:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.758842:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.758844:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.758846:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.758848:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.758849:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.758851:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bdd0. 00000100:00000200:2.0:1713302733.758855:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234534400, offset 224 00000400:00000200:2.0:1713302733.758858:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.758865:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.758869:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524580:524580:256:4294967295] 192.168.202.46@tcp LPNI seq info [524580:524580:8:4294967295] 00000400:00000200:2.0:1713302733.758874:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.758878:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.758880:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01af00. 00000800:00000200:2.0:1713302733.758884:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.758888:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.758890:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01af00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.758902:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.758904:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.758905:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.758906:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.758907:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.758910:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009361d880 x1796523234534400/t133144004808(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.758916:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009361d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234534400:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7916us (8081us total) trans 133144004808 rc 0/0 00000100:00100000:2.0:1713302733.758923:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66654 00000100:00000040:2.0:1713302733.758925:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.758926:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302733.758928:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.758932:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1016070144->1017118719) req@ffff88009361d880 x1796523234534400/t133144004808(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.758938:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.758939:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361d880 with x1796523234534400 ext(1016070144->1017118719) 00010000:00000001:2.0:1713302733.758941:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.758942:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.758944:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.758945:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.758946:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.758947:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.758948:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.758949:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.758950:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361d880 00002000:00000001:2.0:1713302733.758951:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.758952:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302733.758955:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda200. 00000020:00000010:2.0:1713302733.758958:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d898. 00000020:00000010:2.0:1713302733.758960:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008deca400. 00000020:00000040:2.0:1713302733.758962:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000800:00000200:0.0:1713302733.758962:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713302733.758964:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713302733.758965:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01af00. 00000400:00000200:0.0:1713302733.758969:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.758973:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.758975:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59bdd0 00000400:00000010:0.0:1713302733.758977:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59bdd0. 00000100:00000001:0.0:1713302733.758979:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.758981:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.760488:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.760494:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.760496:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.760497:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.760501:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.760507:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939a440 00000400:00000200:2.0:1713302733.760512:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 6160 00000800:00000001:2.0:1713302733.760515:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.760521:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.760523:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.760525:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.760528:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.760529:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.760532:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f559500. 00000100:00000040:2.0:1713302733.760534:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008f559500 x1796523234534464 msgsize 440 00000100:00100000:2.0:1713302733.760536:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.760547:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.760551:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.760552:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.760574:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302733.760576:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234534464 02000000:00000001:0.0:1713302733.760578:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302733.760579:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302733.760581:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.760583:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302733.760585:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234534464 00000020:00000001:0.0:1713302733.760587:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302733.760587:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302733.760588:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.760590:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302733.760591:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302733.760593:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302733.760595:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.760596:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302733.760599:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d08a000. 00000020:00000010:0.0:1713302733.760601:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547480. 00000020:00000010:0.0:1713302733.760604:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305537d0. 00000100:00000040:0.0:1713302733.760607:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302733.760609:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302733.760610:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302733.760611:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.760614:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.760621:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.760625:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302733.760626:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302733.760629:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59279 00000100:00000040:0.0:1713302733.760631:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302733.760632:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134718969088 : -131938990582528 : ffff88008f559500) 00000100:00000040:0.0:1713302733.760635:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f559500 x1796523234534464/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.760640:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.760641:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302733.760642:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f559500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234534464:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302733.760644:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234534464 00000020:00000001:0.0:1713302733.760645:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302733.760647:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302733.760648:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.760650:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.760651:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302733.760652:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302733.760654:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302733.760655:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302733.760656:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.760658:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302733.760660:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302733.760661:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.760662:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.760663:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.760663:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.760664:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.760665:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.760666:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.760667:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.760667:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.760668:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.760669:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.760671:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302733.760672:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302733.760675:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011db39c00. 02000000:00000001:0.0:1713302733.760676:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.760678:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.760680:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302733.760682:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302733.760683:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302733.760686:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302733.760687:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302733.760688:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302733.760690:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302733.760693:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302733.760695:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.770949:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.770953:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.770959:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.770966:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302733.770967:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713302733.770969:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713302733.770971:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302733.770972:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302733.770974:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004808 is committed 00002000:00000001:0.0:1713302733.770974:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.770976:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713302733.770977:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000002:0.0:1713302733.770978:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000040:3.0:1713302733.770979:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302733.770981:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6162a0. 00010000:00000040:0.0:1713302733.770983:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004808, transno 0, xid 1796523234534464 00000020:00000001:3.0:1713302733.770985:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:0.0:1713302733.770985:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713302733.770986:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302733.770988:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302733.770989:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302733.770991:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616720. 00040000:00000001:3.0:1713302733.770993:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:0.0:1713302733.770993:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f559500 x1796523234534464/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713302733.770995:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302733.770996:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d1b800. 00080000:00000001:3.0:1713302733.770998:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302733.771000:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:0.0:1713302733.771000:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713302733.771001:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302733.771002:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302733.771002:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d19000. 00010000:00000001:0.0:1713302733.771002:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302733.771004:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:0.0:1713302733.771005:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302733.771009:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302733.771011:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302733.771013:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302733.771015:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302733.771017:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.771019:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302733.771022:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302733.771025:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be2e58. 00000100:00000200:0.0:1713302733.771030:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234534464, offset 224 00000400:00000200:0.0:1713302733.771034:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302733.771042:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302733.771048:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524581:524581:256:4294967295] 192.168.202.46@tcp LPNI seq info [524581:524581:8:4294967295] 00000400:00000200:0.0:1713302733.771055:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302733.771059:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302733.771061:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1900. 00000800:00000200:0.0:1713302733.771065:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302733.771070:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302733.771073:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302733.771085:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302733.771087:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302733.771089:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302733.771090:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.771092:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302733.771095:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f559500 x1796523234534464/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302733.771102:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f559500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234534464:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10460us (10566us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302733.771109:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59279 00000100:00000040:0.0:1713302733.771112:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302733.771114:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302733.771115:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302733.771119:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547480. 00000020:00000010:0.0:1713302733.771123:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305537d0. 00000020:00000010:0.0:1713302733.771127:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012d08a000. 00000020:00000040:0.0:1713302733.771130:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302733.771132:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302733.771161:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.771165:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1900. 00000400:00000200:2.0:1713302733.771169:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.771174:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.771176:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be2e58 00000400:00000010:2.0:1713302733.771178:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be2e58. 00000100:00000001:2.0:1713302733.771182:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.771183:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302733.775757:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.775768:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.775770:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.775773:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.775780:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.775790:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939a4c0 00000400:00000200:0.0:1713302733.775796:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 192272 00000800:00000001:0.0:1713302733.775801:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.775810:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.775812:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.775816:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.775820:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.775821:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302733.775826:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009361ed80. 00000100:00000040:0.0:1713302733.775828:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88009361ed80 x1796523234534592 msgsize 488 00000100:00100000:0.0:1713302733.775832:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.775846:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.775851:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.775854:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.775880:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302733.775882:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234534592 02000000:00000001:2.0:1713302733.775885:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302733.775886:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302733.775888:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302733.775892:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302733.775895:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234534592 00000020:00000001:2.0:1713302733.775898:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302733.775899:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302733.775901:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.775903:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302733.775905:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302733.775907:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302733.775910:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.775911:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302733.775915:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080c6f800. 00000020:00000010:2.0:1713302733.775919:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda880. 00000020:00000010:2.0:1713302733.775922:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d898. 00000100:00000040:2.0:1713302733.775928:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302733.775930:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302733.775931:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302733.775933:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302733.775935:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.775937:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.775939:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.775942:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302733.775945:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302733.775946:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.775948:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.775949:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.775950:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.775951:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.775952:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.775952:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.775953:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.775954:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.775956:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302733.775958:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.775959:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.775960:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.775962:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302733.775963:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.775964:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.775968:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1017118720->1018167295) req@ffff88009361ed80 x1796523234534592/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.775974:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.775975:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361ed80 with x1796523234534592 ext(1017118720->1018167295) 00010000:00000001:2.0:1713302733.775977:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.775978:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.775979:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.775980:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.775982:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.775984:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.775984:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.775985:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.775986:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361ed80 00002000:00000001:2.0:1713302733.775987:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.775987:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.775992:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.776001:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.776006:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302733.776007:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302733.776009:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66655 00000100:00000040:2.0:1713302733.776011:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302733.776012:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134786887040 : -131938922664576 : ffff88009361ed80) 00000100:00000040:2.0:1713302733.776014:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009361ed80 x1796523234534592/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.776022:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.776022:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302733.776024:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009361ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234534592:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302733.776026:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234534592 00000020:00000001:2.0:1713302733.776027:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302733.776029:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302733.776030:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.776031:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.776031:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.776033:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302733.776035:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302733.776036:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302733.776036:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.776037:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.776039:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302733.776042:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302733.776043:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302733.776046:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880062d19800. 02000000:00000001:2.0:1713302733.776047:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.776049:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.776050:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302733.776051:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.776053:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302733.776054:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.776057:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302733.776059:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302733.776061:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302733.776062:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302733.776063:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3790602240 00000020:00000001:2.0:1713302733.776065:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302733.776067:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3790602240 left=3262119936 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302733.776068:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3262119936 : 3262119936 : c2700000) 00000020:00000001:2.0:1713302733.776070:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302733.776071:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302733.776072:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302733.776073:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302733.776075:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302733.776076:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302733.776077:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302733.776078:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302733.776079:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302733.776081:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302733.776081:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302733.776083:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302733.776084:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302733.776087:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302733.776088:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302733.776091:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.776093:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302733.777473:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302733.777478:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.777479:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.777479:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.777481:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302733.777483:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880062d18800. 00000100:00000010:2.0:1713302733.777486:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88005d356000. 00000020:00000040:2.0:1713302733.777487:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302733.777491:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302733.777493:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302733.777497:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302733.777502:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e79d8. 00000400:00000200:2.0:1713302733.777504:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.777510:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.777513:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524582:524582:256:4294967295] 192.168.202.46@tcp LPNI seq info [524582:524582:8:4294967295] 00000400:00000200:2.0:1713302733.777517:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302733.777521:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302733.777524:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.777525:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01a000. 00000800:00000200:2.0:1713302733.777529:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.777532:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.777534:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302733.777545:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939a4c0-0x661eda939a4c0 00000100:00000001:2.0:1713302733.777547:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302733.777606:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.777608:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01a000. 00000400:00000200:0.0:1713302733.777610:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.777613:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302733.777615:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.777616:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880062d18800 00000100:00000001:0.0:1713302733.777617:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.778522:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.778545:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.778547:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.778551:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.778555:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302733.778561:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2883b9 00000800:00000001:2.0:1713302733.778564:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.779101:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.779103:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.779105:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.779375:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.779806:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.779808:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.779812:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.779815:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302733.779817:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302733.779819:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.779820:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880062d18800 00000100:00000001:0.0:1713302733.779828:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.779831:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.779833:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302733.779854:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.779857:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302733.779859:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.779865:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.779871:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.779873:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.779875:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.779877:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.779878:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.779880:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.779881:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.779882:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.779883:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.779885:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.779885:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.779888:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302733.779890:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302733.779892:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.779897:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.779899:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.779904:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d19400. 00080000:00000001:2.0:1713302733.779906:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972120576 : -131939737431040 : ffff880062d19400) 00080000:00000001:2.0:1713302733.779909:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.779924:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.779925:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.779935:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.779936:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.779937:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.779938:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302733.779940:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.779941:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302733.779943:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302733.779949:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302733.779951:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302733.779953:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.779954:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d1b000. 00080000:00000001:2.0:1713302733.779955:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972127744 : -131939737423872 : ffff880062d1b000) 00080000:00000001:2.0:1713302733.779959:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302733.779963:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.779964:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.779966:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302733.779986:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302733.779987:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.779988:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.779991:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.779994:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.779998:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302733.780024:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.780026:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302733.780027:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616360. 00000020:00000040:2.0:1713302733.780029:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302733.780031:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302733.780032:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.780034:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302733.780035:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302733.780037:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302733.780039:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302733.780067:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302733.780068:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004809, last_committed = 133144004808 00000001:00000010:2.0:1713302733.780070:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616900. 00000001:00000040:2.0:1713302733.780072:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302733.780073:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302733.780076:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302733.780095:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302733.780096:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.780100:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302733.782103:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302733.782108:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.782111:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.782113:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.782118:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302733.782119:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302733.782121:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302733.782123:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302733.782126:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88005d356000. 00000100:00000010:2.0:1713302733.782130:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880062d18800. 00000100:00000001:2.0:1713302733.782132:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302733.782134:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302733.782137:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004808, transno 133144004809, xid 1796523234534592 00010000:00000001:2.0:1713302733.782140:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.782147:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009361ed80 x1796523234534592/t133144004809(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.782154:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.782156:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.782159:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302733.782163:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.782165:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.782166:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.782169:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.782171:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.782173:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.782175:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.782178:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6dd0. 00000100:00000200:2.0:1713302733.782184:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234534592, offset 224 00000400:00000200:2.0:1713302733.782188:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.782197:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.782202:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524583:524583:256:4294967295] 192.168.202.46@tcp LPNI seq info [524583:524583:8:4294967295] 00000400:00000200:2.0:1713302733.782210:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.782214:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.782217:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a000. 00000800:00000200:2.0:1713302733.782223:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.782227:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.782231:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.782250:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.782253:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.782255:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.782256:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.782258:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.782262:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009361ed80 x1796523234534592/t133144004809(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.782286:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009361ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234534592:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6261us (6455us total) trans 133144004809 rc 0/0 00000100:00100000:2.0:1713302733.782295:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66655 00000100:00000040:2.0:1713302733.782298:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.782301:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302733.782303:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.782310:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1017118720->1018167295) req@ffff88009361ed80 x1796523234534592/t133144004809(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.782316:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.782317:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361ed80 with x1796523234534592 ext(1017118720->1018167295) 00010000:00000001:2.0:1713302733.782320:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.782322:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.782324:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.782325:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.782328:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.782329:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.782331:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.782332:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.782333:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361ed80 00002000:00000001:2.0:1713302733.782335:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.782337:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302733.782341:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda880. 00000020:00000010:2.0:1713302733.782344:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d898. 00000020:00000010:2.0:1713302733.782347:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080c6f800. 00000020:00000040:2.0:1713302733.782352:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302733.782354:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.782413:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.782417:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a000. 00000400:00000200:0.0:1713302733.782421:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.782432:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.782436:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6dd0 00000400:00000010:0.0:1713302733.782440:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6dd0. 00000100:00000001:0.0:1713302733.782443:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.782445:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.783381:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.783389:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.783391:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.783393:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.783399:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.783407:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939a500 00000400:00000200:2.0:1713302733.783413:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 6600 00000800:00000001:2.0:1713302733.783417:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.783427:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.783429:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.783433:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.783437:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.783439:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.783443:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880072454700. 00000100:00000040:2.0:1713302733.783446:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880072454700 x1796523234534656 msgsize 440 00000100:00100000:2.0:1713302733.783449:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.783462:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.783466:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.783469:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.783496:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302733.783499:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234534656 02000000:00000001:0.0:1713302733.783501:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302733.783503:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302733.783504:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.783508:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302733.783511:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234534656 00000020:00000001:0.0:1713302733.783513:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302733.783514:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302733.783516:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.783517:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302733.783519:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302733.783521:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302733.783524:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.783526:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302733.783529:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fc2ac00. 00000020:00000010:0.0:1713302733.783532:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547480. 00000020:00000010:0.0:1713302733.783535:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801305537d0. 00000100:00000040:0.0:1713302733.783541:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302733.783543:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302733.783544:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302733.783546:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.783550:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.783563:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.783569:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302733.783571:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302733.783574:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59280 00000100:00000040:0.0:1713302733.783577:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302733.783578:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134231361280 : -131939478190336 : ffff880072454700) 00000100:00000040:0.0:1713302733.783584:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880072454700 x1796523234534656/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.783591:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.783592:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302733.783595:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880072454700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234534656:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302733.783598:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234534656 00000020:00000001:0.0:1713302733.783600:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302733.783602:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302733.783604:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.783606:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.783608:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302733.783610:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302733.783612:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302733.783619:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302733.783621:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.783623:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302733.783626:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302733.783627:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.783629:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.783631:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.783633:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.783634:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.783635:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.783636:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.783637:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.783638:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.783641:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.783642:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.783645:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302733.783647:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302733.783651:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011db39400. 02000000:00000001:0.0:1713302733.783652:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.783655:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.783657:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302733.783660:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302733.783662:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302733.783667:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302733.783674:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302733.783676:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302733.783679:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302733.783683:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302733.783686:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713302733.794133:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713302733.794134:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.794138:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.794139:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302733.794141:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302733.794142:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004809 is committed 00000020:00000001:2.0:1713302733.794144:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713302733.794146:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:3.0:1713302733.794149:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:3.0:1713302733.794152:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616900. 00000020:00000001:2.0:1713302733.794152:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.794155:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713302733.794156:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302733.794157:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302733.794158:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302733.794160:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302733.794161:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616360. 00002000:00000001:2.0:1713302733.794161:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713302733.794164:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713302733.794164:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:3.0:1713302733.794166:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302733.794167:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d1b000. 00000020:00000002:2.0:1713302733.794167:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:3.0:1713302733.794169:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302733.794171:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302733.794172:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:2.0:1713302733.794172:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004809, transno 0, xid 1796523234534656 00040000:00000001:3.0:1713302733.794173:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302733.794174:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d19400. 00080000:00000001:3.0:1713302733.794175:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713302733.794175:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.794184:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880072454700 x1796523234534656/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.794191:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.794192:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.794196:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302733.794200:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.794202:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.794204:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.794206:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.794209:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.794211:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.794213:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.794217:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f67f8. 00000100:00000200:2.0:1713302733.794222:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234534656, offset 224 00000400:00000200:2.0:1713302733.794226:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.794238:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.794243:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524584:524584:256:4294967295] 192.168.202.46@tcp LPNI seq info [524584:524584:8:4294967295] 00000400:00000200:2.0:1713302733.794251:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.794256:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.794259:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01af00. 00000800:00000200:2.0:1713302733.794264:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.794290:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.794294:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01af00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.794301:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.794303:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.794305:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.794307:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.794308:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.794313:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880072454700 x1796523234534656/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.794321:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880072454700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234534656:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10728us (10873us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302733.794329:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59280 00000100:00000040:2.0:1713302733.794332:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.794334:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302733.794335:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302733.794340:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547480. 00000020:00000010:2.0:1713302733.794344:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801305537d0. 00000020:00000010:2.0:1713302733.794348:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008fc2ac00. 00000020:00000040:2.0:1713302733.794351:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302733.794352:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.794353:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.794356:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01af00. 00000400:00000200:0.0:1713302733.794358:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.794362:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.794364:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f67f8 00000400:00000010:0.0:1713302733.794366:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f67f8. 00000100:00000001:0.0:1713302733.794368:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.794369:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302733.798942:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.798953:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.798956:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.798958:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.798965:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.798977:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939a580 00000400:00000200:0.0:1713302733.798984:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 192760 00000800:00000001:0.0:1713302733.798990:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.799001:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.799003:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.799007:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.799012:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.799014:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302733.799019:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009361df80. 00000100:00000040:0.0:1713302733.799022:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88009361df80 x1796523234534784 msgsize 488 00000100:00100000:0.0:1713302733.799025:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.799037:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.799043:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.799046:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.799062:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302733.799064:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234534784 02000000:00000001:2.0:1713302733.799066:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302733.799068:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302733.799070:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302733.799073:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302733.799075:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234534784 00000020:00000001:2.0:1713302733.799077:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302733.799078:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302733.799080:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.799082:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302733.799083:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302733.799085:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302733.799087:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.799088:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302733.799091:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a63d4a00. 00000020:00000010:2.0:1713302733.799094:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae80. 00000020:00000010:2.0:1713302733.799097:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d898. 00000100:00000040:2.0:1713302733.799101:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302733.799102:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302733.799103:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302733.799105:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302733.799106:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.799108:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.799109:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.799111:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302733.799113:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302733.799115:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.799116:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.799117:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.799118:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.799119:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.799120:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.799121:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.799122:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.799122:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.799123:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302733.799125:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.799126:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.799126:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.799129:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302733.799130:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.799131:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.799135:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1018167296->1019215871) req@ffff88009361df80 x1796523234534784/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.799141:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.799142:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361df80 with x1796523234534784 ext(1018167296->1019215871) 00010000:00000001:2.0:1713302733.799144:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.799145:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.799146:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.799147:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.799148:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.799150:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.799151:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.799151:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.799152:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361df80 00002000:00000001:2.0:1713302733.799153:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.799154:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.799157:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.799166:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.799171:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302733.799171:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302733.799173:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66656 00000100:00000040:2.0:1713302733.799175:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302733.799176:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134786883456 : -131938922668160 : ffff88009361df80) 00000100:00000040:2.0:1713302733.799178:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009361df80 x1796523234534784/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.799182:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.799183:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302733.799185:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009361df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234534784:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302733.799187:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234534784 00000020:00000001:2.0:1713302733.799188:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302733.799190:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302733.799191:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.799192:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.799193:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.799194:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302733.799196:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302733.799197:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302733.799198:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.799198:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.799200:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302733.799203:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302733.799204:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302733.799207:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880062d18400. 02000000:00000001:2.0:1713302733.799208:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.799209:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.799211:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302733.799212:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.799213:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302733.799213:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.799216:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302733.799218:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302733.799220:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302733.799221:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302733.799222:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3789553664 00000020:00000001:2.0:1713302733.799224:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302733.799226:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3789553664 left=3261071360 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302733.799229:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3261071360 : 3261071360 : c2600000) 00000020:00000001:2.0:1713302733.799231:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302733.799232:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302733.799234:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302733.799235:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302733.799237:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302733.799240:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302733.799241:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302733.799243:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302733.799246:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302733.799248:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302733.799249:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302733.799251:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302733.799253:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302733.799259:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302733.799260:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302733.799264:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.799287:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302733.800914:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302733.800919:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.800920:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.800921:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.800923:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302733.800925:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880062d19c00. 00000100:00000010:2.0:1713302733.800928:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800930a9000. 00000020:00000040:2.0:1713302733.800929:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302733.800934:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302733.800936:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302733.800940:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302733.800945:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7a10. 00000400:00000200:2.0:1713302733.800947:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.800954:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.800957:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524585:524585:256:4294967295] 192.168.202.46@tcp LPNI seq info [524585:524585:8:4294967295] 00000400:00000200:2.0:1713302733.800960:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302733.800963:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302733.800967:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.800968:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01ab00. 00000800:00000200:2.0:1713302733.800972:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.800976:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.800979:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01ab00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302733.800994:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939a580-0x661eda939a580 00000100:00000001:2.0:1713302733.800995:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302733.801048:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.801050:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01ab00. 00000400:00000200:0.0:1713302733.801052:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.801055:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302733.801058:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.801059:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880062d19c00 00000100:00000001:0.0:1713302733.801061:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.802509:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.802531:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.802532:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.802534:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.802538:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.802545:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2883c5 00000800:00000001:0.0:1713302733.802549:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.803922:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.803926:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.804490:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.804493:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.804499:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.804505:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302733.804507:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302733.804511:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.804512:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880062d19c00 00000100:00000001:0.0:1713302733.804524:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.804529:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.804532:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302733.804550:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.804555:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302733.804557:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.804564:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.804571:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.804573:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.804574:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.804577:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.804579:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.804580:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.804581:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.804583:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.804583:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.804585:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.804586:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.804589:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302733.804591:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302733.804592:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.804598:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.804601:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.804606:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d18c00. 00080000:00000001:2.0:1713302733.804609:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972118528 : -131939737433088 : ffff880062d18c00) 00080000:00000001:2.0:1713302733.804612:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.804632:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.804634:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.804647:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.804649:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.804650:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.804652:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302733.804654:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.804655:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302733.804658:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302733.804665:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302733.804668:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302733.804671:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.804674:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d19400. 00080000:00000001:2.0:1713302733.804675:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972120576 : -131939737431040 : ffff880062d19400) 00080000:00000001:2.0:1713302733.804680:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302733.804685:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.804686:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.804689:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302733.804708:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302733.804709:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.804711:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.804714:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.804717:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.804721:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302733.804760:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.804762:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302733.804764:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616120. 00000020:00000040:2.0:1713302733.804766:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302733.804767:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302733.804769:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.804770:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302733.804772:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302733.804774:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302733.804776:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302733.804807:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302733.804808:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004810, last_committed = 133144004809 00000001:00000010:2.0:1713302733.804810:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616c00. 00000001:00000040:2.0:1713302733.804812:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302733.804813:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302733.804817:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302733.804837:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302733.804838:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.804842:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302733.806957:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302733.806961:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.806964:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.806966:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.806971:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302733.806972:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302733.806974:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302733.806976:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302733.806978:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800930a9000. 00000100:00000010:2.0:1713302733.806982:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880062d19c00. 00000100:00000001:2.0:1713302733.806984:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302733.806986:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302733.806989:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004809, transno 133144004810, xid 1796523234534784 00010000:00000001:2.0:1713302733.806992:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.806998:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009361df80 x1796523234534784/t133144004810(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.807005:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.807007:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.807010:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302733.807015:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.807017:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.807018:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.807021:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.807024:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.807026:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.807028:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.807031:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b5d8. 00000100:00000200:2.0:1713302733.807036:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234534784, offset 224 00000400:00000200:2.0:1713302733.807041:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.807051:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.807056:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524586:524586:256:4294967295] 192.168.202.46@tcp LPNI seq info [524586:524586:8:4294967295] 00000400:00000200:2.0:1713302733.807065:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.807069:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.807073:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a500. 00000800:00000200:2.0:1713302733.807077:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.807083:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.807086:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.807102:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.807105:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.807107:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.807108:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.807110:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.807122:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009361df80 x1796523234534784/t133144004810(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.807134:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009361df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234534784:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7949us (8109us total) trans 133144004810 rc 0/0 00000100:00100000:2.0:1713302733.807142:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66656 00000100:00000040:2.0:1713302733.807145:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.807147:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302733.807150:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.807156:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1018167296->1019215871) req@ffff88009361df80 x1796523234534784/t133144004810(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.807163:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.807165:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009361df80 with x1796523234534784 ext(1018167296->1019215871) 00010000:00000001:2.0:1713302733.807167:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.807169:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.807171:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000800:00000200:0.0:1713302733.807172:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713302733.807173:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.807176:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000010:0.0:1713302733.807176:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a500. 00010000:00000001:2.0:1713302733.807178:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:0.0:1713302733.807179:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713302733.807180:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.807181:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.807182:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009361df80 00002000:00000001:2.0:1713302733.807184:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713302733.807184:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.807186:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713302733.807186:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b5d8 00000400:00000010:0.0:1713302733.807188:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b5d8. 00000020:00000010:2.0:1713302733.807190:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae80. 00000100:00000001:0.0:1713302733.807191:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.807192:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713302733.807194:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d898. 00000020:00000010:2.0:1713302733.807197:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a63d4a00. 00000020:00000040:2.0:1713302733.807200:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302733.807202:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.808071:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.808078:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.808080:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.808082:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.808087:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.808097:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939a5c0 00000400:00000200:0.0:1713302733.808103:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 7040 00000800:00000001:0.0:1713302733.808108:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.808118:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.808120:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.808123:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.808127:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.808129:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302733.808132:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009361f800. 00000100:00000040:0.0:1713302733.808135:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88009361f800 x1796523234534848 msgsize 440 00000100:00100000:0.0:1713302733.808138:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.808154:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.808159:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.808162:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.808178:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302733.808180:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234534848 02000000:00000001:2.0:1713302733.808182:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302733.808183:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302733.808185:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302733.808187:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302733.808190:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234534848 00000020:00000001:2.0:1713302733.808191:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302733.808192:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302733.808193:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.808195:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302733.808196:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302733.808198:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302733.808201:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.808201:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302733.808204:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080c6e200. 00000020:00000010:2.0:1713302733.808206:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae80. 00000020:00000010:2.0:1713302733.808208:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d898. 00000100:00000040:2.0:1713302733.808212:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302733.808214:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302733.808215:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302733.808216:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.808220:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.808231:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.808236:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302733.808238:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302733.808241:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59281 00000100:00000040:2.0:1713302733.808244:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302733.808245:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134786889728 : -131938922661888 : ffff88009361f800) 00000100:00000040:2.0:1713302733.808250:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009361f800 x1796523234534848/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.808257:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.808258:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302733.808261:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009361f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234534848:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302733.808279:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234534848 00000020:00000001:2.0:1713302733.808281:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302733.808283:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302733.808284:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.808285:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.808286:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302733.808288:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302733.808290:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302733.808291:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302733.808292:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.808294:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302733.808295:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302733.808296:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.808297:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.808299:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.808300:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.808300:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.808301:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.808302:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.808303:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.808303:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.808304:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.808305:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.808307:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302733.808308:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302733.808310:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880062d19c00. 02000000:00000001:2.0:1713302733.808311:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.808313:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.808314:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302733.808316:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302733.808318:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302733.808323:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302733.808325:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302733.808327:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302733.808329:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302733.808334:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302733.808336:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.821846:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.821850:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.821852:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.821855:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004810 is committed 00000001:00000040:0.0:1713302733.821858:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:2.0:1713302733.821861:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.821862:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302733.821864:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616c00. 00000020:00000001:2.0:1713302733.821866:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.821868:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.821870:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713302733.821871:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302733.821871:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302733.821873:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.821874:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616120. 00040000:00000001:0.0:1713302733.821877:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:2.0:1713302733.821878:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.821879:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713302733.821880:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713302733.821880:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d19400. 00080000:00000001:0.0:1713302733.821883:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302733.821884:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:2.0:1713302733.821886:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.821886:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.821887:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713302733.821888:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713302733.821888:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d18c00. 00080000:00000001:0.0:1713302733.821889:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:2.0:1713302733.821891:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:2.0:1713302733.821895:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004810, transno 0, xid 1796523234534848 00010000:00000001:2.0:1713302733.821898:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.821906:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009361f800 x1796523234534848/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.821913:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.821914:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.821918:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302733.821922:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.821924:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.821926:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.821929:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.821932:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.821933:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.821936:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.821940:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b220. 00000100:00000200:2.0:1713302733.821945:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234534848, offset 224 00000400:00000200:2.0:1713302733.821950:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.821960:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.821965:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524587:524587:256:4294967295] 192.168.202.46@tcp LPNI seq info [524587:524587:8:4294967295] 00000400:00000200:2.0:1713302733.821973:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.821979:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.821982:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a600. 00000800:00000200:2.0:1713302733.821987:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.821993:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.821996:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.822004:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.822006:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.822008:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.822009:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.822012:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.822016:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009361f800 x1796523234534848/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.822022:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009361f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234534848:12345-192.168.202.46@tcp:16:dd.0 Request processed in 13764us (13885us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302733.822028:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59281 00000100:00000040:2.0:1713302733.822030:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.822032:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302733.822033:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302733.822037:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae80. 00000020:00000010:2.0:1713302733.822039:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d898. 00000020:00000010:2.0:1713302733.822042:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080c6e200. 00000020:00000040:2.0:1713302733.822044:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302733.822045:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.822068:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.822071:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a600. 00000400:00000200:0.0:1713302733.822075:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.822080:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.822084:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b220 00000400:00000010:0.0:1713302733.822085:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b220. 00000100:00000001:0.0:1713302733.822088:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.822089:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302733.827360:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.827373:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.827376:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.827378:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.827386:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.827396:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939a640 00000400:00000200:0.0:1713302733.827403:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 193248 00000800:00000001:0.0:1713302733.827409:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.827421:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.827423:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.827427:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.827431:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.827433:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302733.827439:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188ce00. 00000100:00000040:0.0:1713302733.827442:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188ce00 x1796523234534976 msgsize 488 00000100:00100000:0.0:1713302733.827445:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.827462:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.827468:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.827471:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.827493:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302733.827496:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234534976 02000000:00000001:2.0:1713302733.827498:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302733.827500:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302733.827502:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302733.827505:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302733.827508:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234534976 00000020:00000001:2.0:1713302733.827510:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302733.827512:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302733.827514:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.827516:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302733.827518:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302733.827520:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302733.827523:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.827524:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302733.827528:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008deca400. 00000020:00000010:2.0:1713302733.827531:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae80. 00000020:00000010:2.0:1713302733.827534:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d898. 00000100:00000040:2.0:1713302733.827540:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302733.827542:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302733.827543:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302733.827545:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302733.827547:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.827549:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.827551:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.827553:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302733.827555:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302733.827557:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.827559:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.827560:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.827562:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.827563:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.827564:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.827565:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.827567:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.827567:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.827569:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302733.827572:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.827574:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.827576:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.827578:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302733.827580:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.827582:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.827587:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1019215872->1020264447) req@ffff88008188ce00 x1796523234534976/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.827595:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.827596:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008188ce00 with x1796523234534976 ext(1019215872->1020264447) 00010000:00000001:2.0:1713302733.827599:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.827600:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.827601:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.827603:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.827605:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.827607:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.827608:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.827608:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.827610:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008188ce00 00002000:00000001:2.0:1713302733.827611:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.827612:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.827618:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.827630:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.827637:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302733.827638:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302733.827641:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66657 00000100:00000040:2.0:1713302733.827644:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302733.827646:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134487444992 : -131939222106624 : ffff88008188ce00) 00000100:00000040:2.0:1713302733.827650:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008188ce00 x1796523234534976/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.827656:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.827657:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302733.827660:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008188ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234534976:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302733.827663:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234534976 00000020:00000001:2.0:1713302733.827665:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302733.827667:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302733.827669:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.827671:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.827672:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.827674:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302733.827676:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302733.827678:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302733.827679:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.827680:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.827682:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302733.827687:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302733.827688:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302733.827692:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880062d1b000. 02000000:00000001:2.0:1713302733.827693:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.827695:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.827698:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302733.827700:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.827701:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302733.827703:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.827706:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302733.827709:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302733.827711:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302733.827713:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302733.827715:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3788505088 00000020:00000001:2.0:1713302733.827717:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302733.827719:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3788505088 left=3260022784 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302733.827721:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3260022784 : 3260022784 : c2500000) 00000020:00000001:2.0:1713302733.827723:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302733.827724:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302733.827726:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302733.827727:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302733.827730:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302733.827732:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302733.827734:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302733.827750:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302733.827753:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302733.827755:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302733.827757:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302733.827759:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302733.827761:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302733.827766:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302733.827768:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302733.827771:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.827775:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302733.829715:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302733.829721:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.829723:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.829724:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.829727:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302733.829729:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880062d1b800. 00000100:00000010:2.0:1713302733.829733:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012d8c9000. 00000020:00000040:2.0:1713302733.829746:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302733.829753:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302733.829754:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302733.829760:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302733.829766:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7a48. 00000400:00000200:2.0:1713302733.829769:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.829776:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.829780:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524588:524588:256:4294967295] 192.168.202.46@tcp LPNI seq info [524588:524588:8:4294967295] 00000400:00000200:2.0:1713302733.829784:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302733.829789:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302733.829792:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.829795:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01ab00. 00000800:00000200:2.0:1713302733.829798:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.829804:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.829807:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01ab00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302733.829821:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939a640-0x661eda939a640 00000100:00000001:2.0:1713302733.829825:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302733.829879:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.829882:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01ab00. 00000400:00000200:0.0:1713302733.829885:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.829889:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302733.829892:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.829893:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880062d1b800 00000100:00000001:0.0:1713302733.829895:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.831631:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.831666:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.831668:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.831670:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.831677:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.831686:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2883d1 00000800:00000001:0.0:1713302733.831692:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.832676:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.832678:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.832751:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.832753:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.832757:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.832761:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302733.832762:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302733.832765:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.832767:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880062d1b800 00000100:00000001:0.0:1713302733.832775:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.832779:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.832780:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302733.832808:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.832813:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302733.832814:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.832820:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.832828:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.832831:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.832833:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.832835:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.832836:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.832838:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.832839:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.832840:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.832841:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.832842:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.832843:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.832845:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302733.832847:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302733.832849:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.832854:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.832857:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.832863:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d18c00. 00080000:00000001:2.0:1713302733.832865:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972118528 : -131939737433088 : ffff880062d18c00) 00080000:00000001:2.0:1713302733.832867:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.832884:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.832885:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.832895:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.832897:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.832897:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.832898:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302733.832900:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.832901:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302733.832903:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302733.832910:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302733.832912:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302733.832913:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.832915:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d19400. 00080000:00000001:2.0:1713302733.832916:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972120576 : -131939737431040 : ffff880062d19400) 00080000:00000001:2.0:1713302733.832920:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302733.832923:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.832924:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.832927:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302733.832947:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302733.832948:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.832949:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.832952:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.832955:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.832958:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302733.832985:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.832988:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302733.832990:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616840. 00000020:00000040:2.0:1713302733.832992:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302733.832994:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302733.832996:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.832997:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302733.833000:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302733.833003:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302733.833004:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302733.833043:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302733.833045:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004811, last_committed = 133144004810 00000001:00000010:2.0:1713302733.833047:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616420. 00000001:00000040:2.0:1713302733.833049:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302733.833051:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302733.833055:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302733.833085:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302733.833088:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.833094:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302733.834997:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302733.835000:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.835003:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.835004:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.835007:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302733.835009:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302733.835010:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302733.835012:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302733.835014:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012d8c9000. 00000100:00000010:2.0:1713302733.835016:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880062d1b800. 00000100:00000001:2.0:1713302733.835018:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302733.835019:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302733.835021:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004810, transno 133144004811, xid 1796523234534976 00010000:00000001:2.0:1713302733.835023:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.835028:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008188ce00 x1796523234534976/t133144004811(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.835033:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.835035:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.835038:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302733.835042:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.835044:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.835046:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.835048:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.835051:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.835053:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.835055:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.835058:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6440. 00000100:00000200:2.0:1713302733.835062:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234534976, offset 224 00000400:00000200:2.0:1713302733.835065:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.835072:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.835077:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524589:524589:256:4294967295] 192.168.202.46@tcp LPNI seq info [524589:524589:8:4294967295] 00000400:00000200:2.0:1713302733.835084:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.835088:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.835091:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a100. 00000800:00000200:2.0:1713302733.835095:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.835100:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.835104:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.835119:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.835122:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.835124:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.835126:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.835128:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.835132:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008188ce00 x1796523234534976/t133144004811(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.835141:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008188ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234534976:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7482us (7697us total) trans 133144004811 rc 0/0 00000100:00100000:2.0:1713302733.835149:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66657 00000100:00000040:2.0:1713302733.835152:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.835154:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302733.835157:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.835162:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1019215872->1020264447) req@ffff88008188ce00 x1796523234534976/t133144004811(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.835169:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.835171:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008188ce00 with x1796523234534976 ext(1019215872->1020264447) 00010000:00000001:2.0:1713302733.835174:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.835175:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.835177:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.835179:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.835182:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.835184:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.835185:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000800:00000200:0.0:1713302733.835185:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713302733.835186:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.835187:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008188ce00 00000800:00000010:0.0:1713302733.835188:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a100. 00002000:00000001:2.0:1713302733.835189:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.835190:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713302733.835191:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713302733.835194:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae80. 00000400:00000200:0.0:1713302733.835195:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:2.0:1713302733.835197:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d898. 00000400:00000200:0.0:1713302733.835198:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6440 00000400:00000010:0.0:1713302733.835199:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6440. 00000020:00000010:2.0:1713302733.835200:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008deca400. 00000100:00000001:0.0:1713302733.835202:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.835203:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713302733.835204:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302733.835206:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.835934:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.835940:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.835942:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.835944:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.835949:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.835956:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939a680 00000400:00000200:0.0:1713302733.835962:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 7480 00000800:00000001:0.0:1713302733.835967:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.835976:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.835977:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.835980:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.835985:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.835987:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302733.835990:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188f480. 00000100:00000040:0.0:1713302733.835992:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88008188f480 x1796523234535040 msgsize 440 00000100:00100000:0.0:1713302733.835995:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.836009:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.836013:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.836015:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.836029:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302733.836031:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234535040 02000000:00000001:2.0:1713302733.836032:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302733.836034:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302733.836035:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302733.836037:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302733.836039:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234535040 00000020:00000001:2.0:1713302733.836041:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302733.836041:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302733.836042:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.836044:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302733.836045:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302733.836046:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302733.836049:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.836049:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302733.836052:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800886be000. 00000020:00000010:2.0:1713302733.836054:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae80. 00000020:00000010:2.0:1713302733.836055:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d898. 00000100:00000040:2.0:1713302733.836059:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302733.836061:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302733.836061:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302733.836062:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.836066:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.836074:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.836077:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302733.836078:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302733.836081:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59282 00000100:00000040:2.0:1713302733.836083:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302733.836083:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134487454848 : -131939222096768 : ffff88008188f480) 00000100:00000040:2.0:1713302733.836087:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008188f480 x1796523234535040/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.836091:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.836091:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302733.836093:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008188f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234535040:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302733.836095:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234535040 00000020:00000001:2.0:1713302733.836097:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302733.836098:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302733.836099:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.836101:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.836102:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302733.836103:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302733.836104:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302733.836105:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302733.836106:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.836108:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302733.836110:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302733.836110:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.836112:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.836112:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.836113:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.836114:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.836115:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.836116:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.836117:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.836117:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.836118:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.836119:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.836121:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302733.836122:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302733.836124:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880062d1b800. 02000000:00000001:2.0:1713302733.836125:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.836127:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.836128:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302733.836130:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302733.836131:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302733.836134:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302733.836135:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302733.836137:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302733.836139:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302733.836142:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302733.836144:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.848185:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.848191:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.848193:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.848196:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004811 is committed 00000001:00000040:0.0:1713302733.848199:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302733.848203:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302733.848206:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616420. 00000020:00000001:0.0:1713302733.848209:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.848211:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.848212:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302733.848214:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.848216:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616840. 00040000:00000001:0.0:1713302733.848218:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.848220:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.848222:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d19400. 00080000:00000001:0.0:1713302733.848224:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302733.848226:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302733.848227:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.848228:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.848229:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d18c00. 00080000:00000001:0.0:1713302733.848230:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713302733.848242:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.848246:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.848254:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.848260:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.848280:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713302733.848285:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.848287:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713302733.848291:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:2.0:1713302733.848295:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004811, transno 0, xid 1796523234535040 00010000:00000001:2.0:1713302733.848297:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.848306:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008188f480 x1796523234535040/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.848313:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.848315:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.848319:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302733.848322:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.848324:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.848326:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.848329:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.848331:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.848333:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.848335:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.848339:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6d48. 00000100:00000200:2.0:1713302733.848344:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234535040, offset 224 00000400:00000200:2.0:1713302733.848348:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.848357:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.848362:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524590:524590:256:4294967295] 192.168.202.46@tcp LPNI seq info [524590:524590:8:4294967295] 00000400:00000200:2.0:1713302733.848369:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.848374:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.848377:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a500. 00000800:00000200:2.0:1713302733.848381:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.848387:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.848390:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.848397:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.848399:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.848401:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.848402:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.848404:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.848408:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008188f480 x1796523234535040/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.848415:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008188f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234535040:12345-192.168.202.46@tcp:16:dd.0 Request processed in 12322us (12421us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302733.848423:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59282 00000100:00000040:2.0:1713302733.848426:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.848428:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302733.848429:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302733.848433:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae80. 00000020:00000010:2.0:1713302733.848436:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d898. 00000020:00000010:2.0:1713302733.848438:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800886be000. 00000020:00000040:2.0:1713302733.848441:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302733.848443:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.848466:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.848470:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a500. 00000400:00000200:0.0:1713302733.848473:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.848477:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.848480:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6d48 00000400:00000010:0.0:1713302733.848482:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6d48. 00000100:00000001:0.0:1713302733.848486:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.848487:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302733.852953:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.852970:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.852973:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.852976:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.852987:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.853002:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939a700 00000400:00000200:0.0:1713302733.853011:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 193736 00000800:00000001:0.0:1713302733.853020:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.853035:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.853039:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.853043:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.853051:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.853053:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302733.853060:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008188e300. 00000100:00000040:0.0:1713302733.853063:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008188e300 x1796523234535168 msgsize 488 00000100:00100000:0.0:1713302733.853067:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.853083:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.853091:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.853094:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.853120:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302733.853123:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234535168 02000000:00000001:2.0:1713302733.853126:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302733.853129:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302733.853139:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302733.853146:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302733.853151:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234535168 00000020:00000001:2.0:1713302733.853154:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302733.853156:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302733.853158:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.853162:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302733.853164:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302733.853166:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302733.853172:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.853173:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302733.853179:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008d6d9000. 00000020:00000010:2.0:1713302733.853185:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae80. 00000020:00000010:2.0:1713302733.853190:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d898. 00000100:00000040:2.0:1713302733.853198:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302733.853201:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302733.853202:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302733.853205:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302733.853208:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.853211:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.853213:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.853218:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302733.853222:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302733.853224:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.853228:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.853229:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.853232:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.853233:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.853234:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.853235:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.853237:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.853238:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.853240:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302733.853244:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.853246:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.853247:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.853251:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302733.853252:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.853254:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.853260:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1020264448->1021313023) req@ffff88008188e300 x1796523234535168/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.853290:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.853291:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008188e300 with x1796523234535168 ext(1020264448->1021313023) 00010000:00000001:2.0:1713302733.853294:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.853295:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.853297:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.853298:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.853300:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.853302:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.853303:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.853303:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.853304:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008188e300 00002000:00000001:2.0:1713302733.853305:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.853306:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.853312:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.853316:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.853323:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302733.853325:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302733.853329:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66658 00000100:00000001:0.0:1713302733.853329:0:17702:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000040:2.0:1713302733.853331:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302733.853331:0:17702:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1713302733.853333:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134487450368 : -131939222101248 : ffff88008188e300) 00000100:00000001:0.0:1713302733.853333:0:17702:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.853335:0:17702:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.853337:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008188e300 x1796523234535168/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.853345:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.853346:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302733.853349:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008188e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234535168:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302733.853352:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234535168 00000020:00000001:2.0:1713302733.853354:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302733.853357:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302733.853359:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.853360:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.853362:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.853364:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302733.853369:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302733.853370:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302733.853372:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.853374:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.853376:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302733.853383:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302733.853385:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302733.853391:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006c13a800. 02000000:00000001:2.0:1713302733.853393:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.853395:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.853399:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302733.853400:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.853403:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302733.853404:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.853409:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302733.853412:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302733.853414:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302733.853416:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302733.853418:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3787456512 00000020:00000001:2.0:1713302733.853421:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302733.853423:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3787456512 left=3258974208 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302733.853426:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3258974208 : 3258974208 : c2400000) 00000020:00000001:2.0:1713302733.853428:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302733.853430:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302733.853432:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302733.853433:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302733.853436:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302733.853439:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302733.853440:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302733.853443:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302733.853445:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302733.853447:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302733.853448:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302733.853451:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302733.853453:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302733.853460:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302733.853461:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302733.853465:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.853469:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302733.855400:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302733.855410:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.855412:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.855414:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.855416:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302733.855419:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006c13a000. 00000100:00000010:2.0:1713302733.855424:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008ba00000. 00000020:00000040:2.0:1713302733.855427:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302733.855434:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302733.855437:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302733.855445:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302733.855454:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7a80. 00000400:00000200:2.0:1713302733.855458:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.855471:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.855476:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524591:524591:256:4294967295] 192.168.202.46@tcp LPNI seq info [524591:524591:8:4294967295] 00000400:00000200:2.0:1713302733.855481:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302733.855486:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302733.855491:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.855495:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01a100. 00000800:00000200:2.0:1713302733.855500:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.855507:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.855511:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302733.855532:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939a700-0x661eda939a700 00000100:00000001:2.0:1713302733.855535:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302733.855613:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.855616:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01a100. 00000400:00000200:0.0:1713302733.855619:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.855622:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302733.855625:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.855626:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006c13a000 00000100:00000001:0.0:1713302733.855627:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.857632:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.857717:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.857720:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.857746:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.857792:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.857805:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2883dd 00000800:00000001:0.0:1713302733.857813:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.859172:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.859176:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.859297:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.859301:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.859307:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.859313:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302733.859317:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302733.859322:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.859324:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006c13a000 00000100:00000001:0.0:1713302733.859340:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.859346:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.859349:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302733.859389:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.859402:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302733.859404:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.859413:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.859423:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.859427:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.859428:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.859432:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.859433:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.859435:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.859437:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.859438:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.859439:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.859440:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.859441:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.859444:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302733.859447:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302733.859449:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.859456:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.859461:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.859468:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006c138800. 00080000:00000001:2.0:1713302733.859472:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134127437824 : -131939582113792 : ffff88006c138800) 00080000:00000001:2.0:1713302733.859475:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.859502:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.859504:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.859520:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.859522:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.859523:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.859525:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302733.859527:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.859529:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302733.859532:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302733.859540:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302733.859543:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302733.859546:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.859548:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006c13b800. 00080000:00000001:2.0:1713302733.859550:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134127450112 : -131939582101504 : ffff88006c13b800) 00080000:00000001:2.0:1713302733.859557:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302733.859563:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.859565:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.859569:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302733.859603:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302733.859604:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.859606:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.859611:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.859616:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.859622:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302733.859661:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.859664:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302733.859666:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616e40. 00000020:00000040:2.0:1713302733.859668:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302733.859671:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302733.859673:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.859675:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302733.859678:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302733.859681:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302733.859683:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302733.859730:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302733.859732:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004812, last_committed = 133144004811 00000001:00000010:2.0:1713302733.859750:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6160c0. 00000001:00000040:2.0:1713302733.859753:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302733.859755:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302733.859761:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302733.859799:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302733.859802:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.859808:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302733.862216:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302733.862222:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.862225:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.862227:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.862232:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302733.862233:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302733.862235:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302733.862238:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302733.862240:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008ba00000. 00000100:00000010:2.0:1713302733.862244:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006c13a000. 00000100:00000001:2.0:1713302733.862246:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302733.862248:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302733.862253:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004811, transno 133144004812, xid 1796523234535168 00010000:00000001:2.0:1713302733.862255:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.862278:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008188e300 x1796523234535168/t133144004812(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.862287:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.862289:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.862293:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302733.862297:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.862300:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.862301:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.862304:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.862307:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.862309:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.862312:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.862316:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b000. 00000100:00000200:2.0:1713302733.862320:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234535168, offset 224 00000400:00000200:2.0:1713302733.862325:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.862336:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.862342:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524592:524592:256:4294967295] 192.168.202.46@tcp LPNI seq info [524592:524592:8:4294967295] 00000400:00000200:2.0:1713302733.862350:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.862356:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.862359:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01ab00. 00000800:00000200:2.0:1713302733.862364:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.862370:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.862374:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01ab00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.862393:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.862396:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.862398:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.862400:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.862402:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.862406:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008188e300 x1796523234535168/t133144004812(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.862415:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008188e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234535168:12345-192.168.202.46@tcp:4:dd.0 Request processed in 9068us (9349us total) trans 133144004812 rc 0/0 00000100:00100000:2.0:1713302733.862425:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66658 00000100:00000040:2.0:1713302733.862428:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.862431:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302733.862434:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.862440:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1020264448->1021313023) req@ffff88008188e300 x1796523234535168/t133144004812(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.862448:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.862450:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008188e300 with x1796523234535168 ext(1020264448->1021313023) 00010000:00000001:2.0:1713302733.862453:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.862455:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.862458:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.862460:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.862462:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.862465:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.862466:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.862467:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.862468:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008188e300 00000800:00000200:0.0:1713302733.862469:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713302733.862470:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.862472:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713302733.862473:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01ab00. 00000400:00000200:0.0:1713302733.862476:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713302733.862477:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae80. 00000400:00000200:0.0:1713302733.862480:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:2.0:1713302733.862481:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d898. 00000400:00000200:0.0:1713302733.862483:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b000 00000020:00000010:2.0:1713302733.862485:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008d6d9000. 00000400:00000010:0.0:1713302733.862485:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b000. 00000100:00000001:0.0:1713302733.862488:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.862489:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713302733.862490:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302733.862493:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.863443:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.863450:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.863453:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.863455:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.863461:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.863470:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939a740 00000400:00000200:0.0:1713302733.863478:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 7920 00000800:00000001:0.0:1713302733.863485:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.863494:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.863496:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.863499:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.863504:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.863506:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302733.863512:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bbdca80. 00000100:00000040:0.0:1713302733.863515:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88008bbdca80 x1796523234535232 msgsize 440 00000100:00100000:0.0:1713302733.863518:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.863532:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.863536:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.863539:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.863558:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302733.863562:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234535232 02000000:00000001:2.0:1713302733.863565:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302733.863566:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302733.863568:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302733.863572:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302733.863575:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234535232 00000020:00000001:2.0:1713302733.863577:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302733.863578:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302733.863579:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.863581:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302733.863583:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302733.863585:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302733.863588:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.863589:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302733.863593:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084a8da00. 00000020:00000010:2.0:1713302733.863597:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae80. 00000020:00000010:2.0:1713302733.863599:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d898. 00000100:00000040:2.0:1713302733.863604:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302733.863606:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302733.863606:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302733.863608:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.863611:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.863624:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.863628:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302733.863629:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302733.863634:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59283 00000100:00000040:2.0:1713302733.863636:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302733.863637:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134658689664 : -131939050861952 : ffff88008bbdca80) 00000100:00000040:2.0:1713302733.863642:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bbdca80 x1796523234535232/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.863647:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.863648:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302733.863650:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bbdca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234535232:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302733.863652:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234535232 00000020:00000001:2.0:1713302733.863654:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302733.863656:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302733.863657:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.863659:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.863660:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302733.863662:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302733.863665:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302733.863665:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302733.863667:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.863669:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302733.863671:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302733.863672:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.863674:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.863675:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.863676:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.863677:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.863678:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.863679:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.863679:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.863680:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.863681:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.863682:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.863684:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302733.863685:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302733.863689:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006c13a000. 02000000:00000001:2.0:1713302733.863690:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.863691:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.863693:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302733.863695:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302733.863697:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302733.863701:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302733.863702:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302733.863704:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302733.863707:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302733.863710:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302733.863712:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.876766:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.876771:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.876772:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.876775:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004812 is committed 00000001:00000040:0.0:1713302733.876779:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:3.0:1713302733.876781:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.876782:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302733.876785:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6160c0. 00000020:00000001:3.0:1713302733.876786:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.876789:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.876790:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.876791:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:3.0:1713302733.876792:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302733.876793:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.876794:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616e40. 00040000:00000001:0.0:1713302733.876796:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.876798:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713302733.876799:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302733.876800:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c13b800. 00002000:00000001:3.0:1713302733.876802:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713302733.876804:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302733.876806:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302733.876807:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.876808:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713302733.876809:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302733.876809:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c138800. 00002000:00000001:3.0:1713302733.876810:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302733.876810:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713302733.876813:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302733.876818:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004812, transno 0, xid 1796523234535232 00010000:00000001:3.0:1713302733.876821:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302733.876830:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bbdca80 x1796523234535232/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302733.876837:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302733.876839:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302733.876842:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302733.876846:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302733.876848:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302733.876850:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302733.876853:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302733.876856:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.876858:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302733.876860:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302733.876864:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec1bb0. 00000100:00000200:3.0:1713302733.876869:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234535232, offset 224 00000400:00000200:3.0:1713302733.876874:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302733.876884:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302733.876888:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524593:524593:256:4294967295] 192.168.202.46@tcp LPNI seq info [524593:524593:8:4294967295] 00000400:00000200:3.0:1713302733.876895:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302733.876899:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302733.876901:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66300. 00000800:00000200:3.0:1713302733.876905:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302733.876910:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302733.876913:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302733.876919:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302733.876920:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302733.876922:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302733.876923:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.876924:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302733.876928:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bbdca80 x1796523234535232/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302733.876934:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bbdca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234535232:12345-192.168.202.46@tcp:16:dd.0 Request processed in 13285us (13417us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302733.876940:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59283 00000100:00000040:3.0:1713302733.876942:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302733.876943:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302733.876944:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302733.876948:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae80. 00000020:00000010:3.0:1713302733.876951:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d898. 00000020:00000010:3.0:1713302733.876953:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084a8da00. 00000020:00000040:3.0:1713302733.876956:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302733.876958:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.876980:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.876982:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66300. 00000400:00000200:0.0:1713302733.876985:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.876989:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.876992:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec1bb0 00000400:00000010:0.0:1713302733.876993:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec1bb0. 00000100:00000001:0.0:1713302733.876995:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.876996:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302733.881395:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.881404:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.881407:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.881408:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.881415:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.881431:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939a7c0 00000400:00000200:0.0:1713302733.881439:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 194224 00000800:00000001:0.0:1713302733.881446:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.881457:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.881460:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.881464:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.881469:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.881470:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302733.881475:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bbdc000. 00000100:00000040:0.0:1713302733.881478:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008bbdc000 x1796523234535360 msgsize 488 00000100:00100000:0.0:1713302733.881482:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.881494:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.881499:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.881502:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.881534:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302733.881537:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234535360 02000000:00000001:2.0:1713302733.881539:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302733.881541:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302733.881543:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302733.881547:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302733.881550:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234535360 00000020:00000001:2.0:1713302733.881552:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302733.881553:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302733.881555:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.881558:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302733.881560:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302733.881562:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302733.881565:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.881566:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302733.881570:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084a8d400. 00000020:00000010:2.0:1713302733.881574:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda800. 00000020:00000010:2.0:1713302733.881577:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d640. 00000100:00000040:2.0:1713302733.881583:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302733.881585:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302733.881587:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302733.881589:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302733.881591:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.881593:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.881595:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.881598:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302733.881602:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302733.881604:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.881607:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.881608:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.881610:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.881612:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.881613:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.881614:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.881615:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.881616:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.881617:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302733.881620:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.881622:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.881624:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.881626:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302733.881628:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.881629:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.881635:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1021313024->1022361599) req@ffff88008bbdc000 x1796523234535360/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.881644:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.881645:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bbdc000 with x1796523234535360 ext(1021313024->1022361599) 00010000:00000001:2.0:1713302733.881648:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.881649:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.881651:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.881652:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.881655:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.881657:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.881658:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.881659:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.881661:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008bbdc000 00002000:00000001:2.0:1713302733.881663:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.881664:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.881669:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.881681:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.881687:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302733.881689:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302733.881692:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66659 00000100:00000040:2.0:1713302733.881695:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302733.881697:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134658686976 : -131939050864640 : ffff88008bbdc000) 00000100:00000040:2.0:1713302733.881700:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bbdc000 x1796523234535360/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.881707:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.881708:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302733.881710:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bbdc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234535360:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302733.881714:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234535360 00000020:00000001:2.0:1713302733.881716:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302733.881718:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302733.881719:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.881720:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.881722:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.881724:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302733.881726:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302733.881728:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302733.881729:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.881730:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.881732:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302733.881749:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302733.881751:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302733.881754:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009003c000. 02000000:00000001:2.0:1713302733.881756:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.881759:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.881761:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302733.881762:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.881765:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302733.881766:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.881771:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302733.881773:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302733.881775:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302733.881777:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302733.881780:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3786407936 00000020:00000001:2.0:1713302733.881782:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302733.881784:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3786407936 left=3257925632 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302733.881787:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3257925632 : 3257925632 : c2300000) 00000020:00000001:2.0:1713302733.881788:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302733.881790:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302733.881792:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302733.881793:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302733.881796:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302733.881798:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302733.881800:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302733.881802:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302733.881804:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302733.881807:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302733.881808:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302733.881810:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302733.881812:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302733.881817:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302733.881818:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302733.881822:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.881826:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302733.883577:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302733.883582:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.883584:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.883585:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.883587:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302733.883590:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009003ec00. 00000100:00000010:2.0:1713302733.883593:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007fa96000. 00000020:00000040:2.0:1713302733.883595:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302733.883601:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302733.883603:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302733.883608:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302733.883614:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7ab8. 00000400:00000200:2.0:1713302733.883618:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.883626:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.883635:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524594:524594:256:4294967295] 192.168.202.46@tcp LPNI seq info [524594:524594:8:4294967295] 00000400:00000200:2.0:1713302733.883639:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302733.883643:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302733.883646:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.883649:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01a000. 00000800:00000200:2.0:1713302733.883652:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.883656:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.883658:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302733.883669:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939a7c0-0x661eda939a7c0 00000100:00000001:2.0:1713302733.883670:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302733.883745:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.883748:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01a000. 00000400:00000200:0.0:1713302733.883752:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.883756:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302733.883759:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.883760:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009003ec00 00000100:00000001:0.0:1713302733.883762:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.885564:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.885589:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.885638:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.885652:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.885659:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.885785:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2883e9 00000800:00000001:0.0:1713302733.885790:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.886883:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.886886:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.886984:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.886986:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.886991:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.886995:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302733.886997:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302733.887000:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.887001:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009003ec00 00000100:00000001:0.0:1713302733.887011:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.887015:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.887018:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302733.887035:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.887039:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302733.887040:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.887046:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.887053:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.887055:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.887057:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.887059:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.887061:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.887062:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.887063:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.887064:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.887065:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.887066:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.887067:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.887069:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302733.887071:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302733.887073:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.887077:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.887080:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.887085:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009003f400. 00080000:00000001:2.0:1713302733.887088:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134730396672 : -131938979154944 : ffff88009003f400) 00080000:00000001:2.0:1713302733.887091:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.887108:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.887110:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.887121:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.887123:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.887125:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.887127:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302733.887128:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.887136:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302733.887137:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302733.887146:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302733.887148:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302733.887151:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.887152:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009003f000. 00080000:00000001:2.0:1713302733.887153:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134730395648 : -131938979155968 : ffff88009003f000) 00080000:00000001:2.0:1713302733.887157:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302733.887161:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.887162:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.887164:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302733.887182:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302733.887183:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.887184:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.887187:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.887190:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.887194:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302733.887219:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.887222:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302733.887223:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616960. 00000020:00000040:2.0:1713302733.887225:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302733.887226:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302733.887227:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.887229:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302733.887230:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302733.887233:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302733.887234:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302733.887288:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302733.887290:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004813, last_committed = 133144004812 00000001:00000010:2.0:1713302733.887294:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6168a0. 00000001:00000040:2.0:1713302733.887296:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302733.887297:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302733.887302:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302733.887331:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302733.887334:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.887340:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302733.889068:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302733.889071:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.889073:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.889075:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.889079:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302733.889080:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302733.889082:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302733.889085:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302733.889087:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007fa96000. 00000100:00000010:2.0:1713302733.889090:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009003ec00. 00000100:00000001:2.0:1713302733.889093:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302733.889094:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302733.889097:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004812, transno 133144004813, xid 1796523234535360 00010000:00000001:2.0:1713302733.889099:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.889104:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bbdc000 x1796523234535360/t133144004813(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.889109:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.889111:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.889113:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302733.889115:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.889117:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.889118:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.889119:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.889121:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.889123:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.889124:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.889126:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6198. 00000100:00000200:2.0:1713302733.889128:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234535360, offset 224 00000400:00000200:2.0:1713302733.889131:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.889136:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.889140:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524595:524595:256:4294967295] 192.168.202.46@tcp LPNI seq info [524595:524595:8:4294967295] 00000400:00000200:2.0:1713302733.889145:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.889148:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.889150:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a700. 00000800:00000200:2.0:1713302733.889152:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.889156:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.889158:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.889171:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.889172:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.889173:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.889175:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.889176:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.889179:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bbdc000 x1796523234535360/t133144004813(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.889187:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bbdc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234535360:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7479us (7707us total) trans 133144004813 rc 0/0 00000100:00100000:2.0:1713302733.889195:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66659 00000100:00000040:2.0:1713302733.889198:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.889200:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302733.889202:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.889208:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1021313024->1022361599) req@ffff88008bbdc000 x1796523234535360/t133144004813(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.889215:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.889216:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bbdc000 with x1796523234535360 ext(1021313024->1022361599) 00010000:00000001:2.0:1713302733.889219:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.889221:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.889223:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.889225:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.889227:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.889229:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.889230:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.889231:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.889232:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008bbdc000 00000800:00000200:0.0:1713302733.889232:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.889234:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a700. 00002000:00000001:2.0:1713302733.889235:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.889236:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713302733.889237:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713302733.889240:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda800. 00000400:00000200:0.0:1713302733.889240:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.889242:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6198 00000400:00000010:0.0:1713302733.889243:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6198. 00000020:00000010:2.0:1713302733.889244:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d640. 00000100:00000001:0.0:1713302733.889245:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.889245:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713302733.889247:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084a8d400. 00000020:00000040:2.0:1713302733.889252:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302733.889254:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.889978:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.889984:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.889986:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.889987:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.889992:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.889999:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939a800 00000400:00000200:0.0:1713302733.890005:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 8360 00000800:00000001:0.0:1713302733.890009:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.890018:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.890020:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.890023:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.890027:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.890029:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302733.890032:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bbdf800. 00000100:00000040:0.0:1713302733.890035:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88008bbdf800 x1796523234535424 msgsize 440 00000100:00100000:0.0:1713302733.890038:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.890051:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.890056:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.890059:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302733.890085:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302733.890088:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234535424 02000000:00000001:3.0:1713302733.890091:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302733.890093:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302733.890095:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302733.890098:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302733.890100:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234535424 00000020:00000001:3.0:1713302733.890102:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302733.890104:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302733.890105:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302733.890107:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302733.890108:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302733.890110:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302733.890113:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302733.890115:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302733.890118:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800886bf400. 00000020:00000010:3.0:1713302733.890121:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552b80. 00000020:00000010:3.0:1713302733.890124:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0abb8. 00000100:00000040:3.0:1713302733.890130:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302733.890132:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302733.890133:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302733.890135:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.890138:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.890150:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302733.890155:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302733.890156:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302733.890161:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59284 00000100:00000040:3.0:1713302733.890163:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302733.890164:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134658701312 : -131939050850304 : ffff88008bbdf800) 00000100:00000040:3.0:1713302733.890168:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bbdf800 x1796523234535424/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302733.890175:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302733.890176:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302733.890179:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bbdf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234535424:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302733.890182:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234535424 00000020:00000001:3.0:1713302733.890184:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302733.890186:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302733.890188:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.890190:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302733.890191:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302733.890194:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302733.890195:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302733.890197:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302733.890198:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302733.890200:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302733.890202:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302733.890203:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.890205:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302733.890206:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.890207:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302733.890209:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.890210:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302733.890211:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.890212:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302733.890212:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.890214:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.890215:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.890220:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302733.890222:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302733.890225:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a81bb000. 02000000:00000001:3.0:1713302733.890226:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.890229:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302733.890231:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302733.890234:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302733.890235:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302733.890240:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302733.890242:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302733.890243:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302733.890245:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302733.890248:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302733.890250:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.903008:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.903013:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.903016:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.903018:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004813 is committed 00000001:00000040:0.0:1713302733.903021:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:2.0:1713302733.903023:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.903025:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:2.0:1713302733.903027:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302733.903028:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6168a0. 00000020:00000001:0.0:1713302733.903031:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.903032:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713302733.903033:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302733.903034:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302733.903035:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.903037:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616960. 00040000:00000001:0.0:1713302733.903039:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:2.0:1713302733.903040:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302733.903041:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713302733.903043:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713302733.903044:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009003f000. 00080000:00000001:0.0:1713302733.903046:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713302733.903049:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.903049:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302733.903050:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.903050:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713302733.903051:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713302733.903051:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009003f400. 00080000:00000001:0.0:1713302733.903052:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:2.0:1713302733.903054:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:2.0:1713302733.903059:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004813, transno 0, xid 1796523234535424 00010000:00000001:2.0:1713302733.903061:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.903070:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bbdf800 x1796523234535424/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.903077:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.903079:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.903083:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302733.903087:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.903089:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.903091:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.903093:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.903096:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.903098:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.903100:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.903104:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6f68. 00000100:00000200:2.0:1713302733.903109:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234535424, offset 224 00000400:00000200:2.0:1713302733.903113:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.903124:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.903130:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524596:524596:256:4294967295] 192.168.202.46@tcp LPNI seq info [524596:524596:8:4294967295] 00000400:00000200:2.0:1713302733.903139:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.903143:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.903146:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a600. 00000800:00000200:2.0:1713302733.903151:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.903157:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.903160:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.903168:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.903170:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.903172:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.903173:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.903175:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.903179:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bbdf800 x1796523234535424/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.903187:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bbdf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234535424:12345-192.168.202.46@tcp:16:dd.0 Request processed in 13009us (13150us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302733.903195:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59284 00000100:00000040:2.0:1713302733.903198:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.903199:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302733.903201:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302733.903205:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552b80. 00000020:00000010:2.0:1713302733.903208:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0abb8. 00000020:00000010:2.0:1713302733.903210:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800886bf400. 00000020:00000040:2.0:1713302733.903213:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302733.903215:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.903236:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.903239:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a600. 00000400:00000200:0.0:1713302733.903242:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.903247:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.903250:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6f68 00000400:00000010:0.0:1713302733.903252:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6f68. 00000100:00000001:0.0:1713302733.903255:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.903256:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302733.907775:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.907785:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.907787:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.907789:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.907797:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.907807:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939a880 00000400:00000200:0.0:1713302733.907813:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 194712 00000800:00000001:0.0:1713302733.907819:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.907829:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.907831:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.907835:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.907840:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.907842:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302733.907845:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bbdea00. 00000100:00000040:0.0:1713302733.907849:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88008bbdea00 x1796523234535552 msgsize 488 00000100:00100000:0.0:1713302733.907852:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.907866:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.907872:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.907875:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.907905:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302733.907907:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234535552 02000000:00000001:2.0:1713302733.907909:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302733.907911:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302733.907913:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302733.907916:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302733.907919:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234535552 00000020:00000001:2.0:1713302733.907922:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302733.907923:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302733.907925:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.907927:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302733.907929:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302733.907931:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302733.907934:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.907935:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302733.907939:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800855e7400. 00000020:00000010:2.0:1713302733.907943:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda780. 00000020:00000010:2.0:1713302733.907946:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d640. 00000100:00000040:2.0:1713302733.907952:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302733.907954:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302733.907955:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302733.907956:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302733.907959:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.907960:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.907962:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.907965:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302733.907967:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302733.907969:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.907971:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.907973:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.907975:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.907976:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.907977:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.907978:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.907979:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.907980:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.907991:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302733.907994:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.907996:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.907997:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.908000:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302733.908002:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.908004:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.908010:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1022361600->1023410175) req@ffff88008bbdea00 x1796523234535552/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.908017:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.908019:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bbdea00 with x1796523234535552 ext(1022361600->1023410175) 00010000:00000001:2.0:1713302733.908021:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.908023:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.908024:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.908026:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.908027:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.908030:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.908031:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.908032:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.908033:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008bbdea00 00002000:00000001:2.0:1713302733.908035:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.908036:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.908041:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.908052:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.908058:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302733.908060:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302733.908062:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66660 00000100:00000040:2.0:1713302733.908065:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302733.908066:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134658697728 : -131939050853888 : ffff88008bbdea00) 00000100:00000040:2.0:1713302733.908069:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bbdea00 x1796523234535552/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.908076:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.908076:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302733.908079:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bbdea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234535552:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302733.908081:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234535552 00000020:00000001:2.0:1713302733.908083:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302733.908086:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302733.908087:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.908088:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.908089:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.908091:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302733.908094:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302733.908095:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302733.908096:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.908097:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.908099:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302733.908104:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302733.908106:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302733.908109:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009003f400. 02000000:00000001:2.0:1713302733.908111:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.908113:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.908115:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302733.908116:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.908118:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302733.908120:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.908123:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302733.908125:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302733.908128:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302733.908130:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302733.908132:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3785359360 00000020:00000001:2.0:1713302733.908134:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302733.908136:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3785359360 left=3256877056 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302733.908138:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3256877056 : 3256877056 : c2200000) 00000020:00000001:2.0:1713302733.908140:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302733.908141:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302733.908143:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302733.908143:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302733.908145:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302733.908148:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302733.908149:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302733.908151:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302733.908153:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302733.908155:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302733.908156:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302733.908158:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302733.908159:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302733.908165:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302733.908166:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302733.908169:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.908173:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302733.910028:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302733.910034:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.910036:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.910037:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.910039:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302733.910042:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009003f000. 00000100:00000010:2.0:1713302733.910045:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801334fa000. 00000020:00000040:2.0:1713302733.910046:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302733.910053:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302733.910055:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302733.910061:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302733.910067:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7af0. 00000400:00000200:2.0:1713302733.910070:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.910078:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.910081:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524597:524597:256:4294967295] 192.168.202.46@tcp LPNI seq info [524597:524597:8:4294967295] 00000400:00000200:2.0:1713302733.910085:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302733.910090:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302733.910094:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.910096:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01a600. 00000800:00000200:2.0:1713302733.910100:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.910105:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.910108:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302733.910123:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939a880-0x661eda939a880 00000100:00000001:2.0:1713302733.910126:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302733.910186:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.910190:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01a600. 00000400:00000200:0.0:1713302733.910193:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.910197:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302733.910200:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.910201:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009003f000 00000100:00000001:0.0:1713302733.910203:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.911810:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.911836:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.911837:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.911839:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.911844:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.911850:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2883f5 00000800:00000001:0.0:1713302733.911854:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.913055:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.913058:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.913342:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.913345:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.913350:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.913354:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302733.913356:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302733.913359:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.913361:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009003f000 00000100:00000001:0.0:1713302733.913372:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.913377:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.913380:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302733.913405:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.913409:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302733.913411:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.913418:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.913425:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.913427:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.913429:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.913431:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.913433:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.913434:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.913435:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.913436:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.913437:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.913438:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.913439:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.913442:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302733.913444:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302733.913446:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.913451:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.913454:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.913460:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009003ec00. 00080000:00000001:2.0:1713302733.913463:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134730394624 : -131938979156992 : ffff88009003ec00) 00080000:00000001:2.0:1713302733.913466:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.913484:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.913485:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.913496:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.913498:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.913499:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.913501:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302733.913502:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.913504:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302733.913506:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302733.913512:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302733.913514:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302733.913520:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.913523:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880085f70800. 00080000:00000001:2.0:1713302733.913525:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134561777664 : -131939147773952 : ffff880085f70800) 00080000:00000001:2.0:1713302733.913529:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302733.913534:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.913535:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.913538:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302733.913561:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302733.913562:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.913564:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.913569:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.913574:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.913579:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302733.913612:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.913615:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302733.913617:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616780. 00000020:00000040:2.0:1713302733.913620:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302733.913621:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302733.913624:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.913625:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302733.913628:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302733.913631:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302733.913633:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302733.913668:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302733.913670:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004814, last_committed = 133144004813 00000001:00000010:2.0:1713302733.913673:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6169c0. 00000001:00000040:2.0:1713302733.913675:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302733.913676:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302733.913681:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302733.913708:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302733.913711:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.913717:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302733.915503:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302733.915505:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.915508:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.915510:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.915514:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302733.915515:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302733.915517:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302733.915519:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302733.915521:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801334fa000. 00000100:00000010:2.0:1713302733.915524:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009003f000. 00000100:00000001:2.0:1713302733.915527:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302733.915528:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302733.915531:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004813, transno 133144004814, xid 1796523234535552 00010000:00000001:2.0:1713302733.915533:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.915539:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bbdea00 x1796523234535552/t133144004814(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.915546:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.915548:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.915551:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302733.915555:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.915557:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.915559:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.915561:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.915563:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.915565:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.915568:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.915570:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b4c8. 00000100:00000200:2.0:1713302733.915573:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234535552, offset 224 00000400:00000200:2.0:1713302733.915577:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.915585:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.915589:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524598:524598:256:4294967295] 192.168.202.46@tcp LPNI seq info [524598:524598:8:4294967295] 00000400:00000200:2.0:1713302733.915596:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.915601:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.915603:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a700. 00000800:00000200:2.0:1713302733.915607:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.915612:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.915615:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.915628:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.915631:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.915632:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.915634:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.915635:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.915640:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bbdea00 x1796523234535552/t133144004814(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.915648:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bbdea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234535552:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7571us (7797us total) trans 133144004814 rc 0/0 00000100:00100000:2.0:1713302733.915656:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66660 00000100:00000040:2.0:1713302733.915659:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.915661:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302733.915663:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.915668:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1022361600->1023410175) req@ffff88008bbdea00 x1796523234535552/t133144004814(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.915675:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.915677:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bbdea00 with x1796523234535552 ext(1022361600->1023410175) 00010000:00000001:2.0:1713302733.915680:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.915682:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.915684:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.915686:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000200:0.0:1713302733.915687:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713302733.915688:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000010:0.0:1713302733.915690:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a700. 00010000:00000001:2.0:1713302733.915691:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.915692:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.915693:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:0.0:1713302733.915693:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00010000:2.0:1713302733.915694:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008bbdea00 00002000:00000001:2.0:1713302733.915696:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713302733.915697:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.915698:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713302733.915700:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b4c8 00000400:00000010:0.0:1713302733.915701:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b4c8. 00000020:00000010:2.0:1713302733.915702:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda780. 00000100:00000001:0.0:1713302733.915704:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:2.0:1713302733.915705:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d640. 00000100:00000001:0.0:1713302733.915705:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713302733.915708:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800855e7400. 00000020:00000040:2.0:1713302733.915712:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302733.915713:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.916749:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.916755:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.916757:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.916758:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.916763:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.916770:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939a8c0 00000400:00000200:0.0:1713302733.916775:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 8800 00000800:00000001:0.0:1713302733.916780:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.916788:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.916790:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.916793:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.916796:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.916798:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302733.916802:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011b8ebb80. 00000100:00000040:0.0:1713302733.916804:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88011b8ebb80 x1796523234535616 msgsize 440 00000100:00100000:0.0:1713302733.916807:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.916820:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.916824:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.916827:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.916848:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302733.916853:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234535616 02000000:00000001:2.0:1713302733.916855:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302733.916857:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302733.916859:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302733.916862:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302733.916864:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234535616 00000020:00000001:2.0:1713302733.916866:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302733.916867:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302733.916868:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.916870:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302733.916872:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302733.916873:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302733.916876:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.916877:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302733.916880:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a63d4e00. 00000020:00000010:2.0:1713302733.916883:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda780. 00000020:00000010:2.0:1713302733.916885:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d640. 00000100:00000040:2.0:1713302733.916890:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302733.916892:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302733.916893:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302733.916895:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.916898:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.916916:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.916919:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302733.916920:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302733.916924:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59285 00000100:00000040:2.0:1713302733.916926:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302733.916928:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137071524736 : -131936638026880 : ffff88011b8ebb80) 00000100:00000040:2.0:1713302733.916932:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011b8ebb80 x1796523234535616/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.916939:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.916940:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302733.916943:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011b8ebb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234535616:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302733.916945:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234535616 00000020:00000001:2.0:1713302733.916947:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302733.916950:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302733.916952:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.916954:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.916955:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302733.916957:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302733.916960:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302733.916961:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302733.916962:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.916964:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302733.916967:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302733.916968:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.916970:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.916971:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.916972:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.916973:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.916974:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.916975:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.916975:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.916976:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.916977:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.916978:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.916980:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302733.916981:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302733.916984:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880085f72800. 02000000:00000001:2.0:1713302733.916985:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.916986:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.916988:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302733.916989:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302733.916990:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302733.916993:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302733.916995:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302733.916996:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302733.916998:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302733.917000:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302733.917002:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.927489:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.927494:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:3.0:1713302733.927495:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.927496:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713302733.927498:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302733.927498:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004814 is committed 00000001:00000040:0.0:1713302733.927501:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:3.0:1713302733.927504:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302733.927504:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302733.927507:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6169c0. 00000020:00000001:3.0:1713302733.927510:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.927510:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.927512:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:3.0:1713302733.927513:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713302733.927513:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302733.927515:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.927516:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616780. 00002000:00000001:3.0:1713302733.927517:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302733.927519:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302733.927519:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:3.0:1713302733.927521:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302733.927521:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.927522:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880085f70800. 00010000:00000040:3.0:1713302733.927525:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004814, transno 0, xid 1796523234535616 00080000:00000001:0.0:1713302733.927525:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302733.927526:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:3.0:1713302733.927527:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713302733.927527:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.927528:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.927529:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009003ec00. 00080000:00000001:0.0:1713302733.927531:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713302733.927534:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011b8ebb80 x1796523234535616/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302733.927539:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302733.927541:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302733.927543:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302733.927546:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302733.927548:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302733.927549:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302733.927551:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302733.927553:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.927554:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302733.927556:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302733.927559:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec16e8. 00000100:00000200:3.0:1713302733.927563:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234535616, offset 224 00000400:00000200:3.0:1713302733.927566:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302733.927574:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302733.927578:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524599:524599:256:4294967295] 192.168.202.46@tcp LPNI seq info [524599:524599:8:4294967295] 00000400:00000200:3.0:1713302733.927584:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302733.927587:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302733.927590:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66e00. 00000800:00000200:3.0:1713302733.927594:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302733.927598:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302733.927601:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302733.927607:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302733.927608:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302733.927609:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302733.927610:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.927612:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302733.927615:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011b8ebb80 x1796523234535616/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302733.927621:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011b8ebb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234535616:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10680us (10815us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302733.927626:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59285 00000100:00000040:3.0:1713302733.927628:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302733.927630:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302733.927631:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302733.927634:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda780. 00000020:00000010:3.0:1713302733.927636:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d640. 00000020:00000010:3.0:1713302733.927638:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a63d4e00. 00000020:00000040:3.0:1713302733.927640:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302733.927641:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.927669:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.927671:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66e00. 00000400:00000200:0.0:1713302733.927675:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.927679:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.927682:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec16e8 00000400:00000010:0.0:1713302733.927684:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec16e8. 00000100:00000001:0.0:1713302733.927688:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.927690:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302733.932100:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.932111:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.932114:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.932116:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.932123:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.932133:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939a940 00000400:00000200:0.0:1713302733.932140:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 195200 00000800:00000001:0.0:1713302733.932146:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.932158:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.932161:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.932164:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.932169:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.932171:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302733.932176:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007be64700. 00000100:00000040:0.0:1713302733.932178:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007be64700 x1796523234535744 msgsize 488 00000100:00100000:0.0:1713302733.932182:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.932193:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.932198:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.932200:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.932218:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302733.932220:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234535744 02000000:00000001:2.0:1713302733.932222:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302733.932223:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302733.932225:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302733.932227:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302733.932230:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234535744 00000020:00000001:2.0:1713302733.932232:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302733.932232:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302733.932234:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.932236:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302733.932237:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302733.932238:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302733.932241:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.932242:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302733.932244:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a63d4a00. 00000020:00000010:2.0:1713302733.932247:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda500. 00000020:00000010:2.0:1713302733.932250:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d7d0. 00000100:00000040:2.0:1713302733.932254:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302733.932256:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302733.932256:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302733.932259:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302733.932260:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.932262:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.932263:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.932279:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302733.932281:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302733.932283:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.932284:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.932286:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.932288:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.932288:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.932289:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.932290:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.932291:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.932291:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.932292:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302733.932294:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.932295:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.932296:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.932298:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302733.932299:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.932300:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.932304:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1023410176->1024458751) req@ffff88007be64700 x1796523234535744/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.932309:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.932311:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be64700 with x1796523234535744 ext(1023410176->1024458751) 00010000:00000001:2.0:1713302733.932312:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.932313:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.932315:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.932315:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.932317:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.932318:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.932320:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.932320:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.932321:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be64700 00002000:00000001:2.0:1713302733.932322:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.932323:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.932326:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.932334:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.932338:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302733.932339:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302733.932341:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66661 00000100:00000040:2.0:1713302733.932344:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302733.932345:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392907520 : -131939316644096 : ffff88007be64700) 00000100:00000040:2.0:1713302733.932347:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007be64700 x1796523234535744/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.932352:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.932352:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302733.932354:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007be64700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234535744:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302733.932355:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234535744 00000020:00000001:2.0:1713302733.932356:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302733.932358:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302733.932359:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.932360:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.932360:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.932362:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302733.932363:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302733.932364:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302733.932365:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.932365:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.932366:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302733.932370:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302733.932371:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302733.932373:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009003d000. 02000000:00000001:2.0:1713302733.932374:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.932376:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.932378:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302733.932379:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.932380:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302733.932381:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.932384:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302733.932386:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302733.932387:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302733.932388:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302733.932389:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3784310784 00000020:00000001:2.0:1713302733.932391:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302733.932393:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3784310784 left=3255828480 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302733.932395:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3255828480 : 3255828480 : c2100000) 00000020:00000001:2.0:1713302733.932396:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302733.932397:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302733.932398:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302733.932398:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302733.932400:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302733.932401:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302733.932402:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302733.932403:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302733.932405:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302733.932406:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302733.932407:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302733.932408:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302733.932409:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302733.932412:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302733.932413:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302733.932415:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.932418:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302733.933994:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302733.934000:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.934002:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.934003:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.934005:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302733.934008:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009003c400. 00000100:00000010:2.0:1713302733.934011:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a5651000. 00000020:00000040:2.0:1713302733.934012:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302733.934018:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302733.934019:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302733.934023:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302733.934028:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7b28. 00000400:00000200:2.0:1713302733.934030:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.934037:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.934040:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524600:524600:256:4294967295] 192.168.202.46@tcp LPNI seq info [524600:524600:8:4294967295] 00000400:00000200:2.0:1713302733.934043:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302733.934046:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302733.934049:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.934051:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01a500. 00000800:00000200:2.0:1713302733.934054:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.934057:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.934059:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302733.934072:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939a940-0x661eda939a940 00000100:00000001:2.0:1713302733.934074:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302733.934152:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.934155:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01a500. 00000400:00000200:0.0:1713302733.934159:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.934163:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302733.934166:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.934168:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009003c400 00000100:00000001:0.0:1713302733.934169:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.935658:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.935682:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.935684:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.935686:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.935691:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.935698:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288401 00000800:00000001:0.0:1713302733.935778:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.936764:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.936766:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.937072:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.937075:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.937079:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.937083:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:0.0:1713302733.937085:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:0.0:1713302733.937089:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.937090:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009003c400 00000100:00000001:0.0:1713302733.937099:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.937103:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.937106:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302733.937117:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.937120:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302733.937121:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.937126:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.937132:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.937134:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.937135:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.937137:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.937139:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.937140:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.937141:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.937142:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.937143:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.937144:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.937145:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.937147:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302733.937149:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302733.937151:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.937155:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.937158:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.937164:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009003e000. 00080000:00000001:2.0:1713302733.937166:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134730391552 : -131938979160064 : ffff88009003e000) 00080000:00000001:2.0:1713302733.937169:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.937191:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.937193:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.937204:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.937206:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.937207:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.937209:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302733.937211:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.937212:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302733.937214:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302733.937222:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302733.937224:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302733.937227:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.937229:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009003ec00. 00080000:00000001:2.0:1713302733.937231:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134730394624 : -131938979156992 : ffff88009003ec00) 00080000:00000001:2.0:1713302733.937236:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302733.937242:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.937244:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.937246:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302733.937282:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302733.937283:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.937285:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.937289:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.937293:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.937296:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302733.937321:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.937324:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302733.937325:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616d20. 00000020:00000040:2.0:1713302733.937327:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302733.937328:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302733.937330:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.937331:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302733.937333:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302733.937336:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302733.937337:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302733.937369:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302733.937371:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004815, last_committed = 133144004814 00000001:00000010:2.0:1713302733.937374:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616780. 00000001:00000040:2.0:1713302733.937376:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302733.937378:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302733.937381:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302733.937410:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302733.937413:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.937420:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302733.939363:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302733.939365:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.939367:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.939369:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.939371:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302733.939372:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302733.939373:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302733.939375:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302733.939377:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a5651000. 00000100:00000010:2.0:1713302733.939378:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009003c400. 00000100:00000001:2.0:1713302733.939379:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302733.939380:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302733.939382:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004814, transno 133144004815, xid 1796523234535744 00010000:00000001:2.0:1713302733.939384:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.939389:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007be64700 x1796523234535744/t133144004815(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.939394:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.939395:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.939398:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302733.939401:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.939403:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.939405:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.939407:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.939409:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.939411:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.939413:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.939416:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6a18. 00000100:00000200:2.0:1713302733.939419:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234535744, offset 224 00000400:00000200:2.0:1713302733.939423:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.939429:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.939434:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524601:524601:256:4294967295] 192.168.202.46@tcp LPNI seq info [524601:524601:8:4294967295] 00000400:00000200:2.0:1713302733.939441:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.939445:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.939448:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a300. 00000800:00000200:2.0:1713302733.939451:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.939455:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.939458:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.939472:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.939474:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.939476:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.939477:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.939479:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.939482:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007be64700 x1796523234535744/t133144004815(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.939490:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007be64700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234535744:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7137us (7310us total) trans 133144004815 rc 0/0 00000100:00100000:2.0:1713302733.939498:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66661 00000100:00000040:2.0:1713302733.939500:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.939502:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302733.939504:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.939509:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1023410176->1024458751) req@ffff88007be64700 x1796523234535744/t133144004815(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.939516:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.939517:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007be64700 with x1796523234535744 ext(1023410176->1024458751) 00010000:00000001:2.0:1713302733.939519:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.939520:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.939522:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.939523:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.939525:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.939526:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.939527:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.939527:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.939528:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007be64700 00002000:00000001:2.0:1713302733.939529:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.939530:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713302733.939532:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713302733.939533:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda500. 00000020:00000010:2.0:1713302733.939535:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d7d0. 00000800:00000010:0.0:1713302733.939535:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a300. 00000020:00000010:2.0:1713302733.939537:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a63d4a00. 00000020:00000040:2.0:1713302733.939539:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:0.0:1713302733.939539:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713302733.939541:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.939542:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.939545:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6a18 00000400:00000010:0.0:1713302733.939546:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6a18. 00000100:00000001:0.0:1713302733.939549:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.939550:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302733.940386:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.940392:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.940393:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.940395:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.940401:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.940407:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939a980 00000400:00000200:0.0:1713302733.940412:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 9240 00000800:00000001:0.0:1713302733.940416:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.940424:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.940426:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.940430:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.940433:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.940435:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302733.940439:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ddffb80. 00000100:00000040:0.0:1713302733.940442:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88005ddffb80 x1796523234535808 msgsize 440 00000100:00100000:0.0:1713302733.940445:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.940461:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.940465:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.940467:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302733.940517:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302733.940520:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234535808 02000000:00000001:3.0:1713302733.940521:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302733.940523:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302733.940525:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302733.940528:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302733.940531:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234535808 00000020:00000001:3.0:1713302733.940532:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302733.940533:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302733.940534:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302733.940536:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302733.940538:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302733.940540:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302733.940547:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302733.940548:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302733.940551:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800886bf400. 00000020:00000010:3.0:1713302733.940554:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552880. 00000020:00000010:3.0:1713302733.940558:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a320. 00000100:00000040:3.0:1713302733.940564:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302733.940566:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302733.940567:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302733.940569:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.940572:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.940583:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302733.940588:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302733.940589:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302733.940592:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59286 00000100:00000040:3.0:1713302733.940594:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302733.940596:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133889178496 : -131939820373120 : ffff88005ddffb80) 00000100:00000040:3.0:1713302733.940601:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ddffb80 x1796523234535808/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302733.940607:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302733.940609:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302733.940611:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ddffb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234535808:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302733.940614:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234535808 00000020:00000001:3.0:1713302733.940616:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302733.940618:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302733.940619:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.940621:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302733.940623:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302733.940625:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302733.940627:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302733.940629:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302733.940630:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302733.940633:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302733.940635:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302733.940637:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.940639:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302733.940640:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.940641:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302733.940642:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.940643:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302733.940644:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.940645:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302733.940646:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.940649:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.940650:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.940654:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302733.940656:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302733.940659:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a81b9400. 02000000:00000001:3.0:1713302733.940661:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.940663:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302733.940665:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302733.940667:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302733.940669:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302733.940673:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302733.940674:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302733.940676:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302733.940679:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302733.940682:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302733.940684:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.949262:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.949276:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.949278:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.949280:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004815 is committed 00000001:00000040:0.0:1713302733.949282:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:3.0:1713302733.949283:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302733.949284:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302733.949286:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616780. 00000020:00000001:3.0:1713302733.949288:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.949288:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.949290:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.949291:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:3.0:1713302733.949293:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302733.949293:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.949294:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616d20. 00040000:00000001:0.0:1713302733.949297:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.949299:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713302733.949300:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302733.949301:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009003ec00. 00002000:00000001:3.0:1713302733.949303:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713302733.949304:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302733.949305:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302733.949306:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.949307:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713302733.949308:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302733.949308:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009003e000. 00080000:00000001:0.0:1713302733.949309:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713302733.949310:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713302733.949313:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:3.0:1713302733.949316:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004815, transno 0, xid 1796523234535808 00010000:00000001:3.0:1713302733.949319:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713302733.949327:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ddffb80 x1796523234535808/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713302733.949334:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302733.949336:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302733.949340:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302733.949344:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302733.949346:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302733.949348:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302733.949350:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302733.949352:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.949354:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302733.949357:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302733.949360:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec1f68. 00000100:00000200:3.0:1713302733.949365:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234535808, offset 224 00000400:00000200:3.0:1713302733.949369:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302733.949378:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302733.949383:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524602:524602:256:4294967295] 192.168.202.46@tcp LPNI seq info [524602:524602:8:4294967295] 00000400:00000200:3.0:1713302733.949391:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302733.949396:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302733.949399:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66400. 00000800:00000200:3.0:1713302733.949403:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302733.949408:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302733.949412:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713302733.949418:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302733.949420:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302733.949423:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302733.949424:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.949426:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713302733.949429:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ddffb80 x1796523234535808/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713302733.949435:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ddffb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234535808:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8827us (8992us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302733.949441:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59286 00000100:00000040:3.0:1713302733.949443:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302733.949444:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302733.949445:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302733.949448:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552880. 00000020:00000010:3.0:1713302733.949451:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a320. 00000020:00000010:3.0:1713302733.949452:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800886bf400. 00000020:00000040:3.0:1713302733.949454:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:3.0:1713302733.949455:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302733.949472:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.949475:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66400. 00000400:00000200:0.0:1713302733.949479:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.949484:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302733.949486:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec1f68 00000400:00000010:0.0:1713302733.949488:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec1f68. 00000100:00000001:0.0:1713302733.949492:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302733.949493:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302733.953168:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.953175:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.953177:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.953178:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.953183:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.953190:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939aa00 00000400:00000200:0.0:1713302733.953195:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 195688 00000800:00000001:0.0:1713302733.953199:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.953207:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.953209:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.953211:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.953218:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.953220:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302733.953223:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ddfd500. 00000100:00000040:0.0:1713302733.953225:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88005ddfd500 x1796523234535936 msgsize 488 00000100:00100000:0.0:1713302733.953227:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.953234:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.953238:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.953240:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.953264:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302733.953279:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234535936 02000000:00000001:2.0:1713302733.953282:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302733.953284:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302733.953286:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302733.953289:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302733.953291:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234535936 00000020:00000001:2.0:1713302733.953294:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302733.953295:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302733.953297:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.953299:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302733.953301:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302733.953303:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302733.953306:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.953307:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302733.953310:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007dd36c00. 00000020:00000010:2.0:1713302733.953313:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae80. 00000020:00000010:2.0:1713302733.953316:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d7d0. 00000100:00000040:2.0:1713302733.953322:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302733.953325:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302733.953326:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302733.953328:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302733.953330:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.953332:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.953334:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.953337:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302733.953340:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302733.953341:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.953343:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.953344:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.953346:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.953347:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.953347:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.953348:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.953349:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.953349:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.953351:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302733.953353:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.953354:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.953355:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.953357:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302733.953357:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.953359:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.953362:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1024458752->1025507327) req@ffff88005ddfd500 x1796523234535936/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.953367:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.953368:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ddfd500 with x1796523234535936 ext(1024458752->1025507327) 00010000:00000001:2.0:1713302733.953370:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.953371:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.953372:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.953373:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.953374:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.953377:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.953377:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.953378:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.953379:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005ddfd500 00002000:00000001:2.0:1713302733.953380:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.953381:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.953384:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.953393:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.953397:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302733.953398:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302733.953400:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66662 00000100:00000040:2.0:1713302733.953402:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302733.953403:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133889168640 : -131939820382976 : ffff88005ddfd500) 00000100:00000040:2.0:1713302733.953405:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ddfd500 x1796523234535936/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.953409:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.953410:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302733.953412:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ddfd500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234535936:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302733.953414:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234535936 00000020:00000001:2.0:1713302733.953415:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302733.953416:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302733.953417:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.953418:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.953419:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.953420:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302733.953422:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302733.953423:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302733.953423:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.953424:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.953425:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302733.953429:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302733.953430:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302733.953432:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008a7afc00. 02000000:00000001:2.0:1713302733.953434:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.953435:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.953437:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302733.953438:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.953440:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302733.953441:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.953444:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302733.953446:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302733.953448:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302733.953449:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302733.953450:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3783262208 00000020:00000001:2.0:1713302733.953452:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302733.953453:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3783262208 left=3254779904 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302733.953455:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3254779904 : 3254779904 : c2000000) 00000020:00000001:2.0:1713302733.953456:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302733.953457:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302733.953458:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302733.953458:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302733.953460:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302733.953461:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302733.953462:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302733.953463:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302733.953464:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302733.953466:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302733.953466:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302733.953467:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302733.953469:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302733.953472:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302733.953473:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302733.953475:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.953477:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302733.954899:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302733.954903:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.954904:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.954905:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.954907:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302733.954909:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009003e000. 00000100:00000010:2.0:1713302733.954911:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800ad148000. 00000020:00000040:2.0:1713302733.954912:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302733.954917:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302733.954918:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302733.954922:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302733.954926:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7b60. 00000400:00000200:2.0:1713302733.954928:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.954933:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.954936:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524603:524603:256:4294967295] 192.168.202.46@tcp LPNI seq info [524603:524603:8:4294967295] 00000400:00000200:2.0:1713302733.954938:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302733.954942:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302733.954944:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.954946:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01af00. 00000800:00000200:2.0:1713302733.954948:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.954951:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.954952:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01af00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302733.954963:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939aa00-0x661eda939aa00 00000100:00000001:2.0:1713302733.954965:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302733.955002:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.955005:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01af00. 00000400:00000200:0.0:1713302733.955006:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.955009:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302733.955011:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.955012:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009003e000 00000100:00000001:0.0:1713302733.955013:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.956292:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.956316:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.956317:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.956319:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.956323:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302733.956328:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28840d 00000800:00000001:0.0:1713302733.956332:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.957246:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.957249:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.957627:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.957630:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.957634:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302733.957638:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302733.957640:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302733.957643:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.957645:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009003e000 00000100:00000001:0.0:1713302733.957655:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302733.957659:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.957662:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302733.957672:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.957675:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302733.957675:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.957679:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.957684:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.957686:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302733.957686:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.957688:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.957689:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.957690:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.957690:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.957691:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.957692:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.957693:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.957693:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.957695:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302733.957697:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302733.957698:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.957701:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.957703:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.957706:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009003ec00. 00080000:00000001:2.0:1713302733.957708:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134730394624 : -131938979156992 : ffff88009003ec00) 00080000:00000001:2.0:1713302733.957710:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.957723:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.957724:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.957733:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.957744:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302733.957745:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.957746:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302733.957748:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.957749:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302733.957750:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302733.957755:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302733.957757:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302733.957759:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302733.957761:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009003c400. 00080000:00000001:2.0:1713302733.957762:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134730384384 : -131938979167232 : ffff88009003c400) 00080000:00000001:2.0:1713302733.957765:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302733.957769:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.957770:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302733.957772:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302733.957787:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302733.957788:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.957789:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302733.957792:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.957795:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.957799:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302733.957825:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.957827:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302733.957828:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616f60. 00000020:00000040:2.0:1713302733.957830:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302733.957831:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302733.957832:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.957833:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302733.957836:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302733.957838:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302733.957840:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302733.957873:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302733.957875:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004816, last_committed = 133144004815 00000001:00000010:2.0:1713302733.957878:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616300. 00000001:00000040:2.0:1713302733.957880:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302733.957882:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302733.957886:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302733.957914:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302733.957916:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.957922:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302733.959640:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302733.959642:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.959643:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.959644:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.959647:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302733.959648:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302733.959649:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302733.959651:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302733.959652:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800ad148000. 00000100:00000010:2.0:1713302733.959654:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009003e000. 00000100:00000001:2.0:1713302733.959656:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302733.959656:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302733.959658:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004815, transno 133144004816, xid 1796523234535936 00010000:00000001:2.0:1713302733.959660:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302733.959664:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ddfd500 x1796523234535936/t133144004816(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302733.959669:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302733.959670:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302733.959672:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302733.959675:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302733.959676:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302733.959678:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302733.959679:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302733.959680:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.959681:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302733.959682:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302733.959684:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b3b8. 00000100:00000200:2.0:1713302733.959686:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234535936, offset 224 00000400:00000200:2.0:1713302733.959689:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.959692:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.959696:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524604:524604:256:4294967295] 192.168.202.46@tcp LPNI seq info [524604:524604:8:4294967295] 00000400:00000200:2.0:1713302733.959700:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302733.959703:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.959705:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a100. 00000800:00000200:2.0:1713302733.959707:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.959710:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.959712:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302733.959722:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302733.959724:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302733.959725:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302733.959726:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.959727:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302733.959730:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ddfd500 x1796523234535936/t133144004816(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302733.959746:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ddfd500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234535936:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6334us (6519us total) trans 133144004816 rc 0/0 00000100:00100000:2.0:1713302733.959751:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66662 00000100:00000040:2.0:1713302733.959753:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302733.959755:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302733.959756:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.959760:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1024458752->1025507327) req@ffff88005ddfd500 x1796523234535936/t133144004816(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713302733.959762:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713302733.959764:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000010:0.0:1713302733.959764:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a100. 00002000:00100000:2.0:1713302733.959765:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ddfd500 with x1796523234535936 ext(1024458752->1025507327) 00000400:00000200:0.0:1713302733.959766:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713302733.959767:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.959768:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.959769:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000400:00000200:0.0:1713302733.959769:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000001:2.0:1713302733.959770:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.959771:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:0.0:1713302733.959771:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b3b8 00000400:00000010:0.0:1713302733.959772:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b3b8. 00010000:00000001:2.0:1713302733.959773:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.959773:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000100:00000001:0.0:1713302733.959773:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:2.0:1713302733.959774:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000100:00000001:0.0:1713302733.959774:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00010000:2.0:1713302733.959775:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005ddfd500 00002000:00000001:2.0:1713302733.959776:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.959777:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302733.959779:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae80. 00000020:00000010:2.0:1713302733.959782:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d7d0. 00000020:00000010:2.0:1713302733.959783:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007dd36c00. 00000020:00000040:2.0:1713302733.959785:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302733.959787:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.960532:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.960537:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.960538:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.960540:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.960544:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.960551:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939aa40 00000400:00000200:0.0:1713302733.960556:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 9680 00000800:00000001:0.0:1713302733.960559:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.960569:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.960571:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.960574:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.960577:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.960579:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302733.960582:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ddfe300. 00000100:00000040:0.0:1713302733.960584:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88005ddfe300 x1796523234536000 msgsize 440 00000100:00100000:0.0:1713302733.960587:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.960600:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.960605:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.960607:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302733.960636:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302733.960637:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234536000 02000000:00000001:3.0:1713302733.960639:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302733.960640:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302733.960642:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302733.960644:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302733.960646:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234536000 00000020:00000001:3.0:1713302733.960649:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302733.960650:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302733.960651:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302733.960653:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302733.960654:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302733.960656:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302733.960658:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302733.960659:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302733.960661:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800886bf400. 00000020:00000010:3.0:1713302733.960663:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552880. 00000020:00000010:3.0:1713302733.960665:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a320. 00000100:00000040:3.0:1713302733.960668:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302733.960670:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302733.960670:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302733.960672:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.960674:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.960682:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302733.960686:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302733.960687:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302733.960689:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59287 00000100:00000040:3.0:1713302733.960690:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302733.960691:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133889172224 : -131939820379392 : ffff88005ddfe300) 00000100:00000040:3.0:1713302733.960694:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ddfe300 x1796523234536000/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302733.960699:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302733.960699:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302733.960701:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ddfe300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234536000:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302733.960703:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234536000 00000020:00000001:3.0:1713302733.960704:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302733.960705:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302733.960706:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.960707:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302733.960708:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302733.960710:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302733.960711:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302733.960712:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302733.960713:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302733.960715:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302733.960716:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302733.960716:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.960717:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302733.960718:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.960719:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302733.960719:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.960720:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302733.960721:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302733.960722:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302733.960722:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.960723:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302733.960724:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.960726:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302733.960727:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302733.960730:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a81ba000. 02000000:00000001:3.0:1713302733.960730:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302733.960732:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302733.960733:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302733.960746:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302733.960747:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302733.960751:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302733.960753:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302733.960754:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302733.960756:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302733.960758:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302733.960759:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.968984:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.968987:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.968990:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.968994:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.968997:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713302733.969000:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.969001:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:1.0:1713302733.969002:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:0.0:1713302733.969003:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000100:00000001:1.0:1713302733.969005:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000040:0.0:1713302733.969006:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004816, transno 0, xid 1796523234536000 00000100:00000001:1.0:1713302733.969007:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000001:0.0:1713302733.969007:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00080000:1.0:1713302733.969009:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004816 is committed 00000001:00000040:1.0:1713302733.969012:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00010000:00000200:0.0:1713302733.969013:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ddfe300 x1796523234536000/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:1.0:1713302733.969014:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:1.0:1713302733.969016:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616300. 00010000:00000001:0.0:1713302733.969017:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:1.0:1713302733.969019:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:0.0:1713302733.969019:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302733.969020:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000020:00000001:1.0:1713302733.969021:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713302733.969022:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000100:00000001:0.0:1713302733.969022:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000040:1.0:1713302733.969024:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000100:00000040:0.0:1713302733.969024:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000020:00000010:1.0:1713302733.969025:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616f60. 00000100:00000001:0.0:1713302733.969025:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302733.969027:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:1.0:1713302733.969028:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:0.0:1713302733.969028:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713302733.969029:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:0.0:1713302733.969029:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000010:1.0:1713302733.969031:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009003c400. 00000100:00000040:0.0:1713302733.969031:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00080000:00000001:1.0:1713302733.969033:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:0.0:1713302733.969034:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be2000. 00080000:00000001:1.0:1713302733.969035:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713302733.969035:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713302733.969036:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713302733.969037:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009003ec00. 00000100:00000200:0.0:1713302733.969038:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234536000, offset 224 00080000:00000001:1.0:1713302733.969039:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:0.0:1713302733.969041:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302733.969047:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302733.969052:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524605:524605:256:4294967295] 192.168.202.46@tcp LPNI seq info [524605:524605:8:4294967295] 00000400:00000200:0.0:1713302733.969058:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302733.969062:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302733.969064:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8f00. 00000800:00000200:0.0:1713302733.969068:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302733.969072:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302733.969075:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302733.969087:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302733.969090:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302733.969092:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302733.969093:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.969095:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302733.969099:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ddfe300 x1796523234536000/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302733.969107:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ddfe300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234536000:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8406us (8521us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302733.969113:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59287 00000100:00000040:0.0:1713302733.969116:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302733.969118:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302733.969119:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302733.969122:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552880. 00000020:00000010:0.0:1713302733.969125:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a320. 00000020:00000010:0.0:1713302733.969127:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800886bf400. 00000020:00000040:0.0:1713302733.969130:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302733.969132:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302733.969144:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.969148:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8f00. 00000400:00000200:2.0:1713302733.969152:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.969158:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.969161:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be2000 00000400:00000010:2.0:1713302733.969163:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be2000. 00000100:00000001:2.0:1713302733.969165:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.969167:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302733.973550:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.973558:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302733.973560:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.973562:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.973568:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302733.973578:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939aac0 00000400:00000200:0.0:1713302733.973584:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 196176 00000800:00000001:0.0:1713302733.973590:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.973601:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302733.973603:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.973607:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302733.973611:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302733.973613:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302733.973616:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ddfc000. 00000100:00000040:0.0:1713302733.973619:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88005ddfc000 x1796523234536128 msgsize 488 00000100:00100000:0.0:1713302733.973622:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302733.973634:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302733.973640:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302733.973643:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.973660:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302733.973663:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234536128 02000000:00000001:2.0:1713302733.973664:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302733.973666:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302733.973668:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302733.973671:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302733.973674:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234536128 00000020:00000001:2.0:1713302733.973676:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302733.973677:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302733.973679:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.973680:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302733.973682:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302733.973684:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302733.973687:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.973688:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302733.973691:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008d6d8200. 00000020:00000010:2.0:1713302733.973693:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae00. 00000020:00000010:2.0:1713302733.973696:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d7d0. 00000100:00000040:2.0:1713302733.973701:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302733.973703:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302733.973704:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302733.973706:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302733.973708:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.973709:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.973711:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.973713:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302733.973715:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302733.973717:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.973718:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302733.973720:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.973721:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.973722:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.973724:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.973724:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302733.973725:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302733.973726:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.973727:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302733.973730:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.973731:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.973733:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.973747:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302733.973748:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.973750:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302733.973755:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1025507328->1026555903) req@ffff88005ddfc000 x1796523234536128/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302733.973762:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302733.973764:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ddfc000 with x1796523234536128 ext(1025507328->1026555903) 00010000:00000001:2.0:1713302733.973768:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302733.973769:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302733.973770:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302733.973772:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.973773:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302733.973776:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302733.973777:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302733.973778:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302733.973779:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005ddfc000 00002000:00000001:2.0:1713302733.973781:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.973782:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.973786:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.973796:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302733.973802:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302733.973804:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302733.973806:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66663 00000100:00000040:2.0:1713302733.973808:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302733.973810:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133889163264 : -131939820388352 : ffff88005ddfc000) 00000100:00000040:2.0:1713302733.973813:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ddfc000 x1796523234536128/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302733.973818:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302733.973819:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302733.973821:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ddfc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234536128:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302733.973827:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234536128 00000020:00000001:2.0:1713302733.973828:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302733.973830:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302733.973832:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.973833:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302733.973834:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302733.973836:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302733.973838:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302733.973839:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302733.973840:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302733.973841:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.973843:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302733.973847:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302733.973848:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302733.973851:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009003dc00. 02000000:00000001:2.0:1713302733.973852:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.973854:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.973856:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302733.973857:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.973860:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302733.973861:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.973864:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302733.973867:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302733.973869:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302733.973871:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302733.973873:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3782213632 00000020:00000001:2.0:1713302733.973874:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302733.973876:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3782213632 left=3253731328 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302733.973878:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3253731328 : 3253731328 : c1f00000) 00000020:00000001:2.0:1713302733.973880:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302733.973881:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302733.973883:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302733.973883:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302733.973886:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302733.973888:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302733.973889:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302733.973891:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302733.973893:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302733.973894:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302733.973896:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302733.973897:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302733.973898:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302733.973902:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302733.973904:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302733.973907:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302733.973910:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302733.975673:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302733.975678:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302733.975680:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302733.975681:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302733.975683:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302733.975686:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009003ec00. 00000100:00000010:2.0:1713302733.975689:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012d8ca000. 00000020:00000040:2.0:1713302733.975692:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302733.975698:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302733.975700:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302733.975705:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302733.975711:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7b98. 00000400:00000200:2.0:1713302733.975714:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302733.975722:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302733.975726:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524606:524606:256:4294967295] 192.168.202.46@tcp LPNI seq info [524606:524606:8:4294967295] 00000400:00000200:2.0:1713302733.975729:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302733.975743:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302733.975748:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302733.975750:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01ab00. 00000800:00000200:2.0:1713302733.975753:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302733.975757:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302733.975760:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01ab00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302733.975774:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939aac0-0x661eda939aac0 00000100:00000001:2.0:1713302733.975777:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302733.975812:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302733.975814:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01ab00. 00000400:00000200:0.0:1713302733.975816:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302733.975819:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302733.975821:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302733.975822:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009003ec00 00000100:00000001:0.0:1713302733.975823:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.976794:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.976817:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.976819:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.976821:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.976825:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302733.976832:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288419 00000800:00000001:2.0:1713302733.976837:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.977381:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.977383:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.977448:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.977565:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.977945:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.977947:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.978024:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.978026:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.978030:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302733.978033:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:2.0:1713302733.978034:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:2.0:1713302733.978037:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.978038:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009003ec00 00000100:00000001:2.0:1713302733.978049:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.978053:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.978056:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302733.978083:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.978086:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302733.978088:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.978093:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.978098:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.978100:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.978102:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.978104:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.978105:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.978107:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.978108:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.978109:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.978110:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.978111:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.978112:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.978114:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302733.978116:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302733.978118:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302733.978122:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.978124:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302733.978130:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d1bc00. 00080000:00000001:0.0:1713302733.978132:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972130816 : -131939737420800 : ffff880062d1bc00) 00080000:00000001:0.0:1713302733.978135:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302733.978151:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.978153:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302733.978163:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.978165:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302733.978166:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.978168:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302733.978170:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.978172:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302733.978175:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302733.978181:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302733.978184:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302733.978186:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302733.978189:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d1b400. 00080000:00000001:0.0:1713302733.978190:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972128768 : -131939737422848 : ffff880062d1b400) 00080000:00000001:0.0:1713302733.978194:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302733.978201:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.978203:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302733.978205:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302733.978223:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302733.978225:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.978226:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302733.978231:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.978236:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.978240:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302733.978289:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.978292:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302733.978293:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415dba0. 00000020:00000040:0.0:1713302733.978295:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302733.978296:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302733.978298:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.978299:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302733.978301:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302733.978304:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302733.978305:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302733.978334:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302733.978335:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004817, last_committed = 133144004816 00000001:00000010:0.0:1713302733.978337:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415d600. 00000001:00000040:0.0:1713302733.978338:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302733.978339:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302733.978342:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302733.978362:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302733.978364:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.978368:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302733.979976:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302733.979978:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.979980:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.979981:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.979984:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302733.979984:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302733.979986:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302733.979987:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302733.979989:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012d8ca000. 00000100:00000010:0.0:1713302733.979991:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009003ec00. 00000100:00000001:0.0:1713302733.979992:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302733.979992:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302733.979994:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004816, transno 133144004817, xid 1796523234536128 00010000:00000001:0.0:1713302733.979996:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302733.980000:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ddfc000 x1796523234536128/t133144004817(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302733.980005:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302733.980006:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302733.980008:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=142 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302733.980010:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302733.980012:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302733.980013:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302733.980014:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302733.980016:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.980017:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302733.980018:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302733.980020:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be2770. 00000100:00000200:0.0:1713302733.980022:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234536128, offset 224 00000400:00000200:0.0:1713302733.980024:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302733.980029:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302733.980032:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524607:524607:256:4294967295] 192.168.202.46@tcp LPNI seq info [524607:524607:8:4294967295] 00000400:00000200:0.0:1713302733.980036:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302733.980040:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302733.980041:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007fb9ee00. 00000800:00000200:0.0:1713302733.980044:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302733.980046:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302733.980048:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007fb9ee00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302733.980059:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302733.980061:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302733.980062:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302733.980063:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.980064:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302733.980066:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ddfc000 x1796523234536128/t133144004817(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302733.980071:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ddfc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234536128:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6252us (6451us total) trans 133144004817 rc 0/0 00000100:00100000:0.0:1713302733.980076:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66663 00000100:00000040:0.0:1713302733.980078:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302733.980079:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302733.980080:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302733.980084:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1025507328->1026555903) req@ffff88005ddfc000 x1796523234536128/t133144004817(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302733.980088:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302733.980089:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ddfc000 with x1796523234536128 ext(1025507328->1026555903) 00010000:00000001:0.0:1713302733.980091:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302733.980092:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.980093:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302733.980094:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302733.980095:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302733.980096:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302733.980097:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302733.980098:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302733.980099:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005ddfc000 00002000:00000001:0.0:1713302733.980100:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.980101:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302733.980104:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae00. 00000020:00000010:0.0:1713302733.980106:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d7d0. 00000020:00000010:0.0:1713302733.980108:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008d6d8200. 00000020:00000040:0.0:1713302733.980110:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000800:00000200:2.0:1713302733.980112:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1713302733.980112:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713302733.980114:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007fb9ee00. 00000400:00000200:2.0:1713302733.980117:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.980120:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.980124:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be2770 00000400:00000010:2.0:1713302733.980126:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be2770. 00000100:00000001:2.0:1713302733.980128:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.980130:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.980829:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.980834:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.980836:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.980838:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.980843:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.980849:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939ab00 00000400:00000200:2.0:1713302733.980855:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 10120 00000800:00000001:2.0:1713302733.980859:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.980865:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.980868:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.980871:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.980874:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.980875:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302733.980880:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ae85500. 00000100:00000040:2.0:1713302733.980882:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006ae85500 x1796523234536192 msgsize 440 00000100:00100000:2.0:1713302733.980886:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.980898:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.980901:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.980904:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.980914:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302733.980915:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234536192 02000000:00000001:0.0:1713302733.980917:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302733.980918:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302733.980919:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.980921:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302733.980922:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234536192 00000020:00000001:0.0:1713302733.980924:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302733.980924:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302733.980925:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.980926:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302733.980927:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302733.980929:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302733.980930:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.980931:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302733.980932:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800855e6e00. 00000020:00000010:0.0:1713302733.980934:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547c80. 00000020:00000010:0.0:1713302733.980936:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553af0. 00000100:00000040:0.0:1713302733.980940:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302733.980941:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302733.980942:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302733.980943:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.980945:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.980953:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.980956:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302733.980957:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302733.980960:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59288 00000100:00000040:0.0:1713302733.980962:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302733.980963:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134107829504 : -131939601722112 : ffff88006ae85500) 00000100:00000040:0.0:1713302733.980965:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ae85500 x1796523234536192/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.980970:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.980970:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302733.980972:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ae85500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234536192:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302733.980974:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234536192 00000020:00000001:0.0:1713302733.980975:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302733.980976:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302733.980977:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.980978:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.980979:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302733.980980:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302733.980981:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302733.980982:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302733.980983:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.980984:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302733.980986:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302733.980987:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.980988:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.980988:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.980989:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.980990:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.980991:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.980991:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.980992:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.980993:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.980994:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.980995:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.980997:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302733.980997:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302733.980999:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880062d19000. 02000000:00000001:0.0:1713302733.981001:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.981002:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.981003:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302733.981004:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302733.981006:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302733.981008:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302733.981010:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302733.981011:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302733.981012:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302733.981015:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302733.981016:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302733.990256:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302733.990261:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302733.990263:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302733.990279:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004817 is committed 00000001:00000040:0.0:1713302733.990283:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302733.990286:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302733.990288:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415d600. 00000020:00000001:0.0:1713302733.990291:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302733.990293:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302733.990294:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302733.990296:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302733.990297:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415dba0. 00040000:00000001:0.0:1713302733.990300:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.990302:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.990303:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d1b400. 00080000:00000001:0.0:1713302733.990306:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302733.990307:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302733.990308:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302733.990309:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302733.990310:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d1bc00. 00080000:00000001:0.0:1713302733.990311:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713302733.990464:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.990468:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.990474:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302733.990480:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.990483:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302733.990488:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302733.990490:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302733.990492:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302733.990497:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004817, transno 0, xid 1796523234536192 00010000:00000001:1.0:1713302733.990499:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302733.990508:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ae85500 x1796523234536192/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302733.990515:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302733.990516:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302733.990520:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302733.990523:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302733.990525:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302733.990527:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302733.990529:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302733.990532:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302733.990534:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302733.990536:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302733.990540:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916198. 00000100:00000200:1.0:1713302733.990544:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234536192, offset 224 00000400:00000200:1.0:1713302733.990548:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302733.990557:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302733.990562:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524608:524608:256:4294967295] 192.168.202.46@tcp LPNI seq info [524608:524608:8:4294967295] 00000400:00000200:1.0:1713302733.990570:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302733.990574:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302733.990577:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba600. 00000800:00000200:1.0:1713302733.990582:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302733.990588:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302733.990591:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302733.990605:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302733.990608:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302733.990610:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302733.990611:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302733.990613:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302733.990617:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ae85500 x1796523234536192/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 440/432 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302733.990625:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ae85500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234536192:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9653us (9741us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302733.990633:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59288 00000100:00000040:1.0:1713302733.990635:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302733.990637:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302733.990639:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302733.990643:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547c80. 00000020:00000010:1.0:1713302733.990647:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553af0. 00000020:00000010:1.0:1713302733.990652:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800855e6e00. 00000020:00000040:1.0:1713302733.990655:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302733.990657:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302733.990676:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.990679:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba600. 00000400:00000200:2.0:1713302733.990683:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.990688:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302733.990692:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916198 00000400:00000010:2.0:1713302733.990693:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916198. 00000100:00000001:2.0:1713302733.990696:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302733.990697:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302733.994962:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.994973:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.994975:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.994976:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.994983:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302733.994992:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939ab80 00000400:00000200:2.0:1713302733.994998:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 196664 00000800:00000001:2.0:1713302733.995003:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.995011:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.995012:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.995015:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302733.995019:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302733.995020:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302733.995024:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121738e00. 00000100:00000040:2.0:1713302733.995026:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880121738e00 x1796523234536320 msgsize 488 00000100:00100000:2.0:1713302733.995028:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302733.995039:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302733.995044:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.995046:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.995072:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302733.995075:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234536320 02000000:00000001:0.0:1713302733.995077:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302733.995079:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302733.995081:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302733.995085:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302733.995088:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234536320 00000020:00000001:0.0:1713302733.995090:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302733.995091:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302733.995093:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.995096:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302733.995098:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302733.995100:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302733.995103:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.995104:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302733.995107:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800855e6600. 00000020:00000010:0.0:1713302733.995112:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547800. 00000020:00000010:0.0:1713302733.995119:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553258. 00000100:00000040:0.0:1713302733.995126:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302733.995129:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302733.995130:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302733.995133:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302733.995135:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.995136:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302733.995139:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.995142:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302733.995145:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302733.995147:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.995150:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.995151:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.995153:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.995154:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.995155:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.995156:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.995158:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.995158:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.995160:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302733.995164:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.995166:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.995167:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.995169:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302733.995171:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.995173:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302733.995180:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1026555904->1027604479) req@ffff880121738e00 x1796523234536320/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302733.995188:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302733.995189:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880121738e00 with x1796523234536320 ext(1026555904->1027604479) 00010000:00000001:0.0:1713302733.995192:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302733.995193:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302733.995195:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302733.995197:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302733.995199:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302733.995201:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302733.995203:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302733.995204:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302733.995205:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880121738e00 00002000:00000001:0.0:1713302733.995206:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.995208:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.995213:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.995223:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302733.995229:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302733.995230:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302733.995233:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66664 00000100:00000040:0.0:1713302733.995235:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302733.995236:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137170406912 : -131936539144704 : ffff880121738e00) 00000100:00000040:0.0:1713302733.995240:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880121738e00 x1796523234536320/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/0 e 0 to 0 dl 1713302744 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302733.995246:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302733.995246:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302733.995249:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880121738e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234536320:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302733.995251:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234536320 00000020:00000001:0.0:1713302733.995252:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302733.995255:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302733.995256:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.995257:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302733.995258:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302733.995260:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302733.995263:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302733.995264:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302733.995281:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302733.995282:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.995284:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302733.995288:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302733.995289:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302733.995293:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880072ce3c00. 02000000:00000001:0.0:1713302733.995295:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.995297:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.995299:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302733.995300:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.995301:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302733.995303:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.995306:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302733.995308:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302733.995310:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302733.995311:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302733.995312:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3781165056 00000020:00000001:0.0:1713302733.995314:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302733.995315:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3781165056 left=3252682752 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302733.995316:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3252682752 : 3252682752 : c1e00000) 00000020:00000001:0.0:1713302733.995317:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302733.995318:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302733.995320:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302733.995321:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302733.995323:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302733.995325:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302733.995326:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302733.995329:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302733.995331:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302733.995333:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302733.995335:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302733.995337:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302733.995339:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302733.995344:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302733.995346:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302733.995349:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.995353:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302733.997064:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302733.997069:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.997070:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.997071:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302733.997073:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302733.997075:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880072ce2c00. 00000100:00000010:0.0:1713302733.997077:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009b087000. 00000020:00000040:0.0:1713302733.997078:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302733.997083:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302733.997085:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302733.997089:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302733.997093:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9f50. 00000400:00000200:0.0:1713302733.997096:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302733.997103:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302733.997106:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524609:524609:256:4294967295] 192.168.202.46@tcp LPNI seq info [524609:524609:8:4294967295] 00000400:00000200:0.0:1713302733.997109:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302733.997113:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302733.997116:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302733.997118:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880087da5700. 00000800:00000200:0.0:1713302733.997121:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302733.997125:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302733.997127:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087da5700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302733.997140:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939ab80-0x661eda939ab80 00000100:00000001:0.0:1713302733.997142:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302733.997204:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302733.997207:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880087da5700. 00000400:00000200:2.0:1713302733.997210:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.997214:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302733.997216:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.997218:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880072ce2c00 00000100:00000001:2.0:1713302733.997219:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.998022:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.998047:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.998049:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.998052:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.998057:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302733.998064:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288425 00000800:00000001:2.0:1713302733.998069:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.998614:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.998616:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.998683:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.998942:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.999326:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302733.999328:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.999405:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302733.999407:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302733.999411:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302733.999415:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:2.0:1713302733.999416:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:2.0:1713302733.999418:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302733.999420:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880072ce2c00 00000100:00000001:2.0:1713302733.999430:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302733.999434:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302733.999437:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302733.999447:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.999450:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302733.999451:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.999455:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.999461:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.999463:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302733.999464:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.999465:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302733.999466:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.999467:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.999468:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.999469:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.999469:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302733.999470:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302733.999470:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.999472:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302733.999473:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302733.999474:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302733.999478:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.999480:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302733.999484:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880072ce3800. 00080000:00000001:0.0:1713302733.999486:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134240335872 : -131939469215744 : ffff880072ce3800) 00080000:00000001:0.0:1713302733.999488:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302733.999504:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.999506:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302733.999515:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.999516:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302733.999517:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.999518:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302733.999520:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302733.999521:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302733.999522:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302733.999528:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302733.999530:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302733.999532:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302733.999533:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880072ce0400. 00080000:00000001:0.0:1713302733.999534:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134240322560 : -131939469229056 : ffff880072ce0400) 00080000:00000001:0.0:1713302733.999538:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302733.999542:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.999543:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302733.999545:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302733.999562:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302733.999563:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.999564:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302733.999567:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.999570:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.999573:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302733.999600:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302733.999602:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302733.999604:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415dde0. 00000020:00000040:0.0:1713302733.999605:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302733.999606:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302733.999608:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.999609:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302733.999611:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302733.999613:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302733.999615:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302733.999643:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302733.999645:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004818, last_committed = 133144004817 00000001:00000010:0.0:1713302733.999647:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415dc00. 00000001:00000040:0.0:1713302733.999648:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302733.999650:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302733.999653:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302733.999672:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302733.999673:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302733.999677:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302734.001686:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302734.001690:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.001691:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.001693:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.001696:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302734.001697:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302734.001698:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302734.001700:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302734.001702:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009b087000. 00000100:00000010:0.0:1713302734.001704:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880072ce2c00. 00000100:00000001:0.0:1713302734.001705:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302734.001706:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302734.001709:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004817, transno 133144004818, xid 1796523234536320 00010000:00000001:0.0:1713302734.001710:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302734.001716:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880121738e00 x1796523234536320/t133144004818(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302734.001722:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302734.001723:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302734.001725:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302734.001728:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302734.001730:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302734.001731:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302734.001733:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302734.001748:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.001749:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302734.001751:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302734.001753:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bbb0. 00000100:00000200:0.0:1713302734.001756:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234536320, offset 224 00000400:00000200:0.0:1713302734.001759:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302734.001765:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302734.001768:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524610:524610:256:4294967295] 192.168.202.46@tcp LPNI seq info [524610:524610:8:4294967295] 00000400:00000200:0.0:1713302734.001774:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302734.001777:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302734.001779:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091e41200. 00000800:00000200:0.0:1713302734.001782:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302734.001787:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302734.001789:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091e41200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302734.001799:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302734.001801:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302734.001802:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302734.001803:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.001804:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302734.001807:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880121738e00 x1796523234536320/t133144004818(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302734.001813:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880121738e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234536320:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6566us (6785us total) trans 133144004818 rc 0/0 00000100:00100000:0.0:1713302734.001819:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66664 00000100:00000040:0.0:1713302734.001821:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302734.001822:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302734.001824:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302734.001828:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1026555904->1027604479) req@ffff880121738e00 x1796523234536320/t133144004818(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:119/0 lens 488/448 e 0 to 0 dl 1713302744 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302734.001833:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302734.001834:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880121738e00 with x1796523234536320 ext(1026555904->1027604479) 00010000:00000001:0.0:1713302734.001836:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302734.001837:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.001839:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302734.001840:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.001841:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.001842:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302734.001843:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302734.001843:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302734.001844:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880121738e00 00002000:00000001:0.0:1713302734.001845:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.001846:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302734.001849:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547800. 00000020:00000010:0.0:1713302734.001852:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553258. 00000020:00000010:0.0:1713302734.001855:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800855e6600. 00000020:00000040:0.0:1713302734.001857:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302734.001859:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302734.001865:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.001868:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091e41200. 00000400:00000200:2.0:1713302734.001871:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.001876:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302734.001878:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59bbb0 00000400:00000010:2.0:1713302734.001880:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59bbb0. 00000100:00000001:2.0:1713302734.001883:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302734.001884:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302734.002846:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.002852:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.002854:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.002856:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.002861:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.002869:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939abc0 00000400:00000200:2.0:1713302734.002874:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 10560 00000800:00000001:2.0:1713302734.002879:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.002886:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.002887:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.002890:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.002894:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.002896:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.002899:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012173aa00. 00000100:00000040:2.0:1713302734.002901:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88012173aa00 x1796523234536384 msgsize 440 00000100:00100000:2.0:1713302734.002904:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.002918:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.002921:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.002923:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.002953:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.002956:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234536384 02000000:00000001:1.0:1713302734.002958:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.002959:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.002962:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.002965:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.002968:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234536384 00000020:00000001:1.0:1713302734.002970:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.002972:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.002973:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.002975:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.002977:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.002978:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.002982:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.002984:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.002987:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084a8ce00. 00000020:00000010:1.0:1713302734.002990:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302734.002993:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585af0. 00000100:00000040:1.0:1713302734.002999:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302734.003001:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.003002:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302734.003003:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.003007:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.003024:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.003031:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.003032:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.003036:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59289 00000100:00000040:1.0:1713302734.003038:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.003040:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137170414080 : -131936539137536 : ffff88012173aa00) 00000100:00000040:1.0:1713302734.003044:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012173aa00 x1796523234536384/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.003051:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.003052:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.003055:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012173aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234536384:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302734.003058:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234536384 00000020:00000001:1.0:1713302734.003060:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.003063:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.003064:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.003066:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.003068:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302734.003070:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.003072:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.003073:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.003074:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.003077:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.003079:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.003081:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.003083:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.003084:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.003086:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.003087:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.003088:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.003089:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.003090:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.003091:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.003093:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.003094:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.003098:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.003100:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.003103:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d3b3400. 02000000:00000001:1.0:1713302734.003105:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.003108:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.003110:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302734.003112:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.003114:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.003118:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.003120:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302734.003122:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302734.003124:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302734.003128:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302734.003130:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302734.012918:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302734.012924:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302734.012927:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713302734.012929:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302734.012929:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004818 is committed 00000001:00000040:0.0:1713302734.012932:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302734.012934:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302734.012935:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302734.012938:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415dc00. 00000020:00000001:1.0:1713302734.012940:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.012941:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302734.012943:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302734.012944:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302734.012946:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000001:1.0:1713302734.012947:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302734.012947:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415dde0. 00002000:00000001:1.0:1713302734.012950:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302734.012950:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302734.012952:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.012953:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880072ce0400. 00002000:00000001:1.0:1713302734.012955:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.012955:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302734.012956:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713302734.012957:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302734.012957:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302734.012957:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.012958:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880072ce3800. 00000020:00000002:1.0:1713302734.012960:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302734.012960:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302734.012965:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004818, transno 0, xid 1796523234536384 00010000:00000001:1.0:1713302734.012968:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.012977:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012173aa00 x1796523234536384/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.012988:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.012989:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.012992:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302734.012996:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.012999:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.013000:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.013003:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.013005:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.013007:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.013009:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.013013:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916550. 00000100:00000200:1.0:1713302734.013018:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234536384, offset 224 00000400:00000200:1.0:1713302734.013022:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.013032:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.013038:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524611:524611:256:4294967295] 192.168.202.46@tcp LPNI seq info [524611:524611:8:4294967295] 00000400:00000200:1.0:1713302734.013045:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.013050:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.013053:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba300. 00000800:00000200:1.0:1713302734.013057:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.013063:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.013066:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.013074:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.013077:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.013078:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.013079:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.013081:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.013085:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012173aa00 x1796523234536384/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.013092:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012173aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234536384:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10039us (10188us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302734.013100:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59289 00000100:00000040:1.0:1713302734.013102:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.013104:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302734.013106:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302734.013110:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302734.013112:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585af0. 00000020:00000010:1.0:1713302734.013115:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084a8ce00. 00000020:00000040:1.0:1713302734.013119:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302734.013121:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302734.013147:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.013151:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba300. 00000400:00000200:2.0:1713302734.013156:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.013161:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302734.013164:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916550 00000400:00000010:2.0:1713302734.013166:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916550. 00000100:00000001:2.0:1713302734.013169:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302734.013170:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302734.017646:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.017657:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.017659:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.017661:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.017669:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.017680:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939ac40 00000400:00000200:2.0:1713302734.017686:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 197152 00000800:00000001:2.0:1713302734.017692:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.017704:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.017706:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.017709:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.017713:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.017715:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302734.017719:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121738700. 00000100:00000040:2.0:1713302734.017721:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880121738700 x1796523234536512 msgsize 488 00000100:00100000:2.0:1713302734.017724:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.017728:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.017744:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.017746:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.017755:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302734.017756:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234536512 02000000:00000001:0.0:1713302734.017759:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302734.017760:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302734.017762:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302734.017764:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302734.017767:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234536512 00000020:00000001:0.0:1713302734.017769:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302734.017770:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302734.017771:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.017773:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302734.017775:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302734.017776:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302734.017779:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.017780:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302734.017782:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012e3c3a00. 00000020:00000010:0.0:1713302734.017785:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547180. 00000020:00000010:0.0:1713302734.017788:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553258. 00000100:00000040:0.0:1713302734.017792:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302734.017794:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302734.017795:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302734.017796:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302734.017798:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302734.017799:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302734.017801:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302734.017803:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302734.017805:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302734.017807:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.017808:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302734.017809:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.017810:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.017811:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.017812:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.017813:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.017814:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.017814:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.017815:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302734.017817:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.017818:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.017819:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.017820:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302734.017821:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.017823:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302734.017827:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1027604480->1028653055) req@ffff880121738700 x1796523234536512/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302734.017836:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302734.017837:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880121738700 with x1796523234536512 ext(1027604480->1028653055) 00010000:00000001:0.0:1713302734.017839:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302734.017839:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.017841:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302734.017841:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.017843:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.017844:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302734.017845:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302734.017846:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302734.017846:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880121738700 00002000:00000001:0.0:1713302734.017847:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.017848:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.017852:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.017856:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.017859:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302734.017860:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302734.017862:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66665 00000100:00000040:0.0:1713302734.017864:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302734.017864:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137170405120 : -131936539146496 : ffff880121738700) 00000100:00000040:0.0:1713302734.017867:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880121738700 x1796523234536512/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302734.017871:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.017871:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302734.017873:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880121738700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234536512:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302734.017875:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234536512 00000020:00000001:0.0:1713302734.017876:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302734.017878:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302734.017880:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.017881:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302734.017882:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302734.017883:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302734.017885:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302734.017886:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302734.017887:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302734.017888:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.017889:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302734.017892:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302734.017893:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302734.017895:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011db38400. 02000000:00000001:0.0:1713302734.017896:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.017897:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.017900:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302734.017901:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.017903:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302734.017905:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.017909:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302734.017911:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302734.017913:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302734.017914:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302734.017916:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3780116480 00000020:00000001:0.0:1713302734.017919:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302734.017921:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3780116480 left=3251634176 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302734.017923:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3251634176 : 3251634176 : c1d00000) 00000020:00000001:0.0:1713302734.017925:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302734.017927:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302734.017930:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302734.017931:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302734.017933:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302734.017937:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302734.017938:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302734.017940:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302734.017943:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302734.017945:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302734.017947:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302734.017949:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302734.017952:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302734.017957:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302734.017958:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302734.017962:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.017966:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302734.019448:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302734.019453:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.019455:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.019456:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.019459:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302734.019462:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011db38000. 00000100:00000010:0.0:1713302734.019465:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880072678000. 00000020:00000040:0.0:1713302734.019468:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302734.019474:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302734.019476:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302734.019482:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302734.019488:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9f88. 00000400:00000200:0.0:1713302734.019492:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302734.019500:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302734.019504:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524612:524612:256:4294967295] 192.168.202.46@tcp LPNI seq info [524612:524612:8:4294967295] 00000400:00000200:0.0:1713302734.019508:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302734.019513:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302734.019517:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302734.019520:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801235b8000. 00000800:00000200:0.0:1713302734.019524:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302734.019529:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302734.019532:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302734.019548:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939ac40-0x661eda939ac40 00000100:00000001:0.0:1713302734.019553:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.019612:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.019616:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801235b8000. 00000400:00000200:2.0:1713302734.019619:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.019623:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302734.019626:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.019627:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011db38000 00000100:00000001:2.0:1713302734.019630:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302734.020959:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.020996:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.020998:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.021008:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.021014:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302734.021023:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288431 00000800:00000001:2.0:1713302734.021029:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.022106:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.022109:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.022202:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.022204:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.022210:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302734.022214:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:2.0:1713302734.022216:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:2.0:1713302734.022220:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.022221:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011db38000 00000100:00000001:2.0:1713302734.022234:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302734.022239:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.022242:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302734.022288:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.022295:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302734.022297:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.022304:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.022312:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.022314:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.022316:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.022318:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302734.022319:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.022321:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.022322:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.022323:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.022324:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.022325:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.022326:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.022329:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302734.022332:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302734.022334:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302734.022340:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.022343:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302734.022349:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011db3ac00. 00080000:00000001:0.0:1713302734.022352:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137107500032 : -131936602051584 : ffff88011db3ac00) 00080000:00000001:0.0:1713302734.022354:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302734.022375:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.022377:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302734.022389:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.022391:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302734.022392:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.022393:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302734.022395:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.022397:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302734.022399:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302734.022405:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302734.022408:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302734.022410:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302734.022413:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011db38c00. 00080000:00000001:0.0:1713302734.022414:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137107491840 : -131936602059776 : ffff88011db38c00) 00080000:00000001:0.0:1713302734.022420:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302734.022426:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.022428:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302734.022431:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302734.022454:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302734.022456:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.022457:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302734.022462:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.022466:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.022471:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302734.022502:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.022505:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302734.022507:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415d060. 00000020:00000040:0.0:1713302734.022509:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302734.022511:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302734.022513:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.022515:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302734.022517:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302734.022520:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302734.022522:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302734.022558:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302734.022560:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004819, last_committed = 133144004818 00000001:00000010:0.0:1713302734.022563:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415d4e0. 00000001:00000040:0.0:1713302734.022565:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302734.022566:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302734.022571:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302734.022598:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302734.022600:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.022606:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302734.024868:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302734.024872:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.024875:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.024877:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.024881:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302734.024884:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302734.024886:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302734.024888:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302734.024891:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880072678000. 00000100:00000010:0.0:1713302734.024894:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011db38000. 00000100:00000001:0.0:1713302734.024896:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302734.024898:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302734.024901:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004818, transno 133144004819, xid 1796523234536512 00010000:00000001:0.0:1713302734.024904:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302734.024911:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880121738700 x1796523234536512/t133144004819(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302734.024918:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302734.024920:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302734.024923:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302734.024927:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302734.024929:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302734.024931:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302734.024934:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302734.024936:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.024939:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302734.024941:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302734.024944:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be2e58. 00000100:00000200:0.0:1713302734.024948:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234536512, offset 224 00000400:00000200:0.0:1713302734.024953:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302734.024961:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302734.024967:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524613:524613:256:4294967295] 192.168.202.46@tcp LPNI seq info [524613:524613:8:4294967295] 00000400:00000200:0.0:1713302734.024974:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302734.024979:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302734.024982:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007e7eb000. 00000800:00000200:0.0:1713302734.024986:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302734.024991:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302734.024994:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007e7eb000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302734.025019:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302734.025022:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302734.025024:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302734.025026:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.025027:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302734.025032:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880121738700 x1796523234536512/t133144004819(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302734.025040:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880121738700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234536512:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7167us (7316us total) trans 133144004819 rc 0/0 00000100:00100000:0.0:1713302734.025048:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66665 00000100:00000040:0.0:1713302734.025051:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302734.025053:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302734.025056:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302734.025062:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1027604480->1028653055) req@ffff880121738700 x1796523234536512/t133144004819(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302734.025069:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302734.025070:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880121738700 with x1796523234536512 ext(1027604480->1028653055) 00010000:00000001:0.0:1713302734.025073:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302734.025075:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.025077:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302734.025079:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.025081:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.025083:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302734.025084:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302734.025086:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302734.025087:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880121738700 00000800:00000200:2.0:1713302734.025088:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:0.0:1713302734.025089:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:2.0:1713302734.025090:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007e7eb000. 00000100:00000001:0.0:1713302734.025091:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713302734.025092:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713302734.025094:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547180. 00000400:00000200:2.0:1713302734.025096:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302734.025098:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be2e58 00000020:00000010:0.0:1713302734.025098:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553258. 00000400:00000010:2.0:1713302734.025099:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be2e58. 00000100:00000001:2.0:1713302734.025101:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302734.025102:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713302734.025103:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012e3c3a00. 00000020:00000040:0.0:1713302734.025107:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302734.025109:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.026045:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.026051:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.026052:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.026053:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.026058:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.026064:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939ac80 00000400:00000200:2.0:1713302734.026069:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 11000 00000800:00000001:2.0:1713302734.026073:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.026078:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.026079:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.026081:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.026084:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.026086:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.026088:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121738000. 00000100:00000040:2.0:1713302734.026090:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880121738000 x1796523234536576 msgsize 440 00000100:00100000:2.0:1713302734.026092:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.026102:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.026106:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.026108:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.026151:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.026154:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234536576 02000000:00000001:1.0:1713302734.026156:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.026158:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.026160:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.026163:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.026166:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234536576 00000020:00000001:1.0:1713302734.026168:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.026169:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.026170:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.026172:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.026174:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.026176:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.026180:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.026181:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.026185:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007ef11a00. 00000020:00000010:1.0:1713302734.026188:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302734.026191:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585af0. 00000100:00000040:1.0:1713302734.026196:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302734.026198:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.026199:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302734.026200:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.026204:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.026217:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.026224:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.026225:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.026229:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59290 00000100:00000040:1.0:1713302734.026231:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.026233:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137170403328 : -131936539148288 : ffff880121738000) 00000100:00000040:1.0:1713302734.026237:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880121738000 x1796523234536576/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.026245:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.026246:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.026249:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880121738000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234536576:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302734.026251:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234536576 00000020:00000001:1.0:1713302734.026253:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.026256:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.026258:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.026260:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.026262:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302734.026264:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.026280:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.026282:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.026283:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.026287:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.026289:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.026291:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.026293:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.026295:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.026297:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.026298:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.026299:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.026300:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.026301:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.026302:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.026304:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.026306:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.026309:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.026312:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.026316:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d3b0400. 02000000:00000001:1.0:1713302734.026318:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.026320:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.026323:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302734.026325:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.026327:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.026332:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.026334:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302734.026337:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302734.026339:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302734.026344:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302734.026346:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302734.036998:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302734.037003:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302734.037005:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302734.037006:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004819 is committed 00080000:00000001:1.0:1713302734.037009:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302734.037009:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302734.037012:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302734.037013:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302734.037014:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415d4e0. 00000020:00000001:0.0:1713302734.037016:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302734.037017:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.037018:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302734.037018:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302734.037019:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302734.037020:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415d060. 00040000:00000001:0.0:1713302734.037022:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713302734.037024:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302734.037024:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.037025:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011db38c00. 00002000:00000001:1.0:1713302734.037026:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713302734.037026:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302734.037027:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302734.037028:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302734.037028:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.037029:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011db3ac00. 00002000:00000001:1.0:1713302734.037030:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.037030:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302734.037031:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302734.037034:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302734.037037:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004819, transno 0, xid 1796523234536576 00010000:00000001:1.0:1713302734.037039:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.037047:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880121738000 x1796523234536576/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.037052:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.037053:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.037055:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302734.037058:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.037060:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.037061:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.037063:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.037065:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.037066:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.037068:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.037071:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916440. 00000100:00000200:1.0:1713302734.037075:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234536576, offset 224 00000400:00000200:1.0:1713302734.037079:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.037087:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.037092:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524614:524614:256:4294967295] 192.168.202.46@tcp LPNI seq info [524614:524614:8:4294967295] 00000400:00000200:1.0:1713302734.037098:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.037101:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.037104:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0bae00. 00000800:00000200:1.0:1713302734.037107:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.037112:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.037114:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0bae00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.037120:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.037121:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.037122:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.037123:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.037124:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.037128:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880121738000 x1796523234536576/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.037133:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880121738000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234536576:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10887us (11041us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302734.037138:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59290 00000100:00000040:1.0:1713302734.037140:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.037141:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302734.037142:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302734.037145:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302734.037148:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585af0. 00000020:00000010:1.0:1713302734.037150:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007ef11a00. 00000020:00000040:1.0:1713302734.037153:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302734.037155:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302734.037179:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.037182:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0bae00. 00000400:00000200:2.0:1713302734.037184:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.037188:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302734.037190:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916440 00000400:00000010:2.0:1713302734.037192:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916440. 00000100:00000001:2.0:1713302734.037194:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302734.037195:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302734.041532:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.041542:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.041545:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.041548:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.041555:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.041566:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939ad00 00000400:00000200:2.0:1713302734.041573:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 197640 00000800:00000001:2.0:1713302734.041579:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.041591:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.041594:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.041597:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.041603:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.041604:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302734.041610:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a58bd180. 00000100:00000040:2.0:1713302734.041614:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a58bd180 x1796523234536704 msgsize 488 00000100:00100000:2.0:1713302734.041617:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.041630:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.041637:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.041640:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.041672:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302734.041675:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234536704 02000000:00000001:0.0:1713302734.041677:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302734.041679:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302734.041682:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302734.041685:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302734.041688:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234536704 00000020:00000001:0.0:1713302734.041691:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302734.041693:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302734.041695:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.041697:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302734.041699:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302734.041701:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302734.041704:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.041705:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302734.041709:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880061c9f000. 00000020:00000010:0.0:1713302734.041713:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547300. 00000020:00000010:0.0:1713302734.041716:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553258. 00000100:00000040:0.0:1713302734.041723:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302734.041725:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302734.041727:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302734.041729:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302734.041731:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302734.041746:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302734.041749:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302734.041752:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302734.041755:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302734.041758:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.041761:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302734.041762:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.041764:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.041765:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.041766:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.041767:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.041768:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.041769:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.041770:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302734.041773:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.041774:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.041776:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.041778:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302734.041779:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.041781:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302734.041787:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1028653056->1029701631) req@ffff8800a58bd180 x1796523234536704/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302734.041794:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302734.041796:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a58bd180 with x1796523234536704 ext(1028653056->1029701631) 00010000:00000001:0.0:1713302734.041798:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302734.041800:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.041802:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302734.041803:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.041805:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.041808:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302734.041809:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302734.041810:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302734.041811:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a58bd180 00002000:00000001:0.0:1713302734.041813:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.041814:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.041818:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.041831:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.041838:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302734.041839:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302734.041842:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66666 00000100:00000040:0.0:1713302734.041845:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302734.041847:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135091622272 : -131938617929344 : ffff8800a58bd180) 00000100:00000040:0.0:1713302734.041850:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a58bd180 x1796523234536704/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302734.041857:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.041858:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302734.041860:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a58bd180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234536704:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302734.041864:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234536704 00000020:00000001:0.0:1713302734.041865:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302734.041867:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302734.041869:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.041870:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302734.041872:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302734.041874:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302734.041877:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302734.041878:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302734.041879:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302734.041881:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.041883:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302734.041887:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302734.041895:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302734.041899:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800923b1400. 02000000:00000001:0.0:1713302734.041901:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.041903:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.041907:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302734.041909:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.041911:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302734.041913:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.041917:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302734.041919:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302734.041921:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302734.041923:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302734.041925:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3779067904 00000020:00000001:0.0:1713302734.041927:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302734.041929:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3779067904 left=3250585600 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302734.041932:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3250585600 : 3250585600 : c1c00000) 00000020:00000001:0.0:1713302734.041933:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302734.041934:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302734.041937:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302734.041938:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302734.041940:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302734.041942:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302734.041943:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302734.041944:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302734.041946:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302734.041948:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302734.041949:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302734.041951:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302734.041953:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302734.041957:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302734.041960:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302734.041963:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.041969:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302734.043815:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302734.043822:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.043824:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.043825:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.043828:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302734.043831:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800b1ef0000. 00000100:00000010:0.0:1713302734.043835:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a9d3e000. 00000020:00000040:0.0:1713302734.043837:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302734.043844:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302734.043846:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302734.043852:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302734.043859:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801164a9fc0. 00000400:00000200:0.0:1713302734.043863:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302734.043872:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302734.043877:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524615:524615:256:4294967295] 192.168.202.46@tcp LPNI seq info [524615:524615:8:4294967295] 00000400:00000200:0.0:1713302734.043880:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302734.043885:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302734.043889:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302734.043892:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800919cc500. 00000800:00000200:0.0:1713302734.043896:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302734.043901:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302734.043904:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800919cc500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302734.043922:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939ad00-0x661eda939ad00 00000100:00000001:0.0:1713302734.043924:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.043981:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.043984:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800919cc500. 00000400:00000200:2.0:1713302734.043987:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.043990:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302734.043992:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.043993:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800b1ef0000 00000100:00000001:2.0:1713302734.043994:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302734.045134:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.045160:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.045162:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.045169:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.045173:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302734.045180:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28843d 00000800:00000001:2.0:1713302734.045184:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.046251:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.046254:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.046484:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.046487:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.046492:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302734.046496:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:2.0:1713302734.046498:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:2.0:1713302734.046502:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.046503:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800b1ef0000 00000100:00000001:2.0:1713302734.046516:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302734.046521:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.046524:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302734.046540:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.046544:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302734.046546:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.046552:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.046560:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.046563:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.046564:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.046567:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302734.046568:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.046570:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.046571:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.046572:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.046573:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.046574:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.046575:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.046578:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302734.046580:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302734.046581:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302734.046589:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.046592:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302734.046598:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b1ef3400. 00080000:00000001:0.0:1713302734.046601:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135299462144 : -131938410089472 : ffff8800b1ef3400) 00080000:00000001:0.0:1713302734.046603:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302734.046621:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.046624:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302734.046635:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.046637:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302734.046638:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.046640:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302734.046642:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.046643:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302734.046656:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302734.046663:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302734.046668:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302734.046671:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302734.046674:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800ad30ac00. 00080000:00000001:0.0:1713302734.046676:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135219866624 : -131938489684992 : ffff8800ad30ac00) 00080000:00000001:0.0:1713302734.046681:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302734.046687:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.046688:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302734.046691:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302734.046714:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302734.046715:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.046717:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302734.046722:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.046727:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.046731:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302734.046779:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.046782:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302734.046784:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415d5a0. 00000020:00000040:0.0:1713302734.046786:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302734.046789:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302734.046791:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.046792:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302734.046795:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302734.046798:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302734.046800:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302734.046836:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302734.046838:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004820, last_committed = 133144004819 00000001:00000010:0.0:1713302734.046841:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415dc60. 00000001:00000040:0.0:1713302734.046842:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302734.046844:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302734.046849:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302734.046876:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302734.046878:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.046884:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302734.049117:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302734.049123:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.049126:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.049128:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.049131:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302734.049133:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302734.049135:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302734.049137:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302734.049140:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a9d3e000. 00000100:00000010:0.0:1713302734.049143:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800b1ef0000. 00000100:00000001:0.0:1713302734.049146:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302734.049147:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302734.049152:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004819, transno 133144004820, xid 1796523234536704 00010000:00000001:0.0:1713302734.049155:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302734.049163:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a58bd180 x1796523234536704/t133144004820(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302734.049170:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302734.049173:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302734.049177:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302734.049181:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302734.049183:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302734.049184:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302734.049186:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302734.049189:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.049191:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302734.049193:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302734.049197:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bd48. 00000100:00000200:0.0:1713302734.049202:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234536704, offset 224 00000400:00000200:0.0:1713302734.049207:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302734.049217:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302734.049223:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524616:524616:256:4294967295] 192.168.202.46@tcp LPNI seq info [524616:524616:8:4294967295] 00000400:00000200:0.0:1713302734.049232:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302734.049236:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302734.049240:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800765d4300. 00000800:00000200:0.0:1713302734.049244:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302734.049249:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302734.049252:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800765d4300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302734.049279:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302734.049282:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302734.049284:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302734.049285:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.049287:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302734.049291:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a58bd180 x1796523234536704/t133144004820(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302734.049299:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a58bd180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234536704:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7442us (7684us total) trans 133144004820 rc 0/0 00000100:00100000:0.0:1713302734.049308:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66666 00000100:00000040:0.0:1713302734.049311:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302734.049313:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302734.049316:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302734.049322:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1028653056->1029701631) req@ffff8800a58bd180 x1796523234536704/t133144004820(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302734.049329:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302734.049330:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a58bd180 with x1796523234536704 ext(1028653056->1029701631) 00010000:00000001:0.0:1713302734.049333:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302734.049334:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.049336:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302734.049338:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.049340:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.049342:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000200:2.0:1713302734.049343:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:0.0:1713302734.049343:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302734.049344:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302734.049345:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a58bd180 00000800:00000010:2.0:1713302734.049346:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800765d4300. 00002000:00000001:0.0:1713302734.049347:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713302734.049349:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1713302734.049349:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302734.049352:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547300. 00000400:00000200:2.0:1713302734.049354:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:0.0:1713302734.049356:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553258. 00000400:00000200:2.0:1713302734.049357:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59bd48 00000400:00000010:2.0:1713302734.049359:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59bd48. 00000020:00000010:0.0:1713302734.049360:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880061c9f000. 00000100:00000001:2.0:1713302734.049361:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302734.049362:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:0.0:1713302734.049364:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302734.049366:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.050582:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.050589:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.050591:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.050592:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.050598:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.050606:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939ad40 00000400:00000200:2.0:1713302734.050611:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 11440 00000800:00000001:2.0:1713302734.050615:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.050623:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.050625:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.050627:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.050631:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.050633:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.050637:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a58bf480. 00000100:00000040:2.0:1713302734.050639:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800a58bf480 x1796523234536768 msgsize 440 00000100:00100000:2.0:1713302734.050642:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.050655:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.050659:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.050661:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.050707:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.050710:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234536768 02000000:00000001:1.0:1713302734.050711:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.050714:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.050715:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.050719:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.050721:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234536768 00000020:00000001:1.0:1713302734.050724:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.050725:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.050726:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.050728:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.050730:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.050732:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.050749:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.050750:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.050753:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007ef11a00. 00000020:00000010:1.0:1713302734.050757:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302734.050760:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585af0. 00000100:00000040:1.0:1713302734.050766:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302734.050768:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.050769:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302734.050771:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.050776:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.050789:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.050795:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.050796:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.050800:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59291 00000100:00000040:1.0:1713302734.050803:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.050805:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135091631232 : -131938617920384 : ffff8800a58bf480) 00000100:00000040:1.0:1713302734.050810:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a58bf480 x1796523234536768/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.050816:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.050818:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.050820:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a58bf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234536768:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302734.050826:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234536768 00000020:00000001:1.0:1713302734.050828:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.050831:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.050832:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.050834:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.050836:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302734.050838:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.050841:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.050843:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.050844:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.050847:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.050850:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.050852:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.050854:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.050855:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.050856:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.050858:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.050859:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.050860:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.050861:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.050862:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.050864:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.050866:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.050871:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.050873:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.050877:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d3b0800. 02000000:00000001:1.0:1713302734.050879:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.050881:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.050883:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302734.050885:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.050887:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.050892:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.050894:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302734.050896:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302734.050898:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302734.050904:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302734.050906:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302734.061147:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302734.061152:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302734.061154:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302734.061156:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004820 is committed 00000001:00000040:0.0:1713302734.061160:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302734.061163:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00080000:00000001:1.0:1713302734.061166:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302734.061166:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415dc60. 00000020:00000001:1.0:1713302734.061169:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.061169:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302734.061170:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302734.061171:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302734.061173:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000001:1.0:1713302734.061174:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000010:0.0:1713302734.061174:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415d5a0. 00040000:00000001:0.0:1713302734.061177:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302734.061179:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713302734.061181:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713302734.061181:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800ad30ac00. 00080000:00000001:0.0:1713302734.061183:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302734.061185:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713302734.061185:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302734.061186:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302734.061187:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.061188:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b1ef3400. 00002000:00000001:1.0:1713302734.061190:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.061190:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302734.061192:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302734.061195:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302734.061200:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004820, transno 0, xid 1796523234536768 00010000:00000001:1.0:1713302734.061203:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.061212:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a58bf480 x1796523234536768/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.061219:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.061221:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.061224:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302734.061227:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.061230:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.061231:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.061234:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.061237:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.061238:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.061241:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.061245:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916908. 00000100:00000200:1.0:1713302734.061250:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234536768, offset 224 00000400:00000200:1.0:1713302734.061254:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.061263:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.061284:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524617:524617:256:4294967295] 192.168.202.46@tcp LPNI seq info [524617:524617:8:4294967295] 00000400:00000200:1.0:1713302734.061294:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.061297:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.061300:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba100. 00000800:00000200:1.0:1713302734.061303:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.061309:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.061311:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.061322:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.061324:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.061326:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.061327:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.061330:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.061334:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a58bf480 x1796523234536768/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.061340:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a58bf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234536768:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10523us (10699us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302734.061346:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59291 00000100:00000040:1.0:1713302734.061348:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.061350:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302734.061351:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302734.061354:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302734.061357:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585af0. 00000020:00000010:1.0:1713302734.061359:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007ef11a00. 00000020:00000040:1.0:1713302734.061362:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302734.061363:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302734.061405:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.061409:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba100. 00000400:00000200:2.0:1713302734.061412:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.061416:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302734.061419:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916908 00000400:00000010:2.0:1713302734.061421:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916908. 00000100:00000001:2.0:1713302734.061424:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302734.061425:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302734.067517:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.067533:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.067536:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.067538:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.067548:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.067560:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939adc0 00000400:00000200:2.0:1713302734.067566:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 198128 00000800:00000001:2.0:1713302734.067572:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.067582:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.067584:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.067588:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.067593:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.067595:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302734.067601:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ba8e300. 00000100:00000040:2.0:1713302734.067605:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88008ba8e300 x1796523234536896 msgsize 488 00000100:00100000:2.0:1713302734.067608:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.067620:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.067626:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.067628:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.067648:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302734.067650:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234536896 02000000:00000001:0.0:1713302734.067653:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302734.067654:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302734.067656:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302734.067660:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302734.067664:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234536896 00000020:00000001:0.0:1713302734.067667:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302734.067669:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302734.067670:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.067673:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302734.067676:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302734.067678:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302734.067681:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.067682:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302734.067686:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006dc36c00. 00000020:00000010:0.0:1713302734.067690:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547380. 00000020:00000010:0.0:1713302734.067694:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553258. 00000100:00000040:0.0:1713302734.067700:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302734.067702:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302734.067703:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302734.067706:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302734.067708:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302734.067709:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302734.067712:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302734.067714:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302734.067717:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302734.067719:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.067721:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302734.067723:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.067724:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.067726:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.067727:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.067728:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.067729:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.067730:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.067731:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302734.067746:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.067747:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.067748:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.067750:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302734.067751:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.067753:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302734.067758:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1029701632->1030750207) req@ffff88008ba8e300 x1796523234536896/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302734.067764:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302734.067765:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8e300 with x1796523234536896 ext(1029701632->1030750207) 00010000:00000001:0.0:1713302734.067768:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302734.067769:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.067771:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302734.067773:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.067775:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.067778:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302734.067780:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302734.067781:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302734.067782:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8e300 00002000:00000001:0.0:1713302734.067784:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.067785:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.067790:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.067801:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.067809:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302734.067811:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302734.067815:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66667 00000100:00000040:0.0:1713302734.067819:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302734.067820:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657319680 : -131939052231936 : ffff88008ba8e300) 00000100:00000040:0.0:1713302734.067824:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ba8e300 x1796523234536896/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302734.067832:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.067833:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302734.067836:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ba8e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234536896:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302734.067838:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234536896 00000020:00000001:0.0:1713302734.067840:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302734.067842:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302734.067843:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.067844:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302734.067845:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302734.067847:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302734.067849:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302734.067850:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302734.067851:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302734.067851:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.067852:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302734.067856:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302734.067857:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302734.067860:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124a05c00. 02000000:00000001:0.0:1713302734.067861:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.067863:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.067865:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302734.067866:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.067867:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302734.067868:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.067872:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302734.067874:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302734.067875:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302734.067877:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302734.067878:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3778019328 00000020:00000001:0.0:1713302734.067880:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302734.067882:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3778019328 left=3249537024 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302734.067883:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3249537024 : 3249537024 : c1b00000) 00000020:00000001:0.0:1713302734.067884:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302734.067885:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302734.067886:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302734.067887:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302734.067888:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302734.067890:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302734.067891:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302734.067892:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302734.067893:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302734.067894:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302734.067895:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302734.067896:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302734.067898:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302734.067902:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302734.067903:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302734.067906:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.067909:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302734.069461:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302734.069467:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.069468:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.069469:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.069470:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302734.069472:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124a06800. 00000100:00000010:0.0:1713302734.069475:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007ecd1000. 00000020:00000040:0.0:1713302734.069477:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302734.069482:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302734.069483:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302734.069488:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302734.069493:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117e24fc0. 00000400:00000200:0.0:1713302734.069496:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302734.069503:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302734.069506:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524618:524618:256:4294967295] 192.168.202.46@tcp LPNI seq info [524618:524618:8:4294967295] 00000400:00000200:0.0:1713302734.069509:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302734.069512:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302734.069515:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302734.069517:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01a700. 00000800:00000200:0.0:1713302734.069520:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302734.069524:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302734.069526:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302734.069541:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939adc0-0x661eda939adc0 00000100:00000001:0.0:1713302734.069544:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.069610:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.069612:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01a700. 00000400:00000200:2.0:1713302734.069615:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.069618:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302734.069620:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.069621:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124a06800 00000100:00000001:2.0:1713302734.069622:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302734.070668:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.070696:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.070698:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.070707:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.070712:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302734.070718:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288449 00000800:00000001:2.0:1713302734.070722:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.071428:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.071430:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.071656:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.071658:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.071662:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302734.071666:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:2.0:1713302734.071668:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:2.0:1713302734.071671:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.071672:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124a06800 00000100:00000001:2.0:1713302734.071683:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302734.071686:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.071689:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302734.071710:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.071714:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302734.071716:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.071722:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.071730:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.071742:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.071744:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.071746:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302734.071747:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.071749:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.071750:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.071751:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.071752:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.071753:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.071754:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.071756:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302734.071758:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302734.071760:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302734.071765:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.071767:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302734.071774:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124a07800. 00080000:00000001:0.0:1713302734.071776:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137223682048 : -131936485869568 : ffff880124a07800) 00080000:00000001:0.0:1713302734.071779:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302734.071797:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.071799:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302734.071811:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.071812:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302734.071813:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.071814:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302734.071816:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.071817:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302734.071819:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302734.071826:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302734.071829:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302734.071832:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302734.071834:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124a04800. 00080000:00000001:0.0:1713302734.071835:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137223669760 : -131936485881856 : ffff880124a04800) 00080000:00000001:0.0:1713302734.071841:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302734.071847:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.071849:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302734.071851:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302734.071871:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302734.071872:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.071874:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302734.071878:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.071882:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.071886:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302734.071916:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.071920:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302734.071922:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415dde0. 00000020:00000040:0.0:1713302734.071924:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302734.071926:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302734.071928:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.071930:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302734.071932:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302734.071934:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302734.071936:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302734.071973:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302734.071976:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004821, last_committed = 133144004820 00000001:00000010:0.0:1713302734.071979:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415de40. 00000001:00000040:0.0:1713302734.071981:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302734.071983:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302734.071987:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302734.072016:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302734.072018:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.072024:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302734.073783:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302734.073785:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.073787:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.073788:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.073791:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302734.073792:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302734.073793:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302734.073795:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302734.073796:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007ecd1000. 00000100:00000010:0.0:1713302734.073798:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124a06800. 00000100:00000001:0.0:1713302734.073799:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302734.073800:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302734.073802:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004820, transno 133144004821, xid 1796523234536896 00010000:00000001:0.0:1713302734.073804:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302734.073809:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ba8e300 x1796523234536896/t133144004821(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302734.073814:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302734.073815:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302734.073818:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302734.073820:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302734.073821:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302734.073823:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302734.073825:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302734.073826:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.073827:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302734.073829:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302734.073831:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be22a8. 00000100:00000200:0.0:1713302734.073833:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234536896, offset 224 00000400:00000200:0.0:1713302734.073836:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302734.073840:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302734.073844:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524619:524619:256:4294967295] 192.168.202.46@tcp LPNI seq info [524619:524619:8:4294967295] 00000400:00000200:0.0:1713302734.073848:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302734.073851:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302734.073853:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122a7e300. 00000800:00000200:0.0:1713302734.073855:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302734.073858:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302734.073860:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122a7e300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302734.073870:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302734.073872:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302734.073873:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302734.073874:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.073875:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302734.073878:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ba8e300 x1796523234536896/t133144004821(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302734.073884:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ba8e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234536896:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6051us (6278us total) trans 133144004821 rc 0/0 00000100:00100000:0.0:1713302734.073890:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66667 00000100:00000040:0.0:1713302734.073892:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302734.073893:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302734.073895:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302734.073899:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1029701632->1030750207) req@ffff88008ba8e300 x1796523234536896/t133144004821(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302734.073903:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302734.073905:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ba8e300 with x1796523234536896 ext(1029701632->1030750207) 00000800:00000200:2.0:1713302734.073907:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:0.0:1713302734.073907:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302734.073909:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:2.0:1713302734.073910:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122a7e300. 00000020:00000040:0.0:1713302734.073911:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000400:00000200:2.0:1713302734.073912:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:0.0:1713302734.073912:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.073914:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:2.0:1713302734.073915:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00010000:00000001:0.0:1713302734.073916:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:2.0:1713302734.073917:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be22a8 00010000:00000001:0.0:1713302734.073917:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000010:2.0:1713302734.073918:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be22a8. 00002000:00000001:0.0:1713302734.073918:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302734.073919:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ba8e300 00000100:00000001:2.0:1713302734.073920:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302734.073920:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00000001:0.0:1713302734.073921:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.073922:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302734.073926:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547380. 00000020:00000010:0.0:1713302734.073931:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553258. 00000020:00000010:0.0:1713302734.073935:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006dc36c00. 00000020:00000040:0.0:1713302734.073938:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302734.073941:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.074658:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.074663:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.074664:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.074665:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.074669:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.074674:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939ae00 00000400:00000200:2.0:1713302734.074678:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 11880 00000800:00000001:2.0:1713302734.074681:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.074688:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.074689:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.074691:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.074694:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.074695:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.074698:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011a998380. 00000100:00000040:2.0:1713302734.074700:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88011a998380 x1796523234536960 msgsize 440 00000100:00100000:2.0:1713302734.074702:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.074711:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.074714:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.074715:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.074744:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.074747:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234536960 02000000:00000001:1.0:1713302734.074749:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.074750:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.074752:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.074755:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.074757:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234536960 00000020:00000001:1.0:1713302734.074759:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.074760:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.074762:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.074763:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.074765:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.074767:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.074771:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.074772:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.074774:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007ef11a00. 00000020:00000010:1.0:1713302734.074778:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302734.074780:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585af0. 00000100:00000040:1.0:1713302734.074785:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302734.074787:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.074788:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302734.074789:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.074793:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.074805:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.074810:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.074811:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.074814:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59292 00000100:00000040:1.0:1713302734.074816:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.074817:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137055454080 : -131936654097536 : ffff88011a998380) 00000100:00000040:1.0:1713302734.074822:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011a998380 x1796523234536960/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.074829:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.074830:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.074832:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011a998380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234536960:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302734.074835:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234536960 00000020:00000001:1.0:1713302734.074836:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.074838:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.074840:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.074842:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.074843:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302734.074845:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.074847:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.074848:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.074850:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.074852:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.074853:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.074856:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.074857:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.074858:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.074860:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.074861:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.074862:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.074863:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.074864:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.074865:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.074866:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.074868:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.074870:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.074871:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.074874:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d3b1800. 02000000:00000001:1.0:1713302734.074876:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.074878:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.074880:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302734.074881:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.074883:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.074886:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.074888:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302734.074890:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302734.074892:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302734.074895:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302734.074898:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302734.083863:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713302734.083867:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.083868:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713302734.083870:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.083870:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302734.083872:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004821 is committed 00000020:00000001:1.0:1713302734.083875:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713302734.083876:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302734.083879:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302734.083881:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302734.083881:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415de40. 00002000:00000001:1.0:1713302734.083883:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713302734.083884:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302734.083885:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713302734.083886:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302734.083887:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:1.0:1713302734.083888:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713302734.083889:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000002:1.0:1713302734.083890:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000010:0.0:1713302734.083890:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415dde0. 00040000:00000001:0.0:1713302734.083892:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:1.0:1713302734.083893:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004821, transno 0, xid 1796523234536960 00010000:00000001:1.0:1713302734.083895:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713302734.083895:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.083896:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124a04800. 00010000:00000200:1.0:1713302734.083901:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011a998380 x1796523234536960/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713302734.083902:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302734.083903:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302734.083904:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302734.083905:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.083906:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124a07800. 00080000:00000001:0.0:1713302734.083908:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302734.083909:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.083910:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.083913:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302734.083916:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.083918:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.083919:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.083920:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.083922:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.083923:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.083925:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.083927:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916088. 00000100:00000200:1.0:1713302734.083931:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234536960, offset 224 00000400:00000200:1.0:1713302734.083934:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.083941:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.083945:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524620:524620:256:4294967295] 192.168.202.46@tcp LPNI seq info [524620:524620:8:4294967295] 00000400:00000200:1.0:1713302734.083950:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.083954:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.083956:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba800. 00000800:00000200:1.0:1713302734.083959:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.083963:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.083966:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.083977:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.083979:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.083980:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.083981:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.083982:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.083985:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011a998380 x1796523234536960/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.083990:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011a998380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234536960:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9160us (9288us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302734.083995:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59292 00000100:00000040:1.0:1713302734.083997:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.083998:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302734.083999:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302734.084002:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302734.084004:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585af0. 00000020:00000010:1.0:1713302734.084006:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007ef11a00. 00000020:00000040:1.0:1713302734.084008:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302734.084010:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302734.084061:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.084064:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba800. 00000400:00000200:2.0:1713302734.084068:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.084073:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302734.084075:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916088 00000400:00000010:2.0:1713302734.084077:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916088. 00000100:00000001:2.0:1713302734.084080:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302734.084082:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302734.088756:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.088764:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.088766:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.088768:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.088774:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.088782:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939ae80 00000400:00000200:2.0:1713302734.088787:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 198616 00000800:00000001:2.0:1713302734.088791:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.088800:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.088802:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.088804:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.088809:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.088811:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302734.088815:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011a999c00. 00000100:00000040:2.0:1713302734.088818:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88011a999c00 x1796523234537088 msgsize 488 00000100:00100000:2.0:1713302734.088821:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.088832:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.088838:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.088841:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.088860:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302734.088862:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234537088 02000000:00000001:0.0:1713302734.088864:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302734.088866:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302734.088868:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302734.088871:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302734.088875:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234537088 00000020:00000001:0.0:1713302734.088877:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302734.088878:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302734.088880:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.088882:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302734.088884:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302734.088886:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302734.088889:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.088891:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302734.088894:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c93a800. 00000020:00000010:0.0:1713302734.088898:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547f00. 00000020:00000010:0.0:1713302734.088902:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553258. 00000100:00000040:0.0:1713302734.088908:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302734.088910:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302734.088912:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302734.088914:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302734.088916:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302734.088918:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302734.088920:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302734.088923:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302734.088926:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302734.088927:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.088929:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302734.088931:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.088932:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.088934:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.088935:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.088936:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.088937:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.088937:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.088939:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302734.088941:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.088942:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.088944:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.088946:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302734.088947:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.088949:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302734.088954:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1030750208->1031798783) req@ffff88011a999c00 x1796523234537088/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302734.088961:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302734.088963:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a999c00 with x1796523234537088 ext(1030750208->1031798783) 00010000:00000001:0.0:1713302734.088965:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302734.088966:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.088968:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302734.088970:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.088971:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.088974:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302734.088975:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302734.088976:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302734.088977:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a999c00 00002000:00000001:0.0:1713302734.088978:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.088979:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.088983:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.088992:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.088997:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302734.088998:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302734.089001:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66668 00000100:00000040:0.0:1713302734.089003:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302734.089005:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137055460352 : -131936654091264 : ffff88011a999c00) 00000100:00000040:0.0:1713302734.089009:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011a999c00 x1796523234537088/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302734.089015:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.089016:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302734.089018:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011a999c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234537088:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302734.089021:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234537088 00000020:00000001:0.0:1713302734.089023:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302734.089025:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302734.089026:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.089027:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302734.089028:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302734.089030:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302734.089033:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302734.089034:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302734.089035:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302734.089036:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.089038:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302734.089042:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302734.089044:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302734.089046:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124a07800. 02000000:00000001:0.0:1713302734.089048:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.089050:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.089052:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302734.089054:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.089056:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302734.089057:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.089060:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302734.089062:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302734.089064:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302734.089065:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302734.089067:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3776970752 00000020:00000001:0.0:1713302734.089069:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302734.089070:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3776970752 left=3248488448 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302734.089072:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3248488448 : 3248488448 : c1a00000) 00000020:00000001:0.0:1713302734.089073:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302734.089074:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302734.089075:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302734.089076:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302734.089077:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302734.089079:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302734.089079:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302734.089081:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302734.089082:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302734.089083:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302734.089084:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302734.089085:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302734.089086:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302734.089090:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302734.089091:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302734.089094:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.089097:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302734.090660:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302734.090665:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.090666:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.090668:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.090670:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302734.090672:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124a04800. 00000100:00000010:0.0:1713302734.090675:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800ad14a000. 00000020:00000040:0.0:1713302734.090677:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302734.090683:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302734.090684:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302734.090689:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302734.090693:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117e24f88. 00000400:00000200:0.0:1713302734.090696:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302734.090701:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302734.090704:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524621:524621:256:4294967295] 192.168.202.46@tcp LPNI seq info [524621:524621:8:4294967295] 00000400:00000200:0.0:1713302734.090707:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302734.090710:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302734.090713:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302734.090715:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800938f8300. 00000800:00000200:0.0:1713302734.090718:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302734.090722:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302734.090724:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800938f8300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302734.090745:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939ae80-0x661eda939ae80 00000100:00000001:0.0:1713302734.090747:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.090794:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.090796:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800938f8300. 00000400:00000200:2.0:1713302734.090799:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.090802:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302734.090804:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.090806:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124a04800 00000100:00000001:2.0:1713302734.090807:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302734.091864:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.091898:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.091900:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.091903:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.091909:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302734.091916:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288455 00000800:00000001:2.0:1713302734.091922:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.092676:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.092679:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.092967:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.092969:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.092973:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302734.092977:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:2.0:1713302734.092978:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:2.0:1713302734.092980:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.092981:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124a04800 00000100:00000001:2.0:1713302734.092989:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302734.092992:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.092994:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302734.093014:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.093017:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302734.093018:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.093024:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.093029:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.093031:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.093032:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.093034:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302734.093035:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.093036:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.093037:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.093038:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.093038:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.093039:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.093039:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.093041:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302734.093042:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302734.093044:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302734.093048:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.093050:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302734.093055:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124a06400. 00080000:00000001:0.0:1713302734.093057:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137223676928 : -131936485874688 : ffff880124a06400) 00080000:00000001:0.0:1713302734.093059:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302734.093074:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.093075:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302734.093084:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.093086:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302734.093086:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.093087:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302734.093089:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.093090:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302734.093092:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302734.093097:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302734.093100:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302734.093102:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302734.093105:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b1ef0000. 00080000:00000001:0.0:1713302734.093106:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135299448832 : -131938410102784 : ffff8800b1ef0000) 00080000:00000001:0.0:1713302734.093112:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302734.093117:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.093119:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302734.093127:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302734.093148:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302734.093149:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.093151:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302734.093156:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.093163:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.093167:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302734.093199:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.093202:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302734.093204:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415d8a0. 00000020:00000040:0.0:1713302734.093206:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302734.093208:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302734.093211:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.093212:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302734.093215:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302734.093218:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302734.093220:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302734.093258:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302734.093260:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004822, last_committed = 133144004821 00000001:00000010:0.0:1713302734.093264:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415dba0. 00000001:00000040:0.0:1713302734.093283:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302734.093285:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302734.093289:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302734.093314:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302734.093316:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.093323:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302734.095199:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302734.095203:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.095205:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.095207:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.095210:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302734.095212:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302734.095213:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302734.095215:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302734.095217:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800ad14a000. 00000100:00000010:0.0:1713302734.095220:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124a04800. 00000100:00000001:0.0:1713302734.095224:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302734.095226:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302734.095229:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004821, transno 133144004822, xid 1796523234537088 00010000:00000001:0.0:1713302734.095231:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302734.095237:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011a999c00 x1796523234537088/t133144004822(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302734.095244:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302734.095245:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302734.095248:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302734.095251:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302734.095253:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302734.095255:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302734.095257:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302734.095260:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.095262:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302734.095264:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302734.095278:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b330. 00000100:00000200:0.0:1713302734.095281:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234537088, offset 224 00000400:00000200:0.0:1713302734.095284:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302734.095289:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302734.095292:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524622:524622:256:4294967295] 192.168.202.46@tcp LPNI seq info [524622:524622:8:4294967295] 00000400:00000200:0.0:1713302734.095297:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302734.095300:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302734.095302:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a000. 00000800:00000200:0.0:1713302734.095304:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302734.095308:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302734.095310:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302734.095321:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302734.095322:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302734.095324:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302734.095324:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.095326:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302734.095328:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011a999c00 x1796523234537088/t133144004822(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302734.095334:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011a999c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234537088:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6318us (6515us total) trans 133144004822 rc 0/0 00000100:00100000:0.0:1713302734.095339:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66668 00000100:00000040:0.0:1713302734.095341:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302734.095343:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302734.095344:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302734.095348:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1030750208->1031798783) req@ffff88011a999c00 x1796523234537088/t133144004822(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302734.095357:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302734.095358:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88011a999c00 with x1796523234537088 ext(1030750208->1031798783) 00010000:00000001:0.0:1713302734.095360:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302734.095361:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.095363:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302734.095364:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.095365:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.095366:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302734.095367:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302734.095368:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302734.095368:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88011a999c00 00002000:00000001:0.0:1713302734.095369:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.095371:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1713302734.095371:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:2.0:1713302734.095373:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a000. 00000020:00000010:0.0:1713302734.095373:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547f00. 00000400:00000200:2.0:1713302734.095375:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713302734.095376:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553258. 00000400:00000200:2.0:1713302734.095378:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:0.0:1713302734.095379:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c93a800. 00000400:00000200:2.0:1713302734.095380:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b330 00000400:00000010:2.0:1713302734.095381:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b330. 00000020:00000040:0.0:1713302734.095382:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302734.095383:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302734.095384:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713302734.095384:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.096080:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.096085:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.096086:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.096087:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.096090:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.096095:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939aec0 00000400:00000200:2.0:1713302734.096100:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 12320 00000800:00000001:2.0:1713302734.096103:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.096108:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.096109:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.096111:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.096114:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.096115:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.096123:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b88000. 00000100:00000040:2.0:1713302734.096125:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093b88000 x1796523234537152 msgsize 440 00000100:00100000:2.0:1713302734.096128:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.096136:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.096139:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.096141:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.096162:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.096163:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234537152 02000000:00000001:1.0:1713302734.096165:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.096166:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.096168:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.096170:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.096172:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234537152 00000020:00000001:1.0:1713302734.096173:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.096174:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.096175:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.096177:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.096178:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.096179:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.096182:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.096183:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.096185:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080c6fc00. 00000020:00000010:1.0:1713302734.096187:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302734.096189:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585af0. 00000100:00000040:1.0:1713302734.096193:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302734.096194:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.096195:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302734.096196:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.096199:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.096208:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.096212:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.096213:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.096215:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59293 00000100:00000040:1.0:1713302734.096217:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.096218:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792560640 : -131938916990976 : ffff880093b88000) 00000100:00000040:1.0:1713302734.096221:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b88000 x1796523234537152/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.096226:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.096227:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.096228:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b88000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234537152:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302734.096230:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234537152 00000020:00000001:1.0:1713302734.096231:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.096233:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.096234:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.096235:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.096236:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302734.096238:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.096239:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.096240:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.096241:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.096243:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.096244:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.096245:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.096246:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.096247:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.096248:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.096248:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.096249:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.096250:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.096251:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.096251:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.096253:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.096253:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.096255:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.096257:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.096259:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d3b2800. 02000000:00000001:1.0:1713302734.096260:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.096261:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.096263:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302734.096279:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.096280:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.096283:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.096285:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302734.096286:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302734.096288:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302734.096291:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302734.096293:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302734.104608:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302734.104613:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302734.104616:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713302734.104618:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302734.104618:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004822 is committed 00000001:00000040:0.0:1713302734.104621:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302734.104622:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302734.104624:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302734.104626:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415dba0. 00000020:00000001:1.0:1713302734.104627:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.104629:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302734.104631:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302734.104632:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:1.0:1713302734.104633:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302734.104634:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:1.0:1713302734.104635:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713302734.104635:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415d8a0. 00040000:00000001:0.0:1713302734.104638:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302734.104639:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302734.104640:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302734.104641:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713302734.104641:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b1ef0000. 00000020:00000002:1.0:1713302734.104643:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302734.104645:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302734.104646:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004822, transno 0, xid 1796523234537152 00080000:00000001:0.0:1713302734.104646:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302734.104647:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713302734.104648:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713302734.104648:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.104649:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124a06400. 00080000:00000001:0.0:1713302734.104650:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302734.104655:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b88000 x1796523234537152/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.104660:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.104661:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.104664:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302734.104667:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.104669:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.104670:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.104672:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.104674:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.104675:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.104677:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.104679:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916cc0. 00000100:00000200:1.0:1713302734.104683:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234537152, offset 224 00000400:00000200:1.0:1713302734.104687:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.104694:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.104699:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524623:524623:256:4294967295] 192.168.202.46@tcp LPNI seq info [524623:524623:8:4294967295] 00000400:00000200:1.0:1713302734.104705:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.104708:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.104710:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba000. 00000800:00000200:1.0:1713302734.104713:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.104718:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.104721:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.104731:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.104744:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.104746:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.104747:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.104748:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.104751:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b88000 x1796523234537152/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.104756:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b88000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234537152:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8529us (8630us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302734.104762:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59293 00000100:00000040:1.0:1713302734.104764:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.104766:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302734.104767:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302734.104770:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302734.104772:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585af0. 00000020:00000010:1.0:1713302734.104775:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080c6fc00. 00000020:00000040:1.0:1713302734.104778:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302734.104780:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302734.104808:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.104810:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba000. 00000400:00000200:2.0:1713302734.104812:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.104816:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302734.104818:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916cc0 00000400:00000010:2.0:1713302734.104819:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916cc0. 00000100:00000001:2.0:1713302734.104821:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302734.104822:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302734.108993:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.109003:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.109005:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.109008:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.109016:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.109026:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939af40 00000400:00000200:2.0:1713302734.109033:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 199104 00000800:00000001:2.0:1713302734.109040:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.109049:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.109052:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.109056:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.109061:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.109063:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302734.109067:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b88380. 00000100:00000040:2.0:1713302734.109069:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880093b88380 x1796523234537280 msgsize 488 00000100:00100000:2.0:1713302734.109073:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.109085:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.109090:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.109092:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.109108:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302734.109111:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234537280 02000000:00000001:0.0:1713302734.109114:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302734.109115:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302734.109117:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302734.109120:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302734.109123:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234537280 00000020:00000001:0.0:1713302734.109126:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302734.109127:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302734.109129:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.109131:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302734.109133:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302734.109135:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302734.109138:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.109139:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302734.109143:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009292d000. 00000020:00000010:0.0:1713302734.109146:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547080. 00000020:00000010:0.0:1713302734.109149:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553258. 00000100:00000040:0.0:1713302734.109155:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302734.109157:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302734.109158:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302734.109160:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302734.109163:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302734.109165:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302734.109167:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302734.109170:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302734.109173:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302734.109174:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.109176:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302734.109178:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.109180:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.109181:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.109183:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.109183:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.109185:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.109185:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.109187:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302734.109190:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.109191:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.109193:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.109195:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302734.109196:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.109198:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302734.109203:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1031798784->1032847359) req@ffff880093b88380 x1796523234537280/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302734.109211:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302734.109213:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093b88380 with x1796523234537280 ext(1031798784->1032847359) 00010000:00000001:0.0:1713302734.109216:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302734.109217:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.109218:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302734.109220:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.109222:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.109224:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302734.109226:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302734.109227:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302734.109228:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093b88380 00002000:00000001:0.0:1713302734.109230:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.109231:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.109236:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.109246:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.109251:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302734.109252:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302734.109255:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66669 00000100:00000040:0.0:1713302734.109258:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302734.109260:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792561536 : -131938916990080 : ffff880093b88380) 00000100:00000040:0.0:1713302734.109263:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b88380 x1796523234537280/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302734.109288:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.109289:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302734.109292:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b88380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234537280:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302734.109295:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234537280 00000020:00000001:0.0:1713302734.109297:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302734.109299:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302734.109300:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.109302:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302734.109303:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302734.109305:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302734.109307:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302734.109309:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302734.109310:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302734.109311:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.109313:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302734.109317:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302734.109319:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302734.109322:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124a06400. 02000000:00000001:0.0:1713302734.109323:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.109325:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.109328:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302734.109329:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.109331:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302734.109332:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.109336:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302734.109338:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302734.109340:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302734.109342:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302734.109344:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3775922176 00000020:00000001:0.0:1713302734.109346:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302734.109349:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3775922176 left=3247439872 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302734.109352:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3247439872 : 3247439872 : c1900000) 00000020:00000001:0.0:1713302734.109353:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302734.109355:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302734.109357:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302734.109358:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302734.109360:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302734.109362:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302734.109364:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302734.109365:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302734.109368:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302734.109370:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302734.109371:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302734.109373:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302734.109374:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302734.109379:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302734.109380:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302734.109383:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.109387:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302734.111145:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302734.111150:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.111152:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.111153:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.111155:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302734.111157:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124a04800. 00000100:00000010:0.0:1713302734.111161:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800989c1000. 00000020:00000040:0.0:1713302734.111163:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302734.111170:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302734.111172:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302734.111177:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121074000. 00000400:00000010:0.0:1713302734.111185:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117e24f50. 00000400:00000200:0.0:1713302734.111188:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302734.111195:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302734.111199:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524624:524624:256:4294967295] 192.168.202.46@tcp LPNI seq info [524624:524624:8:4294967295] 00000400:00000200:0.0:1713302734.111203:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302734.111209:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302734.111213:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302734.111215:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01a600. 00000800:00000200:0.0:1713302734.111219:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302734.111223:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302734.111226:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302734.111241:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939af40-0x661eda939af40 00000100:00000001:0.0:1713302734.111243:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.111308:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.111310:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01a600. 00000400:00000200:2.0:1713302734.111313:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.111316:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302734.111318:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.111319:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124a04800 00000100:00000001:2.0:1713302734.111320:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302734.112232:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.112261:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.112262:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.112297:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.112302:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302734.112310:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288461 00000800:00000001:2.0:1713302734.112315:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.112963:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.112964:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.112967:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.113093:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.113459:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.113462:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.113466:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302734.113470:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121074000 00000400:00000010:2.0:1713302734.113472:0:15245:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121074000. 00000100:00000001:2.0:1713302734.113475:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.113476:0:15245:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124a04800 00000100:00000001:2.0:1713302734.113486:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302734.113490:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.113493:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302734.113507:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.113511:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302734.113512:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.113517:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.113523:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.113526:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.113527:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.113529:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302734.113531:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.113532:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.113533:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.113534:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.113535:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.113536:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.113537:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.113540:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302734.113541:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302734.113543:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302734.113547:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.113550:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302734.113555:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124a05000. 00080000:00000001:0.0:1713302734.113557:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137223671808 : -131936485879808 : ffff880124a05000) 00080000:00000001:0.0:1713302734.113561:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302734.113577:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.113579:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302734.113590:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.113592:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302734.113593:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.113595:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302734.113597:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.113598:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302734.113600:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302734.113606:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302734.113609:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302734.113611:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302734.113613:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b1ef0000. 00080000:00000001:0.0:1713302734.113615:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135299448832 : -131938410102784 : ffff8800b1ef0000) 00080000:00000001:0.0:1713302734.113618:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302734.113624:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.113625:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302734.113628:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302734.113647:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302734.113648:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.113650:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302734.113654:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.113658:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.113662:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302734.113691:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.113694:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302734.113696:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415d4e0. 00000020:00000040:0.0:1713302734.113698:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302734.113700:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302734.113702:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.113703:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302734.113706:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302734.113709:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302734.113711:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302734.113757:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302734.113759:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004823, last_committed = 133144004822 00000001:00000010:0.0:1713302734.113762:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415dc60. 00000001:00000040:0.0:1713302734.113764:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302734.113766:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302734.113769:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302734.113794:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302734.113797:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.113802:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302734.115683:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302734.115686:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.115688:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.115690:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.115693:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302734.115694:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302734.115696:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302734.115698:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302734.115701:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800989c1000. 00000100:00000010:0.0:1713302734.115704:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124a04800. 00000100:00000001:0.0:1713302734.115708:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302734.115709:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302734.115712:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004822, transno 133144004823, xid 1796523234537280 00010000:00000001:0.0:1713302734.115715:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302734.115720:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b88380 x1796523234537280/t133144004823(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302734.115728:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302734.115730:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302734.115742:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302734.115746:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302734.115748:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302734.115750:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302734.115752:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302734.115754:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.115755:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302734.115758:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302734.115760:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be26e8. 00000100:00000200:0.0:1713302734.115763:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234537280, offset 224 00000400:00000200:0.0:1713302734.115768:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302734.115774:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302734.115778:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524625:524625:256:4294967295] 192.168.202.46@tcp LPNI seq info [524625:524625:8:4294967295] 00000400:00000200:0.0:1713302734.115786:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302734.115789:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302734.115792:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800702f7b00. 00000800:00000200:0.0:1713302734.115796:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302734.115800:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302734.115803:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800702f7b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302734.115814:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302734.115816:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302734.115818:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302734.115819:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.115821:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302734.115825:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b88380 x1796523234537280/t133144004823(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302734.115833:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b88380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234537280:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6543us (6762us total) trans 133144004823 rc 0/0 00000100:00100000:0.0:1713302734.115840:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66669 00000100:00000040:0.0:1713302734.115843:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302734.115845:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302734.115847:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000800:00000200:2.0:1713302734.115851:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00100000:0.0:1713302734.115852:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1031798784->1032847359) req@ffff880093b88380 x1796523234537280/t133144004823(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000010:2.0:1713302734.115853:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800702f7b00. 00000400:00000200:2.0:1713302734.115855:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.115858:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00000001:0.0:1713302734.115859:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000400:00000200:2.0:1713302734.115860:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be26e8 00002000:00100000:0.0:1713302734.115861:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093b88380 with x1796523234537280 ext(1031798784->1032847359) 00000400:00000010:2.0:1713302734.115862:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be26e8. 00000100:00000001:2.0:1713302734.115863:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:0.0:1713302734.115863:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000100:00000001:2.0:1713302734.115864:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:0.0:1713302734.115865:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.115868:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302734.115870:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.115871:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.115873:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302734.115874:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302734.115875:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302734.115876:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093b88380 00002000:00000001:0.0:1713302734.115878:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.115880:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302734.115883:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547080. 00000020:00000010:0.0:1713302734.115886:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553258. 00000020:00000010:0.0:1713302734.115890:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009292d000. 00000020:00000040:0.0:1713302734.115893:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302734.115895:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.116591:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.116597:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.116598:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.116600:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.116605:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.116612:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939af80 00000400:00000200:2.0:1713302734.116617:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 12760 00000800:00000001:2.0:1713302734.116621:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.116629:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.116631:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.116633:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.116637:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.116639:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.116642:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b88700. 00000100:00000040:2.0:1713302734.116645:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880093b88700 x1796523234537344 msgsize 440 00000100:00100000:2.0:1713302734.116648:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.116660:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.116664:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.116667:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.116691:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.116693:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234537344 02000000:00000001:1.0:1713302734.116694:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.116695:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.116697:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.116699:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.116700:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234537344 00000020:00000001:1.0:1713302734.116702:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.116703:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.116704:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.116705:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.116706:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.116708:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.116710:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.116711:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.116713:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080c6fc00. 00000020:00000010:1.0:1713302734.116715:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302734.116717:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585af0. 00000100:00000040:1.0:1713302734.116721:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302734.116722:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.116723:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302734.116724:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.116728:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.116749:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.116755:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.116756:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.116760:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59294 00000100:00000040:1.0:1713302734.116762:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.116764:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792562432 : -131938916989184 : ffff880093b88700) 00000100:00000040:1.0:1713302734.116768:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b88700 x1796523234537344/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.116776:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.116777:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.116779:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b88700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234537344:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302734.116785:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234537344 00000020:00000001:1.0:1713302734.116786:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.116789:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.116790:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.116792:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.116794:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302734.116796:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.116798:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.116799:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.116800:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.116802:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.116804:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.116805:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.116806:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.116807:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.116808:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.116809:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.116810:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.116810:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.116811:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.116811:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.116812:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.116813:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.116815:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.116816:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.116818:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d3b2c00. 02000000:00000001:1.0:1713302734.116819:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.116821:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.116822:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302734.116823:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.116824:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.116828:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.116829:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302734.116830:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302734.116832:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302734.116835:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302734.116837:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302734.127061:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302734.127066:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302734.127068:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302734.127070:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004823 is committed 00000001:00000040:0.0:1713302734.127073:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:1.0:1713302734.127074:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302734.127076:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302734.127079:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302734.127079:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415dc60. 00000020:00000001:0.0:1713302734.127082:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302734.127083:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713302734.127084:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713302734.127085:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302734.127087:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302734.127088:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415d4e0. 00040000:00000001:0.0:1713302734.127090:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713302734.127091:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302734.127092:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302734.127094:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713302734.127094:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b1ef0000. 00080000:00000001:0.0:1713302734.127097:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302734.127099:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.127099:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713302734.127100:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302734.127100:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302734.127100:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.127101:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124a05000. 00080000:00000001:0.0:1713302734.127102:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713302734.127103:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302734.127108:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004823, transno 0, xid 1796523234537344 00010000:00000001:1.0:1713302734.127111:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.127119:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b88700 x1796523234537344/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.127128:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.127129:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.127132:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302734.127136:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.127138:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.127140:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.127142:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.127144:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.127147:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.127149:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.127153:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916cc0. 00000100:00000200:1.0:1713302734.127157:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234537344, offset 224 00000400:00000200:1.0:1713302734.127161:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.127171:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.127176:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524626:524626:256:4294967295] 192.168.202.46@tcp LPNI seq info [524626:524626:8:4294967295] 00000400:00000200:1.0:1713302734.127183:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.127188:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.127191:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba800. 00000800:00000200:1.0:1713302734.127195:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.127201:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.127204:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.127210:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.127212:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.127214:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.127216:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.127217:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.127222:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b88700 x1796523234537344/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.127229:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b88700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234537344:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10452us (10583us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302734.127236:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59294 00000100:00000040:1.0:1713302734.127239:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.127240:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302734.127242:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302734.127246:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302734.127253:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585af0. 00000020:00000010:1.0:1713302734.127257:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080c6fc00. 00000020:00000040:1.0:1713302734.127260:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302734.127263:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302734.127283:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.127285:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba800. 00000400:00000200:2.0:1713302734.127289:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.127292:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302734.127295:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916cc0 00000400:00000010:2.0:1713302734.127296:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916cc0. 00000100:00000001:2.0:1713302734.127298:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302734.127299:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302734.131678:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.131689:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.131691:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.131693:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.131701:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.131712:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939b000 00000400:00000200:2.0:1713302734.131718:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 199592 00000800:00000001:2.0:1713302734.131724:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.131745:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.131747:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.131751:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.131756:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.131758:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302734.131763:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b88a80. 00000100:00000040:2.0:1713302734.131765:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093b88a80 x1796523234537472 msgsize 488 00000100:00100000:2.0:1713302734.131768:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.131779:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.131786:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.131788:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.131799:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302734.131801:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234537472 02000000:00000001:0.0:1713302734.131803:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302734.131805:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302734.131806:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302734.131809:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302734.131812:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234537472 00000020:00000001:0.0:1713302734.131814:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302734.131815:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302734.131817:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.131818:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302734.131820:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302734.131821:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302734.131824:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.131825:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302734.131827:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006dc36a00. 00000020:00000010:0.0:1713302734.131830:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547480. 00000020:00000010:0.0:1713302734.131833:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553258. 00000100:00000040:0.0:1713302734.131838:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302734.131839:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302734.131840:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302734.131842:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302734.131843:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302734.131844:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302734.131846:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302734.131850:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302734.131853:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302734.131855:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.131857:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302734.131858:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.131860:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.131861:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.131862:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.131863:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.131864:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.131865:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.131867:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302734.131870:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.131872:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.131873:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.131876:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302734.131878:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.131880:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302734.131885:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1032847360->1033895935) req@ffff880093b88a80 x1796523234537472/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302734.131893:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302734.131895:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093b88a80 with x1796523234537472 ext(1032847360->1033895935) 00010000:00000001:0.0:1713302734.131898:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302734.131899:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.131901:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302734.131903:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.131905:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.131907:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302734.131908:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302734.131909:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302734.131911:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093b88a80 00002000:00000001:0.0:1713302734.131912:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.131914:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.131919:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.131931:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.131938:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302734.131939:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302734.131942:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66670 00000100:00000040:0.0:1713302734.131944:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302734.131945:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792563328 : -131938916988288 : ffff880093b88a80) 00000100:00000040:0.0:1713302734.131948:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b88a80 x1796523234537472/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302734.131953:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.131954:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302734.131956:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b88a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234537472:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302734.131958:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234537472 00000020:00000001:0.0:1713302734.131959:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302734.131961:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302734.131962:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.131963:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302734.131963:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302734.131965:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302734.131967:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302734.131968:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302734.131969:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302734.131969:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.131971:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302734.131975:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302734.131976:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302734.131979:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009003e000. 02000000:00000001:0.0:1713302734.131980:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.131982:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.131983:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302734.131984:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.131986:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302734.131987:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.131990:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302734.131991:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302734.131993:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302734.131994:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302734.131995:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3774873600 00000020:00000001:0.0:1713302734.131997:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302734.131998:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3774873600 left=3246391296 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302734.132000:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3246391296 : 3246391296 : c1800000) 00000020:00000001:0.0:1713302734.132002:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302734.132002:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302734.132004:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302734.132005:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302734.132006:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302734.132008:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302734.132009:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302734.132010:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302734.132011:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302734.132012:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302734.132013:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302734.132014:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302734.132016:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302734.132019:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302734.132020:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302734.132023:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.132026:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302734.133622:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302734.133627:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.133628:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.133629:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.133631:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302734.133633:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009003ec00. 00000100:00000010:0.0:1713302734.133635:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009b083000. 00000020:00000040:0.0:1713302734.133637:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302734.133642:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302734.133644:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302734.133649:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121070000. 00000400:00000010:0.0:1713302734.133654:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117e24f18. 00000400:00000200:0.0:1713302734.133656:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302734.133662:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302734.133665:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524627:524627:256:4294967295] 192.168.202.46@tcp LPNI seq info [524627:524627:8:4294967295] 00000400:00000200:0.0:1713302734.133668:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302734.133671:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302734.133674:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302734.133676:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880080fb0d00. 00000800:00000200:0.0:1713302734.133680:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302734.133684:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302734.133687:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880080fb0d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302734.133714:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939b000-0x661eda939b000 00000100:00000001:0.0:1713302734.133716:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.133779:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.133782:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880080fb0d00. 00000400:00000200:2.0:1713302734.133787:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.133790:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302734.133793:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.133794:0:15246:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009003ec00 00000100:00000001:2.0:1713302734.133796:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302734.134925:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.134956:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.134958:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.134968:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.134973:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302734.134980:0:15245:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28846d 00000800:00000001:2.0:1713302734.134985:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.135666:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.135669:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.135672:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.135829:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.136237:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.136239:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.136254:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.136256:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.136261:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302734.136282:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121070000 00000400:00000010:2.0:1713302734.136284:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121070000. 00000100:00000001:2.0:1713302734.136288:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.136289:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009003ec00 00000100:00000001:2.0:1713302734.136301:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302734.136305:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.136308:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302734.136331:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.136335:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302734.136337:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.136342:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.136349:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.136351:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.136353:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.136355:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302734.136357:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.136358:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.136359:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.136360:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.136361:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.136362:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.136363:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.136365:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302734.136368:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302734.136370:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302734.136375:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.136378:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302734.136384:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009003fc00. 00080000:00000001:0.0:1713302734.136386:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134730398720 : -131938979152896 : ffff88009003fc00) 00080000:00000001:0.0:1713302734.136389:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302734.136408:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.136411:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302734.136422:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.136433:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302734.136435:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.136436:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302734.136439:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.136441:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302734.136443:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302734.136451:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302734.136453:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302734.136456:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302734.136462:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009003cc00. 00080000:00000001:0.0:1713302734.136463:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134730386432 : -131938979165184 : ffff88009003cc00) 00080000:00000001:0.0:1713302734.136468:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302734.136474:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.136475:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302734.136478:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302734.136500:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302734.136501:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.136503:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302734.136506:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.136511:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.136515:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302734.136546:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.136548:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302734.136550:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415d7e0. 00000020:00000040:0.0:1713302734.136553:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302734.136554:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302734.136556:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.136557:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302734.136560:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302734.136562:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302734.136564:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302734.136595:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302734.136596:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004824, last_committed = 133144004823 00000001:00000010:0.0:1713302734.136599:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415d600. 00000001:00000040:0.0:1713302734.136601:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302734.136602:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302734.136606:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302734.136628:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302734.136630:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.136635:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302734.138646:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302734.138649:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.138652:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.138654:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.138658:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302734.138659:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302734.138661:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302734.138663:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302734.138665:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009b083000. 00000100:00000010:0.0:1713302734.138668:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009003ec00. 00000100:00000001:0.0:1713302734.138670:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302734.138672:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302734.138675:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004823, transno 133144004824, xid 1796523234537472 00010000:00000001:0.0:1713302734.138677:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302734.138684:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b88a80 x1796523234537472/t133144004824(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302734.138691:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302734.138693:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302734.138696:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302734.138699:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302734.138701:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302734.138703:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302734.138705:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302734.138707:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.138709:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302734.138710:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302734.138713:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59baa0. 00000100:00000200:0.0:1713302734.138717:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234537472, offset 224 00000400:00000200:0.0:1713302734.138720:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302734.138728:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302734.138746:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524628:524628:256:4294967295] 192.168.202.46@tcp LPNI seq info [524628:524628:8:4294967295] 00000400:00000200:0.0:1713302734.138754:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302734.138760:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302734.138764:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087515700. 00000800:00000200:0.0:1713302734.138768:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302734.138772:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302734.138776:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087515700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302734.138791:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302734.138794:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302734.138796:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302734.138798:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.138799:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302734.138803:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b88a80 x1796523234537472/t133144004824(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302734.138812:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b88a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234537472:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6857us (7045us total) trans 133144004824 rc 0/0 00000100:00100000:0.0:1713302734.138821:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66670 00000100:00000040:0.0:1713302734.138824:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302734.138825:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302734.138828:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302734.138834:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1032847360->1033895935) req@ffff880093b88a80 x1796523234537472/t133144004824(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302734.138841:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302734.138843:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093b88a80 with x1796523234537472 ext(1032847360->1033895935) 00010000:00000001:0.0:1713302734.138845:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302734.138847:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.138849:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000800:00000200:2.0:1713302734.138850:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:0.0:1713302734.138851:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000010:2.0:1713302734.138853:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880087515700. 00010000:00000001:0.0:1713302734.138853:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.138855:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:2.0:1713302734.138856:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1713302734.138856:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302734.138857:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302734.138858:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093b88a80 00000400:00000200:2.0:1713302734.138859:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00000001:0.0:1713302734.138860:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713302734.138861:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59baa0 00000400:00000010:2.0:1713302734.138862:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59baa0. 00000100:00000001:0.0:1713302734.138862:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713302734.138864:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302734.138865:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713302734.138866:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547480. 00000020:00000010:0.0:1713302734.138869:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553258. 00000020:00000010:0.0:1713302734.138872:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006dc36a00. 00000020:00000040:0.0:1713302734.138876:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302734.138878:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.139667:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.139674:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.139676:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.139678:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.139683:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.139690:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939b040 00000400:00000200:2.0:1713302734.139697:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 13200 00000800:00000001:2.0:1713302734.139701:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.139709:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.139720:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.139723:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.139729:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.139732:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.139746:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b88e00. 00000100:00000040:2.0:1713302734.139749:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880093b88e00 x1796523234537536 msgsize 440 00000100:00100000:2.0:1713302734.139752:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.139764:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.139769:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.139772:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.139797:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.139800:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234537536 02000000:00000001:1.0:1713302734.139802:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.139803:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.139805:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.139808:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.139811:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234537536 00000020:00000001:1.0:1713302734.139813:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.139814:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.139815:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.139817:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.139819:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.139821:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.139824:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.139826:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.139829:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080c6fc00. 00000020:00000010:1.0:1713302734.139832:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859e80. 00000020:00000010:1.0:1713302734.139834:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585af0. 00000100:00000040:1.0:1713302734.139839:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302734.139841:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.139842:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302734.139844:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.139848:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.139858:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.139863:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.139865:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.139869:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59295 00000100:00000040:1.0:1713302734.139871:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.139872:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792564224 : -131938916987392 : ffff880093b88e00) 00000100:00000040:1.0:1713302734.139877:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b88e00 x1796523234537536/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.139884:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.139885:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.139887:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b88e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234537536:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302734.139890:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234537536 00000020:00000001:1.0:1713302734.139892:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.139894:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.139896:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.139898:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.139900:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302734.139902:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.139909:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.139911:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.139912:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.139914:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.139916:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.139919:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.139921:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.139922:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.139924:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.139925:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.139926:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.139927:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.139928:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.139928:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.139930:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.139931:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.139934:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.139935:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.139938:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d3b0000. 02000000:00000001:1.0:1713302734.139939:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.139940:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.139943:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302734.139945:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.139946:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.139950:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.139951:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302734.139952:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302734.139954:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302734.139957:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302734.139959:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302734.150922:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302734.150927:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302734.150929:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302734.150930:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004824 is committed 00000001:00000040:0.0:1713302734.150933:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302734.150935:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302734.150937:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415d600. 00080000:00000001:2.0:1713302734.150938:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.150939:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302734.150940:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713302734.150942:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302734.150942:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302734.150943:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302734.150943:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415d7e0. 00040000:00000001:0.0:1713302734.150945:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:2.0:1713302734.150947:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713302734.150947:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.150948:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009003cc00. 00080000:00000001:0.0:1713302734.150950:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302734.150951:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302734.150951:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302734.150952:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.150952:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009003fc00. 00080000:00000001:0.0:1713302734.150954:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713302734.150955:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.150958:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713302734.150964:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.150966:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713302734.150969:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:2.0:1713302734.150973:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004824, transno 0, xid 1796523234537536 00010000:00000001:2.0:1713302734.150976:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302734.150985:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b88e00 x1796523234537536/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302734.150992:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302734.150994:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302734.150997:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302734.151001:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302734.151003:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302734.151005:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302734.151007:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302734.151010:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.151012:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302734.151014:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302734.151019:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6dd0. 00000100:00000200:2.0:1713302734.151024:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234537536, offset 224 00000400:00000200:2.0:1713302734.151029:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302734.151039:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302734.151044:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524629:524629:256:4294967295] 192.168.202.46@tcp LPNI seq info [524629:524629:8:4294967295] 00000400:00000200:2.0:1713302734.151052:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302734.151057:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302734.151061:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007e7eb000. 00000800:00000200:2.0:1713302734.151065:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302734.151071:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302734.151075:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007e7eb000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302734.151090:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302734.151093:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302734.151094:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302734.151096:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.151097:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302734.151102:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b88e00 x1796523234537536/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302734.151110:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b88e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234537536:12345-192.168.202.46@tcp:16:dd.0 Request processed in 11225us (11359us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302734.151118:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59295 00000100:00000040:2.0:1713302734.151121:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302734.151124:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302734.151125:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302734.151129:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859e80. 00000020:00000010:2.0:1713302734.151133:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585af0. 00000020:00000010:2.0:1713302734.151136:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080c6fc00. 00000020:00000040:2.0:1713302734.151140:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302734.151142:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302734.151161:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302734.151165:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007e7eb000. 00000400:00000200:0.0:1713302734.151168:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.151173:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302734.151176:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6dd0 00000400:00000010:0.0:1713302734.151177:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6dd0. 00000100:00000001:0.0:1713302734.151181:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302734.151182:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302734.155535:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.155546:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.155549:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.155551:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.155559:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.155569:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939b0c0 00000400:00000200:2.0:1713302734.155576:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 200080 00000800:00000001:2.0:1713302734.155582:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.155592:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.155600:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.155604:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.155610:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.155612:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302734.155616:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b89180. 00000100:00000040:2.0:1713302734.155619:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff880093b89180 x1796523234537664 msgsize 488 00000100:00100000:2.0:1713302734.155622:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.155636:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.155641:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.155644:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.155659:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302734.155661:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234537664 02000000:00000001:0.0:1713302734.155663:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302734.155664:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302734.155666:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302734.155668:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302734.155670:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234537664 00000020:00000001:0.0:1713302734.155672:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302734.155673:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302734.155675:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.155677:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302734.155678:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302734.155679:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302734.155682:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.155682:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302734.155684:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006cea8000. 00000020:00000010:0.0:1713302734.155687:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547900. 00000020:00000010:0.0:1713302734.155690:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553258. 00000100:00000040:0.0:1713302734.155694:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302734.155696:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302734.155696:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302734.155698:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302734.155700:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302734.155701:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302734.155703:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302734.155705:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302734.155707:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302734.155708:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.155710:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302734.155711:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.155712:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.155713:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.155714:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.155714:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.155715:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.155716:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.155717:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302734.155719:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.155720:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.155721:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.155723:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302734.155723:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.155725:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302734.155729:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1033895936->1034944511) req@ffff880093b89180 x1796523234537664/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302734.155746:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302734.155748:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093b89180 with x1796523234537664 ext(1033895936->1034944511) 00010000:00000001:0.0:1713302734.155749:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302734.155751:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.155752:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302734.155753:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.155754:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.155756:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302734.155757:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302734.155757:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302734.155758:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093b89180 00002000:00000001:0.0:1713302734.155759:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.155760:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.155763:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.155771:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.155776:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302734.155777:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302734.155780:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66671 00000100:00000040:0.0:1713302734.155782:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302734.155783:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792565120 : -131938916986496 : ffff880093b89180) 00000100:00000040:0.0:1713302734.155787:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b89180 x1796523234537664/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302734.155798:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.155799:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302734.155801:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b89180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234537664:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302734.155804:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234537664 00000020:00000001:0.0:1713302734.155806:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302734.155808:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302734.155809:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.155811:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302734.155812:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302734.155814:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302734.155817:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302734.155818:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302734.155819:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302734.155820:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.155822:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302734.155826:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302734.155828:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302734.155832:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009003fc00. 02000000:00000001:0.0:1713302734.155834:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.155836:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.155838:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302734.155840:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.155842:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302734.155843:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.155847:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302734.155849:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302734.155851:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302734.155853:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302734.155855:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3773825024 00000020:00000001:0.0:1713302734.155858:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302734.155860:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3773825024 left=3245342720 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302734.155862:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3245342720 : 3245342720 : c1700000) 00000020:00000001:0.0:1713302734.155865:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302734.155866:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302734.155868:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302734.155869:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302734.155872:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302734.155874:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302734.155876:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302734.155878:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302734.155880:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302734.155882:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302734.155884:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302734.155885:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302734.155887:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302734.155891:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302734.155893:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302734.155896:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.155899:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302734.157323:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302734.157328:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.157329:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.157330:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.157331:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302734.157333:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009003cc00. 00000100:00000010:0.0:1713302734.157335:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f651000. 00000020:00000040:0.0:1713302734.157337:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302734.157341:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302734.157343:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302734.157347:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302734.157352:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117e24ee0. 00000400:00000200:0.0:1713302734.157354:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302734.157360:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302734.157364:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524630:524630:256:4294967295] 192.168.202.46@tcp LPNI seq info [524630:524630:8:4294967295] 00000400:00000200:0.0:1713302734.157368:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302734.157372:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302734.157375:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302734.157376:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01a000. 00000800:00000200:0.0:1713302734.157379:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302734.157384:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302734.157386:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302734.157397:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939b0c0-0x661eda939b0c0 00000100:00000001:0.0:1713302734.157399:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.157469:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.157472:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01a000. 00000400:00000200:2.0:1713302734.157475:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.157479:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302734.157482:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.157483:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009003cc00 00000100:00000001:2.0:1713302734.157485:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.158836:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.158862:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.158864:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.158866:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.158871:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302734.158878:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288479 00000800:00000001:0.0:1713302734.159297:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.160326:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.160329:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.160406:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.160409:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.160414:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302734.160419:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:0.0:1713302734.160421:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:0.0:1713302734.160424:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302734.160426:0:15244:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009003cc00 00000100:00000001:0.0:1713302734.160437:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.160442:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.160445:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302734.160473:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.160477:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302734.160479:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.160486:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302734.160493:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.160495:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302734.160496:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.160499:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302734.160500:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.160501:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.160502:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.160504:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.160505:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.160506:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.160507:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.160509:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302734.160512:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302734.160514:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302734.160519:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.160522:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302734.160528:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f03ec00. 00080000:00000001:2.0:1713302734.160530:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134445181952 : -131939264369664 : ffff88007f03ec00) 00080000:00000001:2.0:1713302734.160534:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302734.160554:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.160556:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302734.160568:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.160570:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302734.160571:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.160573:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302734.160575:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.160577:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302734.160579:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302734.160587:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302734.160591:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302734.160594:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302734.160597:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124a06800. 00080000:00000001:2.0:1713302734.160598:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137223677952 : -131936485873664 : ffff880124a06800) 00080000:00000001:2.0:1713302734.160603:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302734.160610:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.160612:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302734.160615:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302734.160637:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302734.160639:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.160641:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302734.160647:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.160659:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.160664:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302734.160697:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.160701:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302734.160703:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616840. 00000020:00000040:2.0:1713302734.160706:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302734.160708:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302734.160710:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.160711:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302734.160714:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302734.160717:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302734.160719:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302734.160771:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302734.160774:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004825, last_committed = 133144004824 00000001:00000010:2.0:1713302734.160777:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616c60. 00000001:00000040:2.0:1713302734.160779:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302734.160780:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302734.160785:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302734.160814:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302734.160816:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.160824:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302734.162942:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302734.162946:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.162949:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.162950:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.162954:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302734.162955:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302734.162957:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302734.162960:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302734.162962:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f651000. 00000100:00000010:2.0:1713302734.162965:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009003cc00. 00000100:00000001:2.0:1713302734.162966:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302734.162968:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302734.162970:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004824, transno 133144004825, xid 1796523234537664 00010000:00000001:2.0:1713302734.162973:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302734.162979:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b89180 x1796523234537664/t133144004825(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302734.162985:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302734.162987:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302734.162990:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302734.162993:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302734.162994:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302734.162996:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302734.162998:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302734.163000:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.163002:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302734.163004:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302734.163007:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f62a8. 00000100:00000200:2.0:1713302734.163011:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234537664, offset 224 00000400:00000200:2.0:1713302734.163015:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302734.163022:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302734.163026:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524631:524631:256:4294967295] 192.168.202.46@tcp LPNI seq info [524631:524631:8:4294967295] 00000400:00000200:2.0:1713302734.163034:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302734.163039:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302734.163042:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007e7eb500. 00000800:00000200:2.0:1713302734.163046:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302734.163051:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302734.163054:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007e7eb500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302734.163070:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302734.163073:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302734.163075:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302734.163076:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.163078:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302734.163082:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b89180 x1796523234537664/t133144004825(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302734.163091:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b89180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234537664:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7291us (7470us total) trans 133144004825 rc 0/0 00000100:00100000:2.0:1713302734.163099:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66671 00000100:00000040:2.0:1713302734.163102:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302734.163104:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302734.163107:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302734.163112:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1033895936->1034944511) req@ffff880093b89180 x1796523234537664/t133144004825(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302734.163119:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302734.163120:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093b89180 with x1796523234537664 ext(1033895936->1034944511) 00010000:00000001:2.0:1713302734.163123:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302734.163125:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302734.163127:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302734.163129:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302734.163131:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302734.163133:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302734.163134:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302734.163135:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302734.163136:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093b89180 00002000:00000001:2.0:1713302734.163138:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.163139:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713302734.163140:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713302734.163143:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547900. 00000800:00000010:0.0:1713302734.163143:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007e7eb500. 00000020:00000010:2.0:1713302734.163146:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553258. 00000400:00000200:0.0:1713302734.163147:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713302734.163150:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006cea8000. 00000400:00000200:0.0:1713302734.163151:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000040:2.0:1713302734.163153:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000400:00000200:0.0:1713302734.163154:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f62a8 00000100:00000001:2.0:1713302734.163155:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1713302734.163156:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f62a8. 00000100:00000001:0.0:1713302734.163159:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302734.163160:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302734.163987:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.163995:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.163997:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.163999:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.164004:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.164012:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939b100 00000400:00000200:2.0:1713302734.164018:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 13640 00000800:00000001:2.0:1713302734.164027:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.164035:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.164038:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.164041:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.164045:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.164046:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.164050:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b89500. 00000100:00000040:2.0:1713302734.164053:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880093b89500 x1796523234537728 msgsize 440 00000100:00100000:2.0:1713302734.164056:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.164066:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.164071:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.164073:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.164093:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302734.164096:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234537728 02000000:00000001:0.0:1713302734.164098:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302734.164100:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302734.164101:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302734.164104:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302734.164107:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234537728 00000020:00000001:0.0:1713302734.164109:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302734.164110:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302734.164111:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.164113:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302734.164115:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302734.164117:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302734.164120:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.164121:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302734.164124:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006cea8600. 00000020:00000010:0.0:1713302734.164127:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547c80. 00000020:00000010:0.0:1713302734.164130:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553e10. 00000100:00000040:0.0:1713302734.164135:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302734.164137:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302734.164138:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302734.164140:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.164143:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.164158:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.164163:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302734.164165:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302734.164168:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59296 00000100:00000040:0.0:1713302734.164171:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302734.164173:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792566016 : -131938916985600 : ffff880093b89500) 00000100:00000040:0.0:1713302734.164177:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b89500 x1796523234537728/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302734.164189:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.164190:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302734.164193:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b89500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234537728:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302734.164195:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234537728 00000020:00000001:0.0:1713302734.164197:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302734.164199:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302734.164200:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.164202:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302734.164204:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302734.164206:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302734.164208:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302734.164209:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302734.164211:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302734.164213:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302734.164215:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302734.164217:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.164219:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302734.164220:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.164222:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.164223:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.164224:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.164225:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.164226:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.164227:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.164229:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.164231:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.164234:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302734.164236:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302734.164239:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009003c400. 02000000:00000001:0.0:1713302734.164241:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.164243:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.164246:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302734.164248:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302734.164250:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302734.164255:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302734.164257:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302734.164258:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302734.164261:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302734.164284:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302734.164287:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302734.174760:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.174764:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.174769:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713302734.174770:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:2.0:1713302734.174773:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713302734.174775:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713302734.174777:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004825 is committed 00000020:00000001:0.0:1713302734.174777:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:2.0:1713302734.174780:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:0.0:1713302734.174780:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:2.0:1713302734.174782:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:2.0:1713302734.174784:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616c60. 00002000:00000001:0.0:1713302734.174784:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.174786:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:2.0:1713302734.174788:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000002:0.0:1713302734.174788:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:2.0:1713302734.174789:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713302734.174791:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:2.0:1713302734.174792:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000040:0.0:1713302734.174793:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004825, transno 0, xid 1796523234537728 00000020:00000010:2.0:1713302734.174794:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616840. 00040000:00000001:2.0:1713302734.174796:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:0.0:1713302734.174796:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:2.0:1713302734.174798:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713302734.174799:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124a06800. 00080000:00000001:2.0:1713302734.174801:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713302734.174803:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:0.0:1713302734.174803:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b89500 x1796523234537728/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:2.0:1713302734.174804:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713302734.174805:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713302734.174806:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f03ec00. 00080000:00000001:2.0:1713302734.174807:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713302734.174810:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302734.174812:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302734.174815:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302734.174819:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302734.174821:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302734.174823:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302734.174825:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302734.174827:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.174829:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302734.174831:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302734.174835:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be2550. 00000100:00000200:0.0:1713302734.174840:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234537728, offset 224 00000400:00000200:0.0:1713302734.174844:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302734.174853:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302734.174858:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524632:524632:256:4294967295] 192.168.202.46@tcp LPNI seq info [524632:524632:8:4294967295] 00000400:00000200:0.0:1713302734.174865:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302734.174870:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302734.174873:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01af00. 00000800:00000200:0.0:1713302734.174877:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302734.174883:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302734.174886:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01af00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302734.174897:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302734.174899:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302734.174901:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302734.174903:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.174904:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302734.174908:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b89500 x1796523234537728/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302734.174916:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b89500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234537728:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10725us (10861us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302734.174923:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59296 00000100:00000040:0.0:1713302734.174926:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302734.174927:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302734.174929:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302734.174932:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547c80. 00000020:00000010:0.0:1713302734.174936:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553e10. 00000020:00000010:0.0:1713302734.174939:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006cea8600. 00000020:00000040:0.0:1713302734.174942:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302734.174943:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302734.174962:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.174964:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01af00. 00000400:00000200:2.0:1713302734.174967:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.174971:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302734.174974:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be2550 00000400:00000010:2.0:1713302734.174975:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be2550. 00000100:00000001:2.0:1713302734.174977:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302734.174979:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302734.178665:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.178674:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.178680:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.178683:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.178690:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302734.178699:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939b180 00000400:00000200:0.0:1713302734.178705:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 200568 00000800:00000001:0.0:1713302734.178712:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.178721:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.178724:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.178727:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302734.178741:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302734.178743:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302734.178747:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ddfd880. 00000100:00000040:0.0:1713302734.178750:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88005ddfd880 x1796523234537856 msgsize 488 00000100:00100000:0.0:1713302734.178753:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302734.178764:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302734.178770:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.178772:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302734.178796:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302734.178799:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234537856 02000000:00000001:2.0:1713302734.178801:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302734.178803:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302734.178806:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302734.178809:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302734.178812:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234537856 00000020:00000001:2.0:1713302734.178815:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302734.178817:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302734.178819:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302734.178822:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302734.178824:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302734.178826:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302734.178829:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302734.178830:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302734.178834:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801372f2600. 00000020:00000010:2.0:1713302734.178837:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae00. 00000020:00000010:2.0:1713302734.178841:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592daf0. 00000100:00000040:2.0:1713302734.178847:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302734.178849:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302734.178850:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302734.178852:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302734.178855:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302734.178856:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302734.178858:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302734.178861:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302734.178863:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302734.178866:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.178868:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302734.178869:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.178871:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.178872:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.178873:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.178874:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.178875:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.178876:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.178878:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302734.178880:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.178882:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.178883:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.178886:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302734.178887:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.178889:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302734.178894:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1034944512->1035993087) req@ffff88005ddfd880 x1796523234537856/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302734.178902:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302734.178904:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ddfd880 with x1796523234537856 ext(1034944512->1035993087) 00010000:00000001:2.0:1713302734.178907:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302734.178908:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302734.178910:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302734.178911:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302734.178913:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302734.178916:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302734.178918:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302734.178919:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302734.178920:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005ddfd880 00002000:00000001:2.0:1713302734.178922:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.178923:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.178927:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.178938:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302734.178944:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302734.178946:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302734.178949:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66672 00000100:00000040:2.0:1713302734.178951:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302734.178953:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133889169536 : -131939820382080 : ffff88005ddfd880) 00000100:00000040:2.0:1713302734.178957:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ddfd880 x1796523234537856/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302734.178963:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302734.178964:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302734.178967:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ddfd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234537856:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302734.178970:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234537856 00000020:00000001:2.0:1713302734.178972:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302734.178974:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302734.178976:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.178977:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302734.178979:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302734.178981:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302734.178983:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302734.178985:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302734.178986:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302734.178987:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.178989:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302734.178994:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302734.178996:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302734.178999:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880062573000. 02000000:00000001:2.0:1713302734.179001:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.179003:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.179005:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302734.179007:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.179009:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302734.179010:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.179014:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302734.179016:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302734.179018:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302734.179020:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302734.179022:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3772776448 00000020:00000001:2.0:1713302734.179024:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302734.179026:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3772776448 left=3244294144 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302734.179028:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3244294144 : 3244294144 : c1600000) 00000020:00000001:2.0:1713302734.179030:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302734.179031:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302734.179033:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302734.179034:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302734.179037:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302734.179039:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302734.179040:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302734.179042:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302734.179045:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302734.179047:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302734.179048:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302734.179050:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302734.179052:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302734.179057:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302734.179059:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302734.179062:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.179065:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302734.180611:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302734.180616:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.180617:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.180618:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.180620:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302734.180622:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880062573400. 00000100:00000010:2.0:1713302734.180624:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a9d38000. 00000020:00000040:2.0:1713302734.180626:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302734.180631:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302734.180632:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302734.180636:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001e000. 00000400:00000010:2.0:1713302734.180641:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7bd0. 00000400:00000200:2.0:1713302734.180643:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302734.180648:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302734.180651:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524633:524633:256:4294967295] 192.168.202.46@tcp LPNI seq info [524633:524633:8:4294967295] 00000400:00000200:2.0:1713302734.180653:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302734.180656:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302734.180659:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302734.180660:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b41e7300. 00000800:00000200:2.0:1713302734.180663:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302734.180666:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302734.180667:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b41e7300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302734.180678:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939b180-0x661eda939b180 00000100:00000001:2.0:1713302734.180681:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302734.180718:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302734.180721:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b41e7300. 00000400:00000200:0.0:1713302734.180724:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.180727:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302734.180730:0:15245:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302734.180731:0:15245:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880062573400 00000100:00000001:0.0:1713302734.180743:0:15245:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302734.181580:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.181607:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.181609:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.181615:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.181619:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302734.181625:0:15244:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288485 00000800:00000001:2.0:1713302734.181628:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.182045:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.182047:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.182051:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.182679:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.183121:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.183124:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.183128:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302734.183133:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001e000 00000400:00000010:0.0:1713302734.183134:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001e000. 00000100:00000001:0.0:1713302734.183137:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302734.183138:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880062573400 00000100:00000001:0.0:1713302734.183145:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.183149:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.183151:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302734.183171:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.183174:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713302734.183176:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.183181:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302734.183187:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.183189:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302734.183191:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.183193:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302734.183194:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.183195:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.183196:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.183197:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.183198:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.183199:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.183200:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.183202:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713302734.183204:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713302734.183206:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302734.183211:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.183213:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302734.183219:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801312dcc00. 00080000:00000001:2.0:1713302734.183221:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137434270720 : -131936275280896 : ffff8801312dcc00) 00080000:00000001:2.0:1713302734.183224:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302734.183242:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.183244:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302734.183255:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.183257:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713302734.183258:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.183259:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713302734.183261:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.183263:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713302734.183288:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713302734.183294:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713302734.183297:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713302734.183299:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302734.183302:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801312dc400. 00080000:00000001:2.0:1713302734.183304:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137434268672 : -131936275282944 : ffff8801312dc400) 00080000:00000001:2.0:1713302734.183309:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302734.183316:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.183322:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713302734.183325:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302734.183347:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302734.183349:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.183351:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302734.183356:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.183362:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.183368:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302734.183396:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.183398:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713302734.183399:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88006f616060. 00000020:00000040:2.0:1713302734.183401:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302734.183402:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302734.183404:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.183405:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302734.183407:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713302734.183409:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302734.183411:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713302734.183439:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713302734.183440:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004826, last_committed = 133144004825 00000001:00000010:2.0:1713302734.183442:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616720. 00000001:00000040:2.0:1713302734.183443:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:2.0:1713302734.183444:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:2.0:1713302734.183448:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302734.183469:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713302734.183470:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.183475:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713302734.185243:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:2.0:1713302734.185247:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.185249:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.185251:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.185254:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713302734.185256:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713302734.185257:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713302734.185260:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:2.0:1713302734.185262:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a9d38000. 00000100:00000010:2.0:1713302734.185280:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880062573400. 00000100:00000001:2.0:1713302734.185283:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713302734.185285:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302734.185288:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004825, transno 133144004826, xid 1796523234537856 00010000:00000001:2.0:1713302734.185291:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302734.185300:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ddfd880 x1796523234537856/t133144004826(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302734.185308:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302734.185311:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302734.185314:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:2.0:1713302734.185318:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302734.185319:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302734.185321:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302734.185322:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302734.185324:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.185325:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302734.185327:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302734.185329:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bcc0. 00000100:00000200:2.0:1713302734.185331:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234537856, offset 224 00000400:00000200:2.0:1713302734.185334:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302734.185339:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302734.185342:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524634:524634:256:4294967295] 192.168.202.46@tcp LPNI seq info [524634:524634:8:4294967295] 00000400:00000200:2.0:1713302734.185348:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302734.185350:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302734.185352:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008ef30100. 00000800:00000200:2.0:1713302734.185356:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302734.185360:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302734.185362:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008ef30100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713302734.185373:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302734.185375:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302734.185377:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302734.185377:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.185379:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302734.185382:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ddfd880 x1796523234537856/t133144004826(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302734.185387:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ddfd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234537856:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6423us (6636us total) trans 133144004826 rc 0/0 00000100:00100000:2.0:1713302734.185394:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66672 00000100:00000040:2.0:1713302734.185396:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302734.185397:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713302734.185398:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302734.185403:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1034944512->1035993087) req@ffff88005ddfd880 x1796523234537856/t133144004826(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302734.185407:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302734.185408:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ddfd880 with x1796523234537856 ext(1034944512->1035993087) 00010000:00000001:2.0:1713302734.185410:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302734.185411:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302734.185413:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302734.185414:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302734.185415:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302734.185417:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302734.185418:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302734.185419:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302734.185420:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005ddfd880 00002000:00000001:2.0:1713302734.185421:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.185422:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302734.185425:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae00. 00000020:00000010:2.0:1713302734.185427:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592daf0. 00000020:00000010:2.0:1713302734.185429:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801372f2600. 00000020:00000040:2.0:1713302734.185432:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:2.0:1713302734.185433:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302734.185435:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302734.185439:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ef30100. 00000400:00000200:0.0:1713302734.185442:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.185446:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302734.185448:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59bcc0 00000400:00000010:0.0:1713302734.185450:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59bcc0. 00000100:00000001:0.0:1713302734.185453:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302734.185454:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302734.186254:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.186260:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.186261:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.186264:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.186285:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.186292:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939b1c0 00000400:00000200:2.0:1713302734.186297:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 14080 00000800:00000001:2.0:1713302734.186301:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.186311:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.186313:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.186316:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.186320:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.186322:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.186325:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b89880. 00000100:00000040:2.0:1713302734.186328:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093b89880 x1796523234537920 msgsize 440 00000100:00100000:2.0:1713302734.186331:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.186338:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.186341:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.186344:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302734.186359:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302734.186361:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234537920 02000000:00000001:2.0:1713302734.186363:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302734.186365:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302734.186367:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302734.186370:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302734.186373:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234537920 00000020:00000001:2.0:1713302734.186375:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302734.186376:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302734.186377:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302734.186379:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302734.186380:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302734.186382:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302734.186385:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302734.186386:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302734.186389:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005d6c1200. 00000020:00000010:2.0:1713302734.186391:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae00. 00000020:00000010:2.0:1713302734.186394:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592daf0. 00000100:00000040:2.0:1713302734.186400:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302734.186402:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302734.186403:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302734.186404:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.186408:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.186413:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302734.186418:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302734.186420:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302734.186423:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59297 00000100:00000040:2.0:1713302734.186425:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302734.186427:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792566912 : -131938916984704 : ffff880093b89880) 00000100:00000040:2.0:1713302734.186431:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b89880 x1796523234537920/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302734.186438:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302734.186439:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302734.186441:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b89880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234537920:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302734.186443:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234537920 00000020:00000001:2.0:1713302734.186445:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302734.186448:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302734.186449:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.186451:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302734.186452:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302734.186454:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302734.186456:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302734.186458:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302734.186459:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302734.186462:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302734.186463:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302734.186466:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.186468:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302734.186469:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.186470:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.186471:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.186472:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.186473:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.186474:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.186475:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.186478:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.186479:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.186482:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302734.186483:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302734.186487:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880062573400. 02000000:00000001:2.0:1713302734.186488:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.186489:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.186491:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302734.186493:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302734.186494:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302734.186497:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302734.186498:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302734.186500:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302734.186502:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302734.186505:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302734.186507:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302734.194825:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.194830:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302734.194835:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713302734.194835:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713302734.194839:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713302734.194841:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:0.0:1713302734.194841:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713302734.194843:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004826 is committed 00002000:00000001:0.0:1713302734.194844:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713302734.194846:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00002000:00000001:0.0:1713302734.194848:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302734.194850:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:0.0:1713302734.194850:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713302734.194852:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616720. 00000020:00000002:0.0:1713302734.194853:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:3.0:1713302734.194855:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302734.194857:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:0.0:1713302734.194857:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004826, transno 0, xid 1796523234537920 00000020:00000040:3.0:1713302734.194858:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00010000:00000001:0.0:1713302734.194859:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713302734.194860:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302734.194861:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88006f616060. 00040000:00000001:3.0:1713302734.194863:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302734.194865:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302734.194867:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801312dc400. 00010000:00000200:0.0:1713302734.194867:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b89880 x1796523234537920/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713302734.194871:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302734.194872:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302734.194873:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302734.194874:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:0.0:1713302734.194874:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:3.0:1713302734.194875:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801312dcc00. 00080000:00000001:3.0:1713302734.194876:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713302734.194876:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302734.194879:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302734.194883:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302734.194885:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302734.194887:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302734.194889:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302734.194892:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.194893:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302734.194896:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302734.194900:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be2220. 00000100:00000200:0.0:1713302734.194904:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234537920, offset 224 00000400:00000200:0.0:1713302734.194908:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302734.194916:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302734.194921:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524635:524635:256:4294967295] 192.168.202.46@tcp LPNI seq info [524635:524635:8:4294967295] 00000400:00000200:0.0:1713302734.194929:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302734.194934:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302734.194936:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8100. 00000800:00000200:0.0:1713302734.194940:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302734.194946:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302734.194949:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713302734.194960:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302734.194962:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302734.194964:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302734.194965:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.194967:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302734.194971:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b89880 x1796523234537920/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302734.194978:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b89880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234537920:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8539us (8648us total) trans 0 rc 0/0 00000100:00100000:0.0:1713302734.194985:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59297 00000100:00000040:0.0:1713302734.194987:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302734.194989:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713302734.194990:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302734.194994:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae00. 00000020:00000010:0.0:1713302734.194997:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592daf0. 00000020:00000010:0.0:1713302734.195000:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005d6c1200. 00000020:00000040:0.0:1713302734.195003:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:0.0:1713302734.195005:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302734.195013:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.195015:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8100. 00000400:00000200:2.0:1713302734.195018:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.195021:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302734.195023:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be2220 00000400:00000010:2.0:1713302734.195024:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be2220. 00000100:00000001:2.0:1713302734.195026:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302734.195027:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302734.199091:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.199101:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.199103:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.199106:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.199112:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302734.199122:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939b240 00000400:00000200:0.0:1713302734.199129:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 201056 00000800:00000001:0.0:1713302734.199135:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.199145:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.199148:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.199152:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302734.199157:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302734.199158:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713302734.199163:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6b13100. 00000100:00000040:0.0:1713302734.199165:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6b13100 x1796523234538048 msgsize 488 00000100:00100000:0.0:1713302734.199169:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302734.199180:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302734.199185:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.199188:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302734.199209:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302734.199212:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234538048 02000000:00000001:2.0:1713302734.199214:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302734.199216:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302734.199218:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302734.199221:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302734.199224:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234538048 00000020:00000001:2.0:1713302734.199226:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302734.199227:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302734.199229:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302734.199231:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:2.0:1713302734.199233:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302734.199235:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302734.199238:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302734.199240:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302734.199243:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008df25400. 00000020:00000010:2.0:1713302734.199246:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda800. 00000020:00000010:2.0:1713302734.199249:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d0c8. 00000100:00000040:2.0:1713302734.199254:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713302734.199256:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302734.199257:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713302734.199259:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713302734.199261:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302734.199263:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302734.199281:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302734.199284:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302734.199286:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302734.199287:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.199289:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302734.199290:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.199292:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.199293:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.199294:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.199294:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.199295:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.199296:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.199297:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713302734.199298:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.199299:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.199300:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.199302:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713302734.199302:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.199304:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713302734.199307:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1035993088->1037041663) req@ffff8800a6b13100 x1796523234538048/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713302734.199312:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713302734.199313:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6b13100 with x1796523234538048 ext(1035993088->1037041663) 00010000:00000001:2.0:1713302734.199315:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302734.199316:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302734.199317:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:2.0:1713302734.199318:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302734.199319:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:2.0:1713302734.199321:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302734.199322:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713302734.199323:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713302734.199324:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6b13100 00002000:00000001:2.0:1713302734.199325:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.199325:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.199329:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.199337:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302734.199342:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302734.199343:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302734.199345:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66673 00000100:00000040:2.0:1713302734.199347:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302734.199348:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110848768 : -131938598702848 : ffff8800a6b13100) 00000100:00000040:2.0:1713302734.199350:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6b13100 x1796523234538048/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302734.199354:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302734.199355:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302734.199357:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6b13100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234538048:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:2.0:1713302734.199358:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234538048 00000020:00000001:2.0:1713302734.199359:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302734.199361:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302734.199362:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.199363:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302734.199363:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:2.0:1713302734.199364:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302734.199366:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302734.199367:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302734.199368:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302734.199369:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.199370:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713302734.199374:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302734.199376:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302734.199378:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d14b400. 02000000:00000001:2.0:1713302734.199379:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.199381:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.199383:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713302734.199384:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.199385:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713302734.199386:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.199389:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713302734.199390:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713302734.199392:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713302734.199393:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713302734.199394:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3771727872 00000020:00000001:2.0:1713302734.199395:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713302734.199397:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3771727872 left=3243245568 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713302734.199399:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3243245568 : 3243245568 : c1500000) 00000020:00000001:2.0:1713302734.199400:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713302734.199401:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713302734.199402:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713302734.199402:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713302734.199404:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713302734.199405:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713302734.199406:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713302734.199407:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713302734.199409:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713302734.199410:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713302734.199410:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713302734.199412:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302734.199413:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302734.199417:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302734.199418:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:2.0:1713302734.199420:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.199423:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713302734.200973:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713302734.200978:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.200979:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.200980:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.200982:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713302734.200984:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d149c00. 00000100:00000010:2.0:1713302734.200986:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800884af000. 00000020:00000040:2.0:1713302734.200987:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:2.0:1713302734.200992:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713302734.200993:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713302734.200998:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007001c000. 00000400:00000010:2.0:1713302734.201002:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007b7e7c08. 00000400:00000200:2.0:1713302734.201004:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302734.201010:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302734.201014:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524636:524636:256:4294967295] 192.168.202.46@tcp LPNI seq info [524636:524636:8:4294967295] 00000400:00000200:2.0:1713302734.201016:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:2.0:1713302734.201019:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:2.0:1713302734.201022:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302734.201024:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f01ab00. 00000800:00000200:2.0:1713302734.201027:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302734.201030:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302734.201032:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01ab00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713302734.201044:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939b240-0x661eda939b240 00000100:00000001:2.0:1713302734.201046:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302734.201100:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302734.201103:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f01ab00. 00000400:00000200:0.0:1713302734.201106:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.201109:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:0.0:1713302734.201112:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302734.201114:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d149c00 00000100:00000001:0.0:1713302734.201116:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302734.202188:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.202219:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.202221:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.202231:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.202236:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:2.0:1713302734.202243:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288491 00000800:00000001:2.0:1713302734.202248:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.203120:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.203122:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.203178:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.203180:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.203183:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:2.0:1713302734.203186:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007001c000 00000400:00000010:2.0:1713302734.203187:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007001c000. 00000100:00000001:2.0:1713302734.203189:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.203190:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d149c00 00000100:00000001:2.0:1713302734.203199:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713302734.203202:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.203203:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713302734.203260:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.203263:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713302734.203264:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.203290:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.203296:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.203298:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.203299:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.203300:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302734.203301:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.203302:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.203303:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.203304:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.203304:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.203305:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.203306:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.203308:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713302734.203310:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713302734.203312:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302734.203317:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.203320:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302734.203326:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880083847000. 00080000:00000001:0.0:1713302734.203328:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134520713216 : -131939188838400 : ffff880083847000) 00080000:00000001:0.0:1713302734.203331:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302734.203348:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.203351:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302734.203362:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.203364:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713302734.203365:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.203366:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713302734.203368:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.203370:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713302734.203372:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713302734.203377:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713302734.203380:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713302734.203382:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713302734.203385:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800ad30ac00. 00080000:00000001:0.0:1713302734.203387:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135219866624 : -131938489684992 : ffff8800ad30ac00) 00080000:00000001:0.0:1713302734.203392:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713302734.203398:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.203400:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713302734.203403:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713302734.203422:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713302734.203424:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.203426:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713302734.203430:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.203435:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.203439:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713302734.203469:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.203472:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713302734.203474:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012415d300. 00000020:00000040:0.0:1713302734.203476:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302734.203478:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302734.203480:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.203482:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713302734.203484:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713302734.203487:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713302734.203488:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713302734.203518:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713302734.203519:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004827, last_committed = 133144004826 00000001:00000010:0.0:1713302734.203521:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012415d840. 00000001:00000040:0.0:1713302734.203523:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:0.0:1713302734.203524:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:0.0:1713302734.203528:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713302734.203549:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713302734.203550:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.203554:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713302734.205156:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:0.0:1713302734.205158:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.205160:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.205161:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.205164:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713302734.205165:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713302734.205166:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713302734.205168:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:0.0:1713302734.205169:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800884af000. 00000100:00000010:0.0:1713302734.205171:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d149c00. 00000100:00000001:0.0:1713302734.205173:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713302734.205174:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302734.205176:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004826, transno 133144004827, xid 1796523234538048 00010000:00000001:0.0:1713302734.205178:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713302734.205183:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6b13100 x1796523234538048/t133144004827(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713302734.205188:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713302734.205189:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713302734.205192:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:0.0:1713302734.205194:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713302734.205196:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:0.0:1713302734.205197:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302734.205199:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302734.205201:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.205202:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302734.205204:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:0.0:1713302734.205207:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be2330. 00000100:00000200:0.0:1713302734.205209:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234538048, offset 224 00000400:00000200:0.0:1713302734.205212:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302734.205217:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302734.205220:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524637:524637:256:4294967295] 192.168.202.46@tcp LPNI seq info [524637:524637:8:4294967295] 00000400:00000200:0.0:1713302734.205225:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:0.0:1713302734.205228:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302734.205231:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880098c0bd00. 00000800:00000200:0.0:1713302734.205234:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302734.205237:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302734.205239:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880098c0bd00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713302734.205251:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302734.205253:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302734.205254:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713302734.205254:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.205256:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302734.205258:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6b13100 x1796523234538048/t133144004827(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713302734.205264:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6b13100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234538048:12345-192.168.202.46@tcp:4:dd.0 Request processed in 5908us (6097us total) trans 133144004827 rc 0/0 00000100:00100000:0.0:1713302734.205280:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66673 00000100:00000040:0.0:1713302734.205282:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:0.0:1713302734.205283:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713302734.205286:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302734.205290:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1035993088->1037041663) req@ffff8800a6b13100 x1796523234538048/t133144004827(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302734.205294:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302734.205296:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6b13100 with x1796523234538048 ext(1035993088->1037041663) 00010000:00000001:0.0:1713302734.205298:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302734.205300:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.205302:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302734.205303:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.205304:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.205305:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302734.205306:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302734.205307:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302734.205308:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6b13100 00002000:00000001:0.0:1713302734.205308:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.205310:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713302734.205313:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda800. 00000020:00000010:0.0:1713302734.205315:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d0c8. 00000020:00000010:0.0:1713302734.205317:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008df25400. 00000020:00000040:0.0:1713302734.205319:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:0.0:1713302734.205321:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713302734.205322:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.205326:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098c0bd00. 00000400:00000200:2.0:1713302734.205330:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.205334:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302734.205336:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be2330 00000400:00000010:2.0:1713302734.205338:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be2330. 00000100:00000001:2.0:1713302734.205340:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302734.205342:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302734.206012:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.206017:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.206018:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.206019:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.206022:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302734.206027:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939b280 00000400:00000200:0.0:1713302734.206032:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 14520 00000800:00000001:0.0:1713302734.206034:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.206040:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.206041:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.206043:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302734.206046:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302734.206047:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302734.206055:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c81c000. 00000100:00000040:0.0:1713302734.206056:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007c81c000 x1796523234538112 msgsize 440 00000100:00100000:0.0:1713302734.206058:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302734.206067:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302734.206070:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.206072:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302734.206093:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302734.206095:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234538112 02000000:00000001:2.0:1713302734.206097:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302734.206099:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302734.206101:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302734.206104:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302734.206107:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234538112 00000020:00000001:2.0:1713302734.206108:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302734.206110:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:2.0:1713302734.206111:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302734.206113:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:2.0:1713302734.206115:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302734.206117:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:2.0:1713302734.206119:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302734.206121:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302734.206124:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008df25400. 00000020:00000010:2.0:1713302734.206127:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda500. 00000020:00000010:2.0:1713302734.206130:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d960. 00000100:00000040:2.0:1713302734.206135:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713302734.206137:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302734.206138:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302734.206140:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.206144:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.206156:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302734.206161:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302734.206162:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302734.206166:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59298 00000100:00000040:2.0:1713302734.206168:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302734.206170:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134403096576 : -131939306455040 : ffff88007c81c000) 00000100:00000040:2.0:1713302734.206175:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c81c000 x1796523234538112/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302734.206182:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302734.206183:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302734.206185:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c81c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234538112:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:2.0:1713302734.206188:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234538112 00000020:00000001:2.0:1713302734.206190:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302734.206193:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302734.206194:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.206196:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302734.206198:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:2.0:1713302734.206200:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302734.206202:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302734.206204:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302734.206205:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302734.206208:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713302734.206210:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713302734.206212:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.206213:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302734.206215:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.206216:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.206217:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.206219:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.206220:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.206221:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.206222:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.206224:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.206225:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.206228:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302734.206230:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302734.206233:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d14a400. 02000000:00000001:2.0:1713302734.206235:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.206237:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.206239:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713302734.206242:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713302734.206244:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302734.206248:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:2.0:1713302734.206250:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:2.0:1713302734.206252:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713302734.206254:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302734.206257:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713302734.206260:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713302734.216821:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.216826:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302734.216828:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713302734.216832:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713302734.216832:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713302734.216834:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302734.216835:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004827 is committed 00000001:00000040:3.0:1713302734.216838:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:2.0:1713302734.216838:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302734.216840:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:2.0:1713302734.216841:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713302734.216842:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012415d840. 00000020:00000001:3.0:1713302734.216844:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302734.216845:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302734.216846:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:2.0:1713302734.216846:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302734.216847:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302734.216848:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012415d300. 00002000:00000001:2.0:1713302734.216848:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:3.0:1713302734.216849:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302734.216851:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:2.0:1713302734.216851:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000010:3.0:1713302734.216852:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800ad30ac00. 00080000:00000001:3.0:1713302734.216853:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302734.216855:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302734.216855:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302734.216856:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302734.216856:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880083847000. 00010000:00000040:2.0:1713302734.216856:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004827, transno 0, xid 1796523234538112 00080000:00000001:3.0:1713302734.216857:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713302734.216858:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302734.216866:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c81c000 x1796523234538112/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302734.216873:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302734.216875:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302734.216878:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302734.216882:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302734.216883:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302734.216885:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302734.216888:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302734.216890:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.216891:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302734.216893:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302734.216897:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6cc0. 00000100:00000200:2.0:1713302734.216902:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234538112, offset 224 00000400:00000200:2.0:1713302734.216906:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302734.216915:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302734.216921:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524638:524638:256:4294967295] 192.168.202.46@tcp LPNI seq info [524638:524638:8:4294967295] 00000400:00000200:2.0:1713302734.216930:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302734.216935:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302734.216938:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a000. 00000800:00000200:2.0:1713302734.216943:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302734.216948:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302734.216952:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302734.216959:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302734.216962:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302734.216965:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302734.216966:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.216968:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302734.216972:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c81c000 x1796523234538112/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302734.216982:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c81c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234538112:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10797us (10922us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302734.216990:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59298 00000100:00000040:2.0:1713302734.216993:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302734.216994:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302734.216996:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302734.217000:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda500. 00000020:00000010:2.0:1713302734.217003:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d960. 00000020:00000010:2.0:1713302734.217006:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008df25400. 00000020:00000040:2.0:1713302734.217009:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:2.0:1713302734.217012:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302734.217023:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302734.217026:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a000. 00000400:00000200:0.0:1713302734.217030:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.217034:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302734.217038:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6cc0 00000400:00000010:0.0:1713302734.217039:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6cc0. 00000100:00000001:0.0:1713302734.217041:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302734.217042:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302734.221023:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.221034:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.221036:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.221038:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.221045:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.221055:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939b300 00000400:00000200:2.0:1713302734.221062:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 201544 00000800:00000001:2.0:1713302734.221069:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.221079:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.221082:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.221085:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.221090:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.221092:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302734.221096:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b89c00. 00000100:00000040:2.0:1713302734.221099:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880093b89c00 x1796523234538240 msgsize 488 00000100:00100000:2.0:1713302734.221103:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.221116:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.221122:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.221125:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.221133:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302734.221135:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234538240 02000000:00000001:0.0:1713302734.221136:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302734.221138:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302734.221140:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302734.221142:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302734.221145:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234538240 00000020:00000001:0.0:1713302734.221147:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302734.221148:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302734.221149:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.221151:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:0.0:1713302734.221152:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302734.221154:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302734.221156:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.221157:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302734.221160:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880076b43e00. 00000020:00000010:0.0:1713302734.221162:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547e80. 00000020:00000010:0.0:1713302734.221165:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553e10. 00000100:00000040:0.0:1713302734.221169:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713302734.221170:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302734.221171:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713302734.221173:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713302734.221174:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302734.221176:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302734.221178:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302734.221181:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302734.221182:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302734.221184:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.221185:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302734.221187:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.221188:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.221189:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.221189:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.221190:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.221191:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.221191:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.221192:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713302734.221194:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.221195:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.221196:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.221197:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713302734.221198:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.221200:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713302734.221204:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1037041664->1038090239) req@ffff880093b89c00 x1796523234538240/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713302734.221208:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713302734.221209:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093b89c00 with x1796523234538240 ext(1037041664->1038090239) 00010000:00000001:0.0:1713302734.221211:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713302734.221212:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.221213:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:0.0:1713302734.221214:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.221215:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:0.0:1713302734.221217:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713302734.221218:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713302734.221219:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713302734.221219:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093b89c00 00002000:00000001:0.0:1713302734.221220:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.221221:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.221225:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.221233:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.221238:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302734.221239:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302734.221241:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66674 00000100:00000040:0.0:1713302734.221243:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302734.221244:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792567808 : -131938916983808 : ffff880093b89c00) 00000100:00000040:0.0:1713302734.221246:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b89c00 x1796523234538240/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302734.221251:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.221251:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302734.221253:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b89c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234538240:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:0.0:1713302734.221255:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234538240 00000020:00000001:0.0:1713302734.221256:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302734.221257:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302734.221259:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.221259:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302734.221260:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:0.0:1713302734.221262:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302734.221263:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302734.221264:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302734.221281:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302734.221282:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.221284:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713302734.221288:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302734.221290:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302734.221293:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011fc5ac00. 02000000:00000001:0.0:1713302734.221295:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.221297:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.221300:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713302734.221301:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.221303:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713302734.221305:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.221309:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713302734.221311:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713302734.221313:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713302734.221315:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713302734.221317:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3770679296 00000020:00000001:0.0:1713302734.221319:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713302734.221321:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3770679296 left=3242196992 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713302734.221324:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3242196992 : 3242196992 : c1400000) 00000020:00000001:0.0:1713302734.221325:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713302734.221327:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713302734.221329:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713302734.221330:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713302734.221332:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713302734.221335:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713302734.221336:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713302734.221338:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713302734.221340:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713302734.221342:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713302734.221343:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713302734.221345:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302734.221346:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302734.221351:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302734.221353:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:0.0:1713302734.221357:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.221359:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713302734.222722:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713302734.222728:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.222729:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.222730:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.222743:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713302734.222745:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011fc5a400. 00000100:00000010:0.0:1713302734.222748:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006d825000. 00000020:00000040:0.0:1713302734.222749:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:0.0:1713302734.222755:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713302734.222756:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713302734.222760:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880121076000. 00000400:00000010:0.0:1713302734.222765:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880117e24ea8. 00000400:00000200:0.0:1713302734.222767:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:0.0:1713302734.222773:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:0.0:1713302734.222776:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524639:524639:256:4294967295] 192.168.202.46@tcp LPNI seq info [524639:524639:8:4294967295] 00000400:00000200:0.0:1713302734.222779:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:0.0:1713302734.222782:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:0.0:1713302734.222785:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:0.0:1713302734.222787:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007399ba00. 00000800:00000200:0.0:1713302734.222790:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:0.0:1713302734.222793:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:0.0:1713302734.222795:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007399ba00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713302734.222807:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939b300-0x661eda939b300 00000100:00000001:0.0:1713302734.222808:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.222867:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.222871:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007399ba00. 00000400:00000200:2.0:1713302734.222874:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.222878:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302734.222881:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.222882:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011fc5a400 00000100:00000001:2.0:1713302734.222884:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.224327:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.224348:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.224350:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.224351:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.224355:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302734.224361:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28849d 00000800:00000001:0.0:1713302734.224367:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.225295:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.225297:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.225476:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.225479:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.225484:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302734.225488:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121076000 00000400:00000010:0.0:1713302734.225490:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880121076000. 00000100:00000001:0.0:1713302734.225493:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302734.225495:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011fc5a400 00000100:00000001:0.0:1713302734.225500:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.225504:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.225506:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302734.225511:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.225516:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302734.225517:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.225523:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.225531:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.225533:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.225534:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.225536:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.225538:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.225540:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.225540:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.225541:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.225543:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.225544:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.225545:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.225548:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302734.225550:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302734.225552:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.225557:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.225560:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.225565:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800935b0000. 00080000:00000001:1.0:1713302734.225568:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134786433024 : -131938923118592 : ffff8800935b0000) 00080000:00000001:1.0:1713302734.225571:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.225592:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.225594:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.225606:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.225608:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.225609:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.225610:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302734.225612:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.225614:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302734.225616:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302734.225622:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302734.225625:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302734.225628:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.225630:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800935b0c00. 00080000:00000001:1.0:1713302734.225632:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134786436096 : -131938923115520 : ffff8800935b0c00) 00080000:00000001:1.0:1713302734.225638:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302734.225644:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.225646:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.225648:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302734.225668:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302734.225669:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.225670:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.225673:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.225677:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.225681:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302734.225707:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.225709:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302734.225711:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f8ddea0. 00000020:00000040:1.0:1713302734.225712:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302734.225714:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.225716:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.225717:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302734.225719:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302734.225722:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302734.225724:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302734.225772:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302734.225775:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004828, last_committed = 133144004827 00000001:00000010:1.0:1713302734.225778:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f8ddf60. 00000001:00000040:1.0:1713302734.225780:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302734.225782:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302734.225786:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302734.225813:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302734.225814:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.225819:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302734.227525:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302734.227528:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.227530:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.227531:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.227535:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302734.227536:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302734.227538:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302734.227541:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302734.227543:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006d825000. 00000100:00000010:1.0:1713302734.227546:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011fc5a400. 00000100:00000001:1.0:1713302734.227548:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302734.227549:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302734.227552:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004827, transno 133144004828, xid 1796523234538240 00010000:00000001:1.0:1713302734.227555:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.227561:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b89c00 x1796523234538240/t133144004828(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.227568:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.227570:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.227573:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302734.227576:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.227578:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.227579:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.227581:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.227582:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.227584:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.227585:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.227587:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916110. 00000100:00000200:1.0:1713302734.227590:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234538240, offset 224 00000400:00000200:1.0:1713302734.227593:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.227598:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.227601:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524640:524640:256:4294967295] 192.168.202.46@tcp LPNI seq info [524640:524640:8:4294967295] 00000400:00000200:1.0:1713302734.227606:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.227609:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.227611:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0baa00. 00000800:00000200:1.0:1713302734.227614:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.227618:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.227620:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0baa00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.227631:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.227633:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.227634:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.227635:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.227637:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.227640:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b89c00 x1796523234538240/t133144004828(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.227646:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b89c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234538240:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6394us (6545us total) trans 133144004828 rc 0/0 00000100:00100000:1.0:1713302734.227652:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66674 00000100:00000040:1.0:1713302734.227654:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.227656:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302734.227658:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.227662:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1037041664->1038090239) req@ffff880093b89c00 x1796523234538240/t133144004828(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.227667:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.227669:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093b89c00 with x1796523234538240 ext(1037041664->1038090239) 00010000:00000001:1.0:1713302734.227671:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:2.0:1713302734.227672:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:1.0:1713302734.227672:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.227674:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000800:00000010:2.0:1713302734.227675:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0baa00. 00000020:00000001:1.0:1713302734.227675:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.227676:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000400:00000200:2.0:1713302734.227677:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:1.0:1713302734.227678:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.227679:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.227679:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:2.0:1713302734.227680:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00010000:1.0:1713302734.227680:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093b89c00 00002000:00000001:1.0:1713302734.227681:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713302734.227682:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916110 00000100:00000001:1.0:1713302734.227682:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:2.0:1713302734.227683:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916110. 00000020:00000010:1.0:1713302734.227685:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547e80. 00000100:00000001:2.0:1713302734.227686:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302734.227687:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713302734.227688:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553e10. 00000020:00000010:1.0:1713302734.227691:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880076b43e00. 00000020:00000040:1.0:1713302734.227693:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302734.227695:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.228380:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.228386:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.228388:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.228390:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.228395:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.228402:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939b340 00000400:00000200:2.0:1713302734.228410:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x268a19 [8] + 14960 00000400:00000010:2.0:1713302734.228413:0:15244:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88007fe1e2c0. 00000400:00000200:2.0:1713302734.228416:0:15244:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880080fb5b00 00000800:00000001:2.0:1713302734.228419:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.228427:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.228429:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.228432:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302734.228434:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880080fb5b00 00000400:00000010:2.0:1713302734.228436:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff880080fb5b00. 00000100:00000001:2.0:1713302734.228440:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.228441:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:2.0:1713302734.228444:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880130851450 x1796523234538304 msgsize 440 00000100:00100000:2.0:1713302734.228447:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000040:2.0:1713302734.228449:0:15244:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713302734.228459:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.228462:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.228471:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302734.228480:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302734.228483:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234538304 02000000:00000001:3.0:1713302734.228485:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302734.228486:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302734.228488:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302734.228491:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302734.228494:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234538304 00000020:00000001:3.0:1713302734.228495:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302734.228497:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302734.228498:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302734.228500:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:3.0:1713302734.228502:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302734.228504:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302734.228507:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302734.228508:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302734.228511:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880062497600. 00000020:00000010:3.0:1713302734.228514:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552180. 00000020:00000010:3.0:1713302734.228517:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0a7d0. 00000100:00000040:3.0:1713302734.228522:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713302734.228524:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302734.228525:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713302734.228526:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302734.228529:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302734.228538:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302734.228542:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302734.228543:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302734.228546:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59299 00000100:00000040:3.0:1713302734.228548:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302734.228549:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137423213648 : -131936286337968 : ffff880130851450) 00000100:00000040:3.0:1713302734.228552:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130851450 x1796523234538304/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713302734.228557:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302734.228557:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302734.228559:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130851450 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234538304:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:3.0:1713302734.228562:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234538304 00000020:00000001:3.0:1713302734.228563:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302734.228565:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713302734.228566:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302734.228568:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713302734.228569:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:3.0:1713302734.228570:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302734.228572:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302734.228572:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302734.228573:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713302734.228575:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713302734.228577:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713302734.228578:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302734.228579:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713302734.228580:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302734.228581:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302734.228581:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302734.228582:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302734.228583:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302734.228584:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713302734.228584:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302734.228586:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302734.228586:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302734.228592:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302734.228593:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302734.228595:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007d183400. 02000000:00000001:3.0:1713302734.228596:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302734.228598:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713302734.228599:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713302734.228601:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302734.228602:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302734.228605:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302734.228606:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:3.0:1713302734.228607:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713302734.228609:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713302734.228613:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713302734.228614:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302734.236770:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302734.236775:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302734.236777:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302734.236779:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004828 is committed 00000001:00000040:0.0:1713302734.236782:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:2.0:1713302734.236783:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302734.236785:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:2.0:1713302734.236787:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302734.236787:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f8ddf60. 00000020:00000001:0.0:1713302734.236790:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713302734.236791:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.236791:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302734.236792:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302734.236794:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302734.236795:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f8ddea0. 00000020:00000001:2.0:1713302734.236796:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302734.236798:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713302734.236799:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302734.236800:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.236801:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800935b0c00. 00002000:00000001:2.0:1713302734.236802:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713302734.236803:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302734.236803:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302734.236804:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302734.236804:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:2.0:1713302734.236805:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302734.236805:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.236806:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800935b0000. 00080000:00000001:0.0:1713302734.236807:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713302734.236808:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004828, transno 0, xid 1796523234538304 00010000:00000001:2.0:1713302734.236810:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302734.236816:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130851450 x1796523234538304/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302734.236821:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302734.236822:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302734.236825:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302734.236828:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302734.236829:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302734.236831:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302734.236833:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302734.236834:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.236836:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302734.236837:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302734.236840:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f63b8. 00000100:00000200:2.0:1713302734.236843:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234538304, offset 224 00000400:00000200:2.0:1713302734.236846:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302734.236854:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302734.236858:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524641:524641:256:4294967295] 192.168.202.46@tcp LPNI seq info [524641:524641:8:4294967295] 00000400:00000200:2.0:1713302734.236863:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302734.236867:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302734.236869:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a600. 00000800:00000200:2.0:1713302734.236873:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302734.236877:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302734.236880:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713302734.236886:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302734.236887:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302734.236889:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302734.236890:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.236891:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302734.236894:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130851450 x1796523234538304/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302734.236899:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130851450 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234538304:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8341us (8454us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302734.236904:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59299 00000100:00000040:2.0:1713302734.236906:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302734.236908:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302734.236909:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302734.236912:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552180. 00000020:00000010:2.0:1713302734.236914:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0a7d0. 00000020:00000010:2.0:1713302734.236916:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880062497600. 00000020:00000040:2.0:1713302734.236918:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 02000000:00000001:2.0:1713302734.236928:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.236929:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d14a400. 02000000:00000001:2.0:1713302734.236931:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.236933:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c81c000. 00000800:00000200:0.0:1713302734.236934:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 02000000:00000001:2.0:1713302734.236936:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.236936:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880062573400. 00000800:00000010:0.0:1713302734.236936:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a600. 02000000:00000001:2.0:1713302734.236937:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.236938:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880093b89880. 00000400:00000200:0.0:1713302734.236939:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:2.0:1713302734.236940:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.236940:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009003c400. 02000000:00000001:2.0:1713302734.236941:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.236942:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880093b89500. 02000000:00000001:2.0:1713302734.236943:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.236943:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d3b0000. 00000400:00000200:0.0:1713302734.236943:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 02000000:00000001:2.0:1713302734.236944:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.236945:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880093b88e00. 02000000:00000001:2.0:1713302734.236946:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:0.0:1713302734.236946:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f63b8 02000000:00000010:2.0:1713302734.236947:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d3b2c00. 02000000:00000001:2.0:1713302734.236948:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.236948:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880093b88700. 00000400:00000010:0.0:1713302734.236948:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f63b8. 02000000:00000001:2.0:1713302734.236949:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.236950:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d3b2800. 02000000:00000001:2.0:1713302734.236951:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713302734.236951:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000010:2.0:1713302734.236952:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880093b88000. 02000000:00000001:0.0:1713302734.236952:0:15246:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:2.0:1713302734.236953:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.236954:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d3b1800. 02000000:00000010:0.0:1713302734.236954:0:15246:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007d183400. 02000000:00000001:2.0:1713302734.236955:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.236956:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011a998380. 02000000:00000001:0.0:1713302734.236957:0:15246:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:2.0:1713302734.236958:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.236958:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d3b0800. 00000100:00000001:0.0:1713302734.236958:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:2.0:1713302734.236959:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.236960:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a58bf480. 02000000:00000001:2.0:1713302734.236961:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.236961:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d3b0400. 02000000:00000001:2.0:1713302734.236962:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.236963:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880121738000. 02000000:00000001:2.0:1713302734.236965:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.236965:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d3b3400. 02000000:00000001:2.0:1713302734.236966:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.236967:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012173aa00. 02000000:00000001:2.0:1713302734.236968:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.236969:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880062d19000. 02000000:00000001:2.0:1713302734.236970:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.236970:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006ae85500. 02000000:00000001:2.0:1713302734.236972:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.236973:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a81ba000. 02000000:00000001:2.0:1713302734.236974:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.236974:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ddfe300. 02000000:00000001:2.0:1713302734.236976:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.236976:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a81b9400. 02000000:00000001:2.0:1713302734.236977:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.236977:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ddffb80. 02000000:00000001:2.0:1713302734.236979:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.236979:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880085f72800. 02000000:00000001:2.0:1713302734.236980:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.236980:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011b8ebb80. 02000000:00000001:2.0:1713302734.236982:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.236982:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a81bb000. 02000000:00000001:2.0:1713302734.236983:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.236984:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bbdf800. 02000000:00000001:2.0:1713302734.236985:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.236986:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006c13a000. 02000000:00000001:2.0:1713302734.236987:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.236987:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bbdca80. 02000000:00000001:2.0:1713302734.236990:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.236991:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880062d1b800. 02000000:00000001:2.0:1713302734.236992:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.236992:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008188f480. 02000000:00000001:2.0:1713302734.236994:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.236995:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880062d19c00. 02000000:00000001:2.0:1713302734.236996:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.236996:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009361f800. 02000000:00000001:2.0:1713302734.236997:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.236998:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011db39400. 02000000:00000001:2.0:1713302734.237000:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.237000:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880072454700. 02000000:00000001:2.0:1713302734.237001:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.237002:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011db39c00. 02000000:00000001:2.0:1713302734.237003:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.237004:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f559500. 02000000:00000001:2.0:1713302734.237005:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.237006:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008b729800. 02000000:00000001:2.0:1713302734.237007:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.237008:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f558700. 02000000:00000001:2.0:1713302734.237009:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.237010:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008b72a000. 02000000:00000001:2.0:1713302734.237012:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.237013:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f55ad80. 02000000:00000001:2.0:1713302734.237014:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.237015:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008b72a400. 02000000:00000001:2.0:1713302734.237016:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.237016:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f55aa00. 02000000:00000001:2.0:1713302734.237017:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.237018:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011db3a800. 02000000:00000001:2.0:1713302734.237019:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.237019:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f559880. 02000000:00000001:2.0:1713302734.237020:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.237021:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011db3a000. 02000000:00000001:2.0:1713302734.237022:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.237022:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880122a13480. 02000000:00000001:2.0:1713302734.237025:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.237025:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011db3b000. 02000000:00000001:2.0:1713302734.237026:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.237026:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800744a5c00. 02000000:00000001:2.0:1713302734.237028:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.237029:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006c13bc00. 02000000:00000001:2.0:1713302734.237032:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.237032:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007685b800. 02000000:00000001:2.0:1713302734.237034:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.237035:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007c688000. 02000000:00000001:2.0:1713302734.237036:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.237037:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007685b480. 02000000:00000001:2.0:1713302734.237038:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.237039:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086dac400. 02000000:00000001:2.0:1713302734.237040:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.237040:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076859500. 02000000:00000001:2.0:1713302734.237042:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.237048:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011db3b800. 02000000:00000001:2.0:1713302734.237050:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.237051:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076858000. 02000000:00000001:2.0:1713302734.237054:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.237055:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a6ced800. 02000000:00000001:2.0:1713302734.237058:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.237059:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006a654a80. 02000000:00000001:2.0:1713302734.237062:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.237063:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086dae400. 02000000:00000001:2.0:1713302734.237064:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.237065:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006a655c00. 02000000:00000001:2.0:1713302734.237067:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.237068:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086daf800. 02000000:00000001:2.0:1713302734.237070:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.237071:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012bea0a80. 02000000:00000001:2.0:1713302734.237073:0:10016:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713302734.237074:0:10016:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d0c8c00. 02000000:00000001:2.0:1713302734.237075:0:10016:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713302734.237076:0:10016:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089afc380. 00000100:00000001:2.0:1713302734.237081:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:2.0:1713302734.237086:0:10016:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:2.0:1713302734.237090:0:10016:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88007fe1e2c0. 00000400:00000010:2.0:1713302734.237093:0:10016:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88008f01a100. 00000800:00000001:2.0:1713302734.241002:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.241014:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.241016:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.241018:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.241025:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.241035:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939b3c0 00000400:00000200:2.0:1713302734.241041:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 202032 00000800:00000001:2.0:1713302734.241047:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.241061:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.241063:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.241067:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.241072:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.241074:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302734.241078:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b88000. 00000100:00000040:2.0:1713302734.241081:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880093b88000 x1796523234538432 msgsize 488 00000100:00100000:2.0:1713302734.241084:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.241099:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.241105:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.241108:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.241137:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.241139:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234538432 02000000:00000001:1.0:1713302734.241141:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.241142:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.241143:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.241146:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.241148:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234538432 00000020:00000001:1.0:1713302734.241150:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.241151:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.241152:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.241154:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302734.241156:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.241158:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.241160:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.241161:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.241164:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f706800. 00000020:00000010:1.0:1713302734.241167:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.241169:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.241174:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302734.241175:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.241176:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302734.241178:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302734.241179:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.241181:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.241182:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.241184:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.241186:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.241188:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.241190:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.241191:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.241192:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.241193:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.241193:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.241194:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.241195:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.241195:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.241196:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302734.241199:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.241199:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.241200:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.241202:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302734.241203:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.241204:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.241208:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1038090240->1039138815) req@ffff880093b88000 x1796523234538432/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.241213:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.241214:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093b88000 with x1796523234538432 ext(1038090240->1039138815) 00010000:00000001:1.0:1713302734.241216:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.241217:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.241219:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.241220:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.241221:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.241223:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.241223:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.241224:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302734.241225:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093b88000 00002000:00000001:1.0:1713302734.241226:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.241227:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.241230:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.241238:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.241243:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.241243:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.241246:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66675 00000100:00000040:1.0:1713302734.241248:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.241249:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792560640 : -131938916990976 : ffff880093b88000) 00000100:00000040:1.0:1713302734.241251:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b88000 x1796523234538432/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.241256:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.241257:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.241258:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b88000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234538432:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302734.241260:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234538432 00000020:00000001:1.0:1713302734.241261:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.241263:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.241263:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.241280:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.241281:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.241282:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.241284:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.241285:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.241286:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.241286:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.241288:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302734.241291:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.241293:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.241295:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007f03fc00. 02000000:00000001:1.0:1713302734.241297:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.241298:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.241300:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302734.241301:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.241302:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302734.241303:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.241306:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302734.241308:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302734.241310:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302734.241311:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302734.241312:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3769630720 00000020:00000001:1.0:1713302734.241314:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302734.241315:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3769630720 left=3241148416 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302734.241316:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3241148416 : 3241148416 : c1300000) 00000020:00000001:1.0:1713302734.241317:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302734.241318:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302734.241320:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302734.241320:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302734.241321:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302734.241323:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302734.241324:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302734.241325:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302734.241326:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302734.241327:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302734.241328:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302734.241329:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.241331:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.241334:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.241336:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302734.241338:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.241341:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302734.242885:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302734.242892:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.242893:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.242894:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.242896:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302734.242899:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007f03f800. 00000100:00000010:1.0:1713302734.242902:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801368a3000. 00000020:00000040:1.0:1713302734.242904:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302734.242908:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302734.242910:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302734.242915:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302734.242920:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291700. 00000400:00000200:1.0:1713302734.242923:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.242930:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.242935:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524642:524642:256:4294967295] 192.168.202.46@tcp LPNI seq info [524642:524642:8:4294967295] 00000400:00000200:1.0:1713302734.242939:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302734.242944:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302734.242948:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.242951:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f0ba300. 00000800:00000200:1.0:1713302734.242955:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.242961:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.242964:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302734.242979:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939b3c0-0x661eda939b3c0 00000100:00000001:1.0:1713302734.242982:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.243041:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.243043:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f0ba300. 00000400:00000200:2.0:1713302734.243045:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.243048:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302734.243050:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.243051:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007f03f800 00000100:00000001:2.0:1713302734.243053:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.244808:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.244838:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.244840:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.244842:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.244848:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302734.244857:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2884ad 00000800:00000001:0.0:1713302734.245074:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.246214:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.246216:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.246320:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.246322:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.246327:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302734.246333:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:0.0:1713302734.246335:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:0.0:1713302734.246340:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302734.246342:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f03f800 00000100:00000001:0.0:1713302734.246354:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.246358:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.246360:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302734.246393:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.246398:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302734.246399:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.246407:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.246414:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.246416:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.246418:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.246420:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.246422:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.246423:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.246424:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.246426:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.246426:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.246428:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.246428:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.246431:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302734.246433:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302734.246435:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.246440:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.246443:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.246449:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f03c400. 00080000:00000001:1.0:1713302734.246452:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134445171712 : -131939264379904 : ffff88007f03c400) 00080000:00000001:1.0:1713302734.246454:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.246473:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.246475:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.246487:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.246490:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.246490:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.246492:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302734.246494:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.246496:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302734.246498:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302734.246504:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302734.246507:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302734.246510:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.246512:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f03c800. 00080000:00000001:1.0:1713302734.246513:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134445172736 : -131939264378880 : ffff88007f03c800) 00080000:00000001:1.0:1713302734.246518:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302734.246523:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.246525:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.246528:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302734.246549:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302734.246550:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.246552:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.246557:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.246561:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.246565:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302734.246594:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.246596:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302734.246598:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f8dda20. 00000020:00000040:1.0:1713302734.246600:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302734.246603:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.246606:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.246607:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302734.246609:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302734.246612:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302734.246614:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302734.246646:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302734.246648:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004829, last_committed = 133144004828 00000001:00000010:1.0:1713302734.246650:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f8dd840. 00000001:00000040:1.0:1713302734.246651:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302734.246652:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302734.246656:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302734.246676:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302734.246677:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.246682:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302734.248379:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302734.248382:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.248385:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.248386:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.248390:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302734.248391:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302734.248393:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302734.248396:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302734.248398:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801368a3000. 00000100:00000010:1.0:1713302734.248402:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007f03f800. 00000100:00000001:1.0:1713302734.248404:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302734.248406:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302734.248409:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004828, transno 133144004829, xid 1796523234538432 00010000:00000001:1.0:1713302734.248411:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.248417:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b88000 x1796523234538432/t133144004829(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.248423:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.248424:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.248427:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302734.248430:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.248431:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.248433:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.248434:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.248436:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.248438:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.248439:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.248441:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be2220. 00000100:00000200:1.0:1713302734.248444:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234538432, offset 224 00000400:00000200:1.0:1713302734.248447:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.248453:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.248457:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524643:524643:256:4294967295] 192.168.202.46@tcp LPNI seq info [524643:524643:8:4294967295] 00000400:00000200:1.0:1713302734.248462:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.248466:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.248468:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba700. 00000800:00000200:1.0:1713302734.248471:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.248475:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.248477:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.248493:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.248495:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.248496:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.248499:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.248501:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.248504:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b88000 x1796523234538432/t133144004829(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.248509:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b88000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234538432:12345-192.168.202.46@tcp:4:dd.0 Request processed in 7252us (7427us total) trans 133144004829 rc 0/0 00000100:00100000:1.0:1713302734.248515:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66675 00000100:00000040:1.0:1713302734.248517:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.248519:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302734.248521:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.248526:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1038090240->1039138815) req@ffff880093b88000 x1796523234538432/t133144004829(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.248530:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.248532:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093b88000 with x1796523234538432 ext(1038090240->1039138815) 00010000:00000001:1.0:1713302734.248533:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.248535:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.248537:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.248538:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.248539:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.248541:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.248542:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.248543:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302734.248544:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093b88000 00000800:00000200:2.0:1713302734.248545:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:1.0:1713302734.248546:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.248547:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:2.0:1713302734.248548:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba700. 00000400:00000200:2.0:1713302734.248550:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713302734.248551:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.248553:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000400:00000200:2.0:1713302734.248554:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302734.248555:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be2220 00000400:00000010:2.0:1713302734.248556:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be2220. 00000020:00000010:1.0:1713302734.248557:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f706800. 00000100:00000001:2.0:1713302734.248558:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302734.248559:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:1.0:1713302734.248560:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302734.248562:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.249432:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.249438:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.249440:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.249442:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.249447:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.249454:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939b400 00000400:00000200:2.0:1713302734.249459:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2694f9 [8] + 0 00000800:00000001:2.0:1713302734.249474:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.249486:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.249489:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.249492:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.249496:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.249497:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.249501:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b88700. 00000100:00000040:2.0:1713302734.249504:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093b88700 x1796523234538496 msgsize 440 00000100:00100000:2.0:1713302734.249507:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.249520:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.249525:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.249528:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.249539:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302734.249541:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234538496 02000000:00000001:0.0:1713302734.249543:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302734.249544:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302734.249546:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302734.249548:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302734.249550:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234538496 00000020:00000001:0.0:1713302734.249551:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302734.249552:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:0.0:1713302734.249553:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713302734.249555:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:0.0:1713302734.249556:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:0.0:1713302734.249557:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302734.249563:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.249564:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302734.249566:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880076b43e00. 00000020:00000010:0.0:1713302734.249569:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c547e80. 00000020:00000010:0.0:1713302734.249571:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553a28. 00000100:00000040:0.0:1713302734.249575:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713302734.249577:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302734.249578:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302734.249579:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.249582:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.249590:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302734.249594:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713302734.249595:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713302734.249597:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59300 00000100:00000040:0.0:1713302734.249599:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:0.0:1713302734.249600:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792562432 : -131938916989184 : ffff880093b88700) 00000100:00000040:0.0:1713302734.249603:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b88700 x1796523234538496/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713302734.249607:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302734.249608:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713302734.249610:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b88700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234538496:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:0.0:1713302734.249612:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234538496 00000020:00000001:0.0:1713302734.249613:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302734.249614:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302734.249615:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.249617:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713302734.249618:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:0.0:1713302734.249619:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713302734.249622:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302734.249623:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713302734.249624:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302734.249626:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713302734.249627:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713302734.249628:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.249630:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713302734.249631:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.249632:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.249633:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.249634:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.249635:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713302734.249635:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713302734.249636:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.249637:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.249638:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.249640:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713302734.249642:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713302734.249644:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880062573400. 02000000:00000001:0.0:1713302734.249645:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.249646:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713302734.249648:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713302734.249649:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713302734.249650:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713302734.249654:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:0.0:1713302734.249655:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:0.0:1713302734.249656:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713302734.249658:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713302734.249661:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713302734.249662:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302734.258195:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302734.258200:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302734.258202:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302734.258204:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004829 is committed 00000001:00000040:0.0:1713302734.258208:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:1.0:1713302734.258209:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302734.258211:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302734.258212:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713302734.258213:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f8dd840. 00000020:00000001:1.0:1713302734.258217:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.258217:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302734.258218:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302734.258220:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302734.258221:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302734.258222:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f8dda20. 00000020:00000001:1.0:1713302734.258223:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302734.258225:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302734.258226:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302734.258227:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.258229:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f03c800. 00002000:00000001:1.0:1713302734.258230:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.258231:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302734.258232:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302734.258233:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:1.0:1713302734.258234:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302734.258234:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302734.258235:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.258236:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f03c400. 00080000:00000001:0.0:1713302734.258238:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302734.258239:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004829, transno 0, xid 1796523234538496 00010000:00000001:1.0:1713302734.258241:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.258249:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b88700 x1796523234538496/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.258256:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.258258:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.258261:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302734.258279:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.258282:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.258283:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.258286:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.258288:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.258290:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.258293:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.258296:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be2550. 00000100:00000200:1.0:1713302734.258300:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234538496, offset 224 00000400:00000200:1.0:1713302734.258305:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.258314:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.258319:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524644:524644:256:4294967295] 192.168.202.46@tcp LPNI seq info [524644:524644:8:4294967295] 00000400:00000200:1.0:1713302734.258326:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.258331:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.258333:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880093bcff00. 00000800:00000200:1.0:1713302734.258338:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.258343:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.258346:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880093bcff00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.258351:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.258354:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.258355:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.258357:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.258358:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.258362:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b88700 x1796523234538496/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.258369:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b88700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234538496:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8760us (8864us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302734.258376:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59300 00000100:00000040:1.0:1713302734.258379:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.258381:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302734.258382:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302734.258387:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c547e80. 00000020:00000010:1.0:1713302734.258391:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553a28. 00000020:00000010:1.0:1713302734.258395:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880076b43e00. 00000020:00000040:1.0:1713302734.258398:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302734.258401:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302734.258413:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302734.258416:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880093bcff00. 00000400:00000200:0.0:1713302734.258419:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.258423:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302734.258426:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be2550 00000400:00000010:0.0:1713302734.258428:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be2550. 00000100:00000001:0.0:1713302734.258431:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302734.258432:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302734.263780:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.263795:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.263797:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.263800:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.263809:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.263821:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939b480 00000400:00000200:2.0:1713302734.263827:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 202520 00000800:00000001:2.0:1713302734.263834:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.263847:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.263849:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.263852:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.263857:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.263858:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713302734.263862:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b88e00. 00000100:00000040:2.0:1713302734.263864:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880093b88e00 x1796523234538624 msgsize 488 00000100:00100000:2.0:1713302734.263866:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.263879:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.263885:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.263888:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.263909:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.263912:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234538624 02000000:00000001:1.0:1713302734.263914:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.263916:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.263918:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.263921:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.263924:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234538624 00000020:00000001:1.0:1713302734.263926:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.263928:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.263930:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.263932:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302734.263934:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.263936:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.263940:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.263941:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.263945:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e9d3800. 00000020:00000010:1.0:1713302734.263949:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.263953:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.263958:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302734.263961:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.263961:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302734.263964:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302734.263966:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.263968:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.263971:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.263973:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.263977:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.263979:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.263981:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.263983:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.263985:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.263986:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.263987:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.263988:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.263989:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.263989:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.263991:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302734.263993:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.263995:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.263996:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.263998:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302734.264000:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.264002:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.264007:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1039138816->1040187391) req@ffff880093b88e00 x1796523234538624/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.264014:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.264016:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093b88e00 with x1796523234538624 ext(1039138816->1040187391) 00010000:00000001:1.0:1713302734.264019:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.264020:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.264022:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.264023:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.264025:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.264027:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.264027:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.264028:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302734.264029:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093b88e00 00002000:00000001:1.0:1713302734.264030:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.264031:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.264035:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.264045:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.264051:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.264053:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.264056:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66676 00000100:00000040:1.0:1713302734.264059:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.264060:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792564224 : -131938916987392 : ffff880093b88e00) 00000100:00000040:1.0:1713302734.264065:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b88e00 x1796523234538624/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.264072:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.264073:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.264075:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b88e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234538624:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302734.264078:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234538624 00000020:00000001:1.0:1713302734.264080:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.264082:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.264083:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.264085:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.264086:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.264088:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.264091:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.264092:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.264093:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.264094:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.264096:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302734.264101:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.264103:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.264106:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007fbe3c00. 02000000:00000001:1.0:1713302734.264107:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.264109:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.264112:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302734.264113:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.264115:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302734.264116:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.264120:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302734.264122:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302734.264124:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302734.264125:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302734.264127:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3768582144 00000020:00000001:1.0:1713302734.264130:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302734.264131:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3768582144 left=3240099840 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302734.264134:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3240099840 : 3240099840 : c1200000) 00000020:00000001:1.0:1713302734.264135:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302734.264137:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302734.264139:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302734.264139:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302734.264141:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302734.264143:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302734.264144:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302734.264145:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302734.264147:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302734.264149:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302734.264150:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302734.264152:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.264154:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.264159:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.264160:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302734.264164:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.264168:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302734.265621:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302734.265629:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.265630:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.265632:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.265634:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302734.265637:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007fbe1800. 00000100:00000010:1.0:1713302734.265639:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a5c3f000. 00000020:00000040:1.0:1713302734.265641:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302734.265648:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302734.265650:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302734.265655:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302734.265661:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291738. 00000400:00000200:1.0:1713302734.265664:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.265671:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.265676:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524645:524645:256:4294967295] 192.168.202.46@tcp LPNI seq info [524645:524645:8:4294967295] 00000400:00000200:1.0:1713302734.265679:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302734.265684:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302734.265688:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.265691:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880093bcff00. 00000800:00000200:1.0:1713302734.265695:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.265700:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.265704:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880093bcff00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302734.265717:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939b480-0x661eda939b480 00000100:00000001:1.0:1713302734.265720:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.265790:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.265793:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880093bcff00. 00000400:00000200:2.0:1713302734.265795:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.265797:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302734.265799:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.265801:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007fbe1800 00000100:00000001:2.0:1713302734.265802:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.267327:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.267351:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.267352:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.267354:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.267359:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302734.267582:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2884b9 00000800:00000001:0.0:1713302734.267588:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.268499:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.268502:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.268578:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.268580:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.268584:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302734.268589:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:0.0:1713302734.268591:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:0.0:1713302734.268597:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302734.268598:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007fbe1800 00000100:00000001:0.0:1713302734.268609:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.268614:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.268616:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302734.268643:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.268647:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302734.268648:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.268656:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.268663:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.268665:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.268666:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.268668:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.268669:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.268670:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.268671:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.268672:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.268673:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.268673:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.268674:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.268675:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302734.268677:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302734.268679:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.268683:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.268685:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.268690:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a8abdc00. 00080000:00000001:1.0:1713302734.268692:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135144053760 : -131938565497856 : ffff8800a8abdc00) 00080000:00000001:1.0:1713302734.268694:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.268711:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.268713:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.268725:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.268727:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.268728:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.268730:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302734.268744:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.268746:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302734.268751:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302734.268758:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302734.268760:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302734.268763:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.268767:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c95c800. 00080000:00000001:1.0:1713302734.268768:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133867538432 : -131939842013184 : ffff88005c95c800) 00080000:00000001:1.0:1713302734.268773:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302734.268779:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.268780:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.268783:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302734.268804:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302734.268806:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.268807:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.268812:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.268816:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.268820:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302734.268850:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.268853:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302734.268854:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2600. 00000020:00000040:1.0:1713302734.268855:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302734.268857:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.268859:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.268860:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302734.268862:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302734.268865:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302734.268866:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302734.268902:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302734.268903:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004830, last_committed = 133144004829 00000001:00000010:1.0:1713302734.268905:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2d80. 00000001:00000040:1.0:1713302734.268907:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302734.268908:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302734.268911:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302734.268932:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302734.268933:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.268937:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302734.270691:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302734.270694:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.270696:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.270698:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.270702:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302734.270703:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302734.270705:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302734.270708:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302734.270711:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a5c3f000. 00000100:00000010:1.0:1713302734.270714:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007fbe1800. 00000100:00000001:1.0:1713302734.270716:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302734.270718:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302734.270721:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004829, transno 133144004830, xid 1796523234538624 00010000:00000001:1.0:1713302734.270723:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.270729:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b88e00 x1796523234538624/t133144004830(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.270746:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.270748:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.270752:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302734.270755:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.270756:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.270758:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.270759:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.270761:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.270763:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.270764:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.270767:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916550. 00000100:00000200:1.0:1713302734.270770:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234538624, offset 224 00000400:00000200:1.0:1713302734.270773:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.270779:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.270783:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524646:524646:256:4294967295] 192.168.202.46@tcp LPNI seq info [524646:524646:8:4294967295] 00000400:00000200:1.0:1713302734.270787:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.270790:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.270793:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880093bcfb00. 00000800:00000200:1.0:1713302734.270796:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.270800:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.270802:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880093bcfb00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.270814:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.270817:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.270818:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.270820:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.270821:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.270825:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b88e00 x1796523234538624/t133144004830(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.270833:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b88e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234538624:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6760us (6967us total) trans 133144004830 rc 0/0 00000100:00100000:1.0:1713302734.270841:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66676 00000100:00000040:1.0:1713302734.270844:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.270846:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302734.270848:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.270853:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1039138816->1040187391) req@ffff880093b88e00 x1796523234538624/t133144004830(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.270860:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.270862:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093b88e00 with x1796523234538624 ext(1039138816->1040187391) 00010000:00000001:1.0:1713302734.270864:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.270867:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.270869:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.270871:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000200:2.0:1713302734.270872:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713302734.270873:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000010:2.0:1713302734.270874:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880093bcfb00. 00010000:00000001:1.0:1713302734.270876:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:2.0:1713302734.270877:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:1.0:1713302734.270877:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.270878:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:2.0:1713302734.270880:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00002000:00010000:1.0:1713302734.270880:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880093b88e00 00002000:00000001:1.0:1713302734.270881:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713302734.270883:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916550 00000100:00000001:1.0:1713302734.270883:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:2.0:1713302734.270884:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916550. 00000100:00000001:2.0:1713302734.270886:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302734.270887:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713302734.270887:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.270889:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000020:00000010:1.0:1713302734.270893:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e9d3800. 00000020:00000040:1.0:1713302734.270897:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302734.270899:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.271658:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.271662:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.271663:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.271665:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.271668:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.271673:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939b4c0 00000400:00000200:2.0:1713302734.271678:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2694f9 [8] + 440 00000800:00000001:2.0:1713302734.271681:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.271687:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.271688:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.271690:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.271693:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.271694:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.271697:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b89500. 00000100:00000040:2.0:1713302734.271699:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093b89500 x1796523234538688 msgsize 440 00000100:00100000:2.0:1713302734.271701:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.271710:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.271714:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.271716:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.271745:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.271748:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234538688 02000000:00000001:1.0:1713302734.271749:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.271751:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.271753:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.271755:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.271757:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234538688 00000020:00000001:1.0:1713302734.271759:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.271760:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.271761:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.271762:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.271763:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.271765:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.271767:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.271768:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.271771:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e9d3800. 00000020:00000010:1.0:1713302734.271773:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.271775:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.271780:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302734.271782:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.271783:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302734.271785:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.271788:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.271801:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.271807:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.271808:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.271812:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59301 00000100:00000040:1.0:1713302734.271814:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.271815:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792566016 : -131938916985600 : ffff880093b89500) 00000100:00000040:1.0:1713302734.271819:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b89500 x1796523234538688/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.271826:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.271827:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.271830:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b89500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234538688:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302734.271833:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234538688 00000020:00000001:1.0:1713302734.271835:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.271837:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.271839:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.271841:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.271843:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302734.271845:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.271847:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.271848:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.271850:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.271852:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.271854:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.271855:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.271856:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.271857:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.271858:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.271859:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.271859:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.271860:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.271861:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.271861:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.271862:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.271863:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.271866:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.271867:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.271870:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fbe1800. 02000000:00000001:1.0:1713302734.271871:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.271872:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.271874:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302734.271875:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.271877:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.271880:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.271881:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302734.271883:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302734.271884:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302734.271888:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302734.271889:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302734.281994:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302734.281998:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302734.282000:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302734.282001:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004830 is committed 00000001:00000040:0.0:1713302734.282004:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00080000:00000001:1.0:1713302734.282006:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302734.282006:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302734.282008:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2d80. 00000020:00000001:1.0:1713302734.282010:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.282011:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302734.282012:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302734.282013:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302734.282014:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302734.282015:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2600. 00000020:00000001:1.0:1713302734.282016:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713302734.282017:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302734.282018:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.282019:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c95c800. 00000020:00000001:1.0:1713302734.282022:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.282022:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302734.282023:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302734.282023:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302734.282024:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.282024:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a8abdc00. 00002000:00000001:1.0:1713302734.282026:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713302734.282026:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302734.282034:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.282036:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302734.282039:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302734.282044:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004830, transno 0, xid 1796523234538688 00010000:00000001:1.0:1713302734.282047:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.282055:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b89500 x1796523234538688/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.282061:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.282063:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.282067:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302734.282071:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.282073:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.282074:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.282077:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.282079:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.282081:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.282083:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.282087:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916198. 00000100:00000200:1.0:1713302734.282092:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234538688, offset 224 00000400:00000200:1.0:1713302734.282096:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.282105:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.282110:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524647:524647:256:4294967295] 192.168.202.46@tcp LPNI seq info [524647:524647:8:4294967295] 00000400:00000200:1.0:1713302734.282129:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.282135:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.282138:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880093bcf600. 00000800:00000200:1.0:1713302734.282142:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.282148:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.282152:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880093bcf600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.282159:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.282161:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.282163:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.282165:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.282167:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.282171:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b89500 x1796523234538688/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.282178:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b89500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234538688:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10351us (10477us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302734.282186:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59301 00000100:00000040:1.0:1713302734.282188:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.282190:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302734.282191:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302734.282195:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.282198:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000020:00000010:1.0:1713302734.282201:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e9d3800. 00000020:00000040:1.0:1713302734.282204:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302734.282206:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302734.282221:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302734.282224:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880093bcf600. 00000400:00000200:0.0:1713302734.282226:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.282230:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302734.282232:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916198 00000400:00000010:0.0:1713302734.282233:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916198. 00000100:00000001:0.0:1713302734.282235:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302734.282236:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302734.286407:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.286415:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302734.286417:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.286419:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.286425:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302734.286433:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939b540 00000400:00000200:3.0:1713302734.286437:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 203008 00000800:00000001:3.0:1713302734.286441:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.286448:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.286449:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302734.286452:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302734.286455:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302734.286457:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302734.286460:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006bcce680. 00000100:00000040:3.0:1713302734.286463:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006bcce680 x1796523234538816 msgsize 488 00000100:00100000:3.0:1713302734.286465:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302734.286475:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302734.286480:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.286482:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.286506:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.286507:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234538816 02000000:00000001:1.0:1713302734.286509:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.286511:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.286512:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.286514:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.286516:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234538816 00000020:00000001:1.0:1713302734.286518:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.286519:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.286520:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.286522:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302734.286523:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.286525:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.286528:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.286529:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.286531:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e9d3800. 00000020:00000010:1.0:1713302734.286534:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.286537:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.286544:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302734.286546:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.286547:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302734.286549:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302734.286551:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.286553:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.286555:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.286558:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.286561:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.286563:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.286566:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.286567:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.286568:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.286570:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.286571:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.286572:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.286573:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.286574:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.286575:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302734.286578:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.286580:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.286582:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.286584:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302734.286585:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.286587:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.286592:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1040187392->1041235967) req@ffff88006bcce680 x1796523234538816/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.286599:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.286601:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006bcce680 with x1796523234538816 ext(1040187392->1041235967) 00010000:00000001:1.0:1713302734.286604:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.286605:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.286607:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.286608:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.286609:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.286611:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.286612:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.286613:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302734.286614:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006bcce680 00002000:00000001:1.0:1713302734.286615:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.286616:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.286620:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.286630:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.286634:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.286636:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.286638:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66677 00000100:00000040:1.0:1713302734.286640:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.286641:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134122808960 : -131939586742656 : ffff88006bcce680) 00000100:00000040:1.0:1713302734.286643:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006bcce680 x1796523234538816/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.286648:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.286648:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.286650:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006bcce680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234538816:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302734.286652:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234538816 00000020:00000001:1.0:1713302734.286653:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.286655:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.286656:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.286657:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.286657:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.286659:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.286660:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.286661:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.286662:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.286663:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.286664:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302734.286668:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.286669:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.286672:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073c8ec00. 02000000:00000001:1.0:1713302734.286673:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.286674:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.286676:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302734.286677:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.286679:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302734.286680:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.286683:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302734.286684:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302734.286686:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302734.286687:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302734.286688:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3767533568 00000020:00000001:1.0:1713302734.286690:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302734.286691:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3767533568 left=3239051264 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302734.286693:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3239051264 : 3239051264 : c1100000) 00000020:00000001:1.0:1713302734.286694:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302734.286694:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302734.286696:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302734.286696:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302734.286698:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302734.286699:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302734.286700:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302734.286701:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302734.286702:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302734.286704:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302734.286704:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302734.286706:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.286707:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.286710:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.286711:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302734.286714:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.286717:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302734.288199:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302734.288204:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.288205:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.288207:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.288209:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302734.288211:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073c8d800. 00000100:00000010:1.0:1713302734.288214:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801334f8000. 00000020:00000040:1.0:1713302734.288216:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302734.288223:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302734.288225:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302734.288229:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302734.288235:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291770. 00000400:00000200:1.0:1713302734.288237:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.288243:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.288245:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524648:524648:256:4294967295] 192.168.202.46@tcp LPNI seq info [524648:524648:8:4294967295] 00000400:00000200:1.0:1713302734.288248:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302734.288251:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302734.288253:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.288255:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880093bcf600. 00000800:00000200:1.0:1713302734.288257:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.288260:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.288262:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880093bcf600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302734.288284:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939b540-0x661eda939b540 00000100:00000001:1.0:1713302734.288286:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.288329:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.288332:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880093bcf600. 00000400:00000200:2.0:1713302734.288334:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.288338:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302734.288340:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.288342:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880073c8d800 00000100:00000001:2.0:1713302734.288344:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.289823:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.289847:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.289849:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.289851:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.289856:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302734.289863:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2884c5 00000800:00000001:0.0:1713302734.290111:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.291198:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.291201:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.291291:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.291293:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.291298:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302734.291302:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:0.0:1713302734.291304:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:0.0:1713302734.291307:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302734.291309:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880073c8d800 00000100:00000001:0.0:1713302734.291319:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.291323:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.291325:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302734.291352:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.291356:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302734.291357:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.291363:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.291369:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.291372:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.291373:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.291375:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.291377:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.291378:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.291379:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.291381:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.291382:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.291383:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.291384:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.291386:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302734.291388:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302734.291390:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.291395:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.291398:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.291402:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073c8e800. 00080000:00000001:1.0:1713302734.291405:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134256764928 : -131939452786688 : ffff880073c8e800) 00080000:00000001:1.0:1713302734.291408:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.291425:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.291427:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.291438:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.291440:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.291442:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.291443:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302734.291445:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.291446:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302734.291449:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302734.291456:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302734.291458:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302734.291461:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.291463:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073c8c400. 00080000:00000001:1.0:1713302734.291465:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134256755712 : -131939452795904 : ffff880073c8c400) 00080000:00000001:1.0:1713302734.291475:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302734.291482:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.291483:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.291486:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302734.291509:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302734.291510:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.291512:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.291517:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.291523:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.291528:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302734.291559:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.291563:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302734.291565:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2de0. 00000020:00000040:1.0:1713302734.291567:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302734.291570:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.291572:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.291573:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302734.291576:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302734.291579:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302734.291581:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302734.291616:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302734.291618:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004831, last_committed = 133144004830 00000001:00000010:1.0:1713302734.291621:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2a80. 00000001:00000040:1.0:1713302734.291623:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302734.291625:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302734.291629:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302734.291658:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302734.291660:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.291666:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302734.293411:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302734.293414:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.293417:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.293419:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.293422:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302734.293423:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302734.293425:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302734.293427:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302734.293429:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801334f8000. 00000100:00000010:1.0:1713302734.293431:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880073c8d800. 00000100:00000001:1.0:1713302734.293433:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302734.293435:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302734.293437:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004830, transno 133144004831, xid 1796523234538816 00010000:00000001:1.0:1713302734.293440:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.293445:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006bcce680 x1796523234538816/t133144004831(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.293451:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.293453:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.293455:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302734.293459:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.293461:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.293462:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.293464:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.293466:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.293467:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.293469:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.293471:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be2440. 00000100:00000200:1.0:1713302734.293474:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234538816, offset 224 00000400:00000200:1.0:1713302734.293477:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.293483:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.293487:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524649:524649:256:4294967295] 192.168.202.46@tcp LPNI seq info [524649:524649:8:4294967295] 00000400:00000200:1.0:1713302734.293494:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.293497:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.293501:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880093bcff00. 00000800:00000200:1.0:1713302734.293504:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.293508:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.293511:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880093bcff00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.293525:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.293528:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.293530:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.293532:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.293533:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.293537:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006bcce680 x1796523234538816/t133144004831(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.293544:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006bcce680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234538816:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6894us (7079us total) trans 133144004831 rc 0/0 00000100:00100000:1.0:1713302734.293551:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66677 00000100:00000040:1.0:1713302734.293554:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.293556:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302734.293558:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.293563:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1040187392->1041235967) req@ffff88006bcce680 x1796523234538816/t133144004831(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.293570:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.293572:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006bcce680 with x1796523234538816 ext(1040187392->1041235967) 00010000:00000001:1.0:1713302734.293575:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.293576:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.293578:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.293580:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.293582:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000200:3.0:1713302734.293583:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713302734.293584:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.293585:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.293585:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000010:3.0:1713302734.293586:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880093bcff00. 00002000:00010000:1.0:1713302734.293587:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006bcce680 00002000:00000001:1.0:1713302734.293588:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713302734.293589:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713302734.293590:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713302734.293592:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302734.293594:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be2440 00000020:00000010:1.0:1713302734.293594:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000400:00000010:3.0:1713302734.293596:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be2440. 00000020:00000010:1.0:1713302734.293597:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000100:00000001:3.0:1713302734.293598:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302734.293599:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713302734.293604:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e9d3800. 00000020:00000040:1.0:1713302734.293608:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302734.293610:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.294401:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.294407:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.294408:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.294411:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.294415:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.294421:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939b580 00000400:00000200:2.0:1713302734.294427:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2694f9 [8] + 880 00000800:00000001:2.0:1713302734.294431:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.294438:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.294440:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.294442:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.294445:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.294447:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.294449:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b89880. 00000100:00000040:2.0:1713302734.294451:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093b89880 x1796523234538880 msgsize 440 00000100:00100000:2.0:1713302734.294454:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.294463:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.294466:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.294470:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.294496:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.294498:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234538880 02000000:00000001:1.0:1713302734.294500:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.294502:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.294503:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.294506:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.294508:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234538880 00000020:00000001:1.0:1713302734.294510:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.294512:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.294513:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.294515:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.294517:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.294519:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.294522:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.294523:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.294526:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f706c00. 00000020:00000010:1.0:1713302734.294528:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.294531:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.294536:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302734.294538:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.294539:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302734.294541:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.294545:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.294557:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.294562:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.294564:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.294567:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59302 00000100:00000040:1.0:1713302734.294569:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.294571:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792566912 : -131938916984704 : ffff880093b89880) 00000100:00000040:1.0:1713302734.294575:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b89880 x1796523234538880/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.294582:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.294583:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.294585:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b89880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234538880:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302734.294588:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234538880 00000020:00000001:1.0:1713302734.294590:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.294591:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.294593:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.294594:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.294596:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302734.294598:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.294600:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.294601:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.294603:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.294605:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.294607:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.294609:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.294610:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.294612:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.294613:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.294614:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.294615:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.294616:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.294617:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.294618:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.294620:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.294622:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.294625:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.294626:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.294628:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880073c8d800. 02000000:00000001:1.0:1713302734.294630:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.294632:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.294634:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302734.294636:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.294637:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.294641:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.294642:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302734.294644:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302734.294646:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302734.294649:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302734.294652:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302734.304902:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302734.304906:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302734.304908:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302734.304909:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004831 is committed 00080000:00000001:1.0:1713302734.304912:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302734.304912:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302734.304914:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302734.304915:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302734.304918:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2a80. 00000020:00000001:1.0:1713302734.304919:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.304921:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302734.304922:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302734.304923:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000001:1.0:1713302734.304924:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302734.304925:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00002000:00000001:1.0:1713302734.304927:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713302734.304927:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2de0. 00040000:00000001:0.0:1713302734.304929:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302734.304930:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.304931:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713302734.304931:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.304932:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073c8c400. 00000020:00000002:1.0:1713302734.304934:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302734.304934:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302734.304936:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302734.304937:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302734.304937:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:1.0:1713302734.304938:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004831, transno 0, xid 1796523234538880 00080000:00000010:0.0:1713302734.304938:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073c8e800. 00010000:00000001:1.0:1713302734.304940:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713302734.304940:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302734.304947:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b89880 x1796523234538880/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.304953:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.304955:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.304958:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302734.304962:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.304964:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.304965:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.304967:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.304970:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.304971:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.304974:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.304977:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be24c8. 00000100:00000200:1.0:1713302734.304982:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234538880, offset 224 00000400:00000200:1.0:1713302734.304986:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.304996:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.305001:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524650:524650:256:4294967295] 192.168.202.46@tcp LPNI seq info [524650:524650:8:4294967295] 00000400:00000200:1.0:1713302734.305009:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.305013:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.305017:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087da5900. 00000800:00000200:1.0:1713302734.305021:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.305025:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.305028:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087da5900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.305033:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.305035:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.305036:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.305037:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.305039:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.305042:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b89880 x1796523234538880/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.305051:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b89880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234538880:12345-192.168.202.46@tcp:16:dd.0 Request processed in 10467us (10598us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302734.305057:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59302 00000100:00000040:1.0:1713302734.305058:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.305059:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302734.305061:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302734.305064:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.305066:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000020:00000010:1.0:1713302734.305068:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f706c00. 00000020:00000040:1.0:1713302734.305070:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302734.305072:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302734.305082:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302734.305084:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880087da5900. 00000400:00000200:0.0:1713302734.305086:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.305090:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302734.305092:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be24c8 00000400:00000010:0.0:1713302734.305093:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be24c8. 00000100:00000001:0.0:1713302734.305095:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302734.305096:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302734.309086:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.309096:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302734.309098:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.309100:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.309107:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302734.309115:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939b600 00000400:00000200:3.0:1713302734.309120:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 203496 00000800:00000001:3.0:1713302734.309125:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.309132:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.309134:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302734.309136:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302734.309140:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302734.309141:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302734.309144:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006bccc700. 00000100:00000040:3.0:1713302734.309146:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006bccc700 x1796523234539008 msgsize 488 00000100:00100000:3.0:1713302734.309149:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302734.309158:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302734.309163:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.309165:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.309188:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.309190:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234539008 02000000:00000001:1.0:1713302734.309193:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.309194:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.309196:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.309200:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.309203:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234539008 00000020:00000001:1.0:1713302734.309205:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.309207:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.309208:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.309210:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302734.309213:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.309214:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.309217:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.309218:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.309221:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801335f6c00. 00000020:00000010:1.0:1713302734.309224:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.309227:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.309232:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302734.309234:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.309235:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302734.309237:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302734.309239:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.309241:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.309243:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.309245:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.309248:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.309250:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.309252:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.309253:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.309255:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.309256:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.309257:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.309258:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.309259:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.309260:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.309262:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302734.309281:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.309282:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.309283:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.309285:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302734.309286:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.309287:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.309290:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1041235968->1042284543) req@ffff88006bccc700 x1796523234539008/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.309296:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.309297:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006bccc700 with x1796523234539008 ext(1041235968->1042284543) 00010000:00000001:1.0:1713302734.309299:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.309300:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.309301:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.309302:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.309304:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.309305:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.309306:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.309306:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302734.309308:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006bccc700 00002000:00000001:1.0:1713302734.309309:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.309310:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.309313:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.309322:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.309327:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.309328:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.309330:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66678 00000100:00000040:1.0:1713302734.309332:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.309333:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134122800896 : -131939586750720 : ffff88006bccc700) 00000100:00000040:1.0:1713302734.309335:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006bccc700 x1796523234539008/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.309339:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.309340:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.309342:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006bccc700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234539008:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302734.309344:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234539008 00000020:00000001:1.0:1713302734.309345:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.309346:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.309347:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.309348:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.309349:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.309351:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.309352:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.309353:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.309354:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.309355:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.309356:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302734.309359:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.309360:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.309363:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007d183400. 02000000:00000001:1.0:1713302734.309364:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.309366:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.309367:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302734.309369:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.309370:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302734.309371:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.309374:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302734.309376:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302734.309378:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302734.309379:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302734.309380:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3766484992 00000020:00000001:1.0:1713302734.309382:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302734.309383:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3766484992 left=3238002688 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302734.309385:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3238002688 : 3238002688 : c1000000) 00000020:00000001:1.0:1713302734.309386:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302734.309387:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302734.309388:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302734.309389:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302734.309390:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302734.309391:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302734.309392:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302734.309393:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302734.309395:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302734.309396:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302734.309397:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302734.309398:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.309399:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.309402:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.309403:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302734.309405:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.309408:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302734.310963:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302734.310968:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.310970:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.310971:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.310974:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302734.310978:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012bcdf400. 00000100:00000010:1.0:1713302734.310981:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880136ac5000. 00000020:00000040:1.0:1713302734.310984:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302734.310990:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302734.310992:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302734.310998:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302734.311004:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800832917a8. 00000400:00000200:1.0:1713302734.311008:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.311015:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.311019:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524651:524651:256:4294967295] 192.168.202.46@tcp LPNI seq info [524651:524651:8:4294967295] 00000400:00000200:1.0:1713302734.311022:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302734.311026:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302734.311030:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.311032:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880087da5700. 00000800:00000200:1.0:1713302734.311035:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.311039:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.311041:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087da5700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302734.311053:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939b600-0x661eda939b600 00000100:00000001:1.0:1713302734.311056:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.311096:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.311098:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880087da5700. 00000400:00000200:2.0:1713302734.311100:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.311103:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302734.311105:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.311106:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012bcdf400 00000100:00000001:2.0:1713302734.311107:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.312356:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.312380:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.312382:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.312385:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.312389:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302734.312396:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2884d1 00000800:00000001:0.0:1713302734.312444:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.313296:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.313298:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.313617:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.313619:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.313624:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302734.313627:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:0.0:1713302734.313629:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:0.0:1713302734.313633:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302734.313635:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012bcdf400 00000100:00000001:0.0:1713302734.313644:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.313648:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.313651:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302734.313665:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.313668:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302734.313670:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.313675:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.313680:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.313682:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.313683:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.313684:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.313685:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.313686:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.313687:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.313687:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.313688:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.313689:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.313689:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.313691:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302734.313693:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302734.313694:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.313697:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.313699:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.313702:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012bcdc400. 00080000:00000001:1.0:1713302734.313704:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137344091136 : -131936365460480 : ffff88012bcdc400) 00080000:00000001:1.0:1713302734.313706:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.313720:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.313722:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.313730:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.313745:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.313746:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.313747:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302734.313748:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.313750:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302734.313751:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302734.313756:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302734.313758:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302734.313760:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.313762:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005f55dc00. 00080000:00000001:1.0:1713302734.313763:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133913680896 : -131939795870720 : ffff88005f55dc00) 00080000:00000001:1.0:1713302734.313766:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302734.313770:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.313771:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.313773:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302734.313790:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302734.313791:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.313792:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.313795:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.313799:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.313802:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302734.313828:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.313830:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302734.313832:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab2000. 00000020:00000040:1.0:1713302734.313833:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302734.313834:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.313836:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.313837:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302734.313839:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302734.313841:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302734.313842:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302734.313874:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302734.313876:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004832, last_committed = 133144004831 00000001:00000010:1.0:1713302734.313878:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2d80. 00000001:00000040:1.0:1713302734.313881:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302734.313882:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302734.313886:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302734.313913:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302734.313916:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.313922:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302734.315562:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302734.315565:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.315567:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.315568:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.315570:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302734.315571:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302734.315572:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302734.315574:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302734.315576:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880136ac5000. 00000100:00000010:1.0:1713302734.315579:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012bcdf400. 00000100:00000001:1.0:1713302734.315580:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302734.315581:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302734.315583:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004831, transno 133144004832, xid 1796523234539008 00010000:00000001:1.0:1713302734.315584:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.315589:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006bccc700 x1796523234539008/t133144004832(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.315594:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.315595:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.315598:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302734.315600:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.315602:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.315603:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.315604:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.315605:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.315607:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.315608:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.315609:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916d48. 00000100:00000200:1.0:1713302734.315612:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234539008, offset 224 00000400:00000200:1.0:1713302734.315615:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.315619:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.315622:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524652:524652:256:4294967295] 192.168.202.46@tcp LPNI seq info [524652:524652:8:4294967295] 00000400:00000200:1.0:1713302734.315626:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.315629:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.315631:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087da5c00. 00000800:00000200:1.0:1713302734.315633:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.315636:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.315638:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087da5c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.315649:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.315651:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.315652:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.315653:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.315654:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.315656:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006bccc700 x1796523234539008/t133144004832(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.315661:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006bccc700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234539008:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6320us (6514us total) trans 133144004832 rc 0/0 00000100:00100000:1.0:1713302734.315666:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66678 00000100:00000040:1.0:1713302734.315668:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.315669:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302734.315671:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.315674:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1041235968->1042284543) req@ffff88006bccc700 x1796523234539008/t133144004832(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.315679:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.315680:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006bccc700 with x1796523234539008 ext(1041235968->1042284543) 00010000:00000001:1.0:1713302734.315681:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.315682:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.315683:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.315684:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.315685:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.315687:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.315688:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.315688:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302734.315689:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006bccc700 00000800:00000200:3.0:1713302734.315690:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:1.0:1713302734.315690:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.315691:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:3.0:1713302734.315692:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880087da5c00. 00000400:00000200:3.0:1713302734.315694:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713302734.315694:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000400:00000200:3.0:1713302734.315696:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000020:00000010:1.0:1713302734.315696:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000400:00000200:3.0:1713302734.315698:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916d48 00000020:00000010:1.0:1713302734.315698:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801335f6c00. 00000400:00000010:3.0:1713302734.315699:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916d48. 00000020:00000040:1.0:1713302734.315700:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:3.0:1713302734.315701:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713302734.315701:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302734.315702:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302734.316397:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.316403:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.316405:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.316407:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.316411:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.316418:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939b640 00000400:00000200:2.0:1713302734.316424:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2694f9 [8] + 1320 00000800:00000001:2.0:1713302734.316429:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.316437:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.316439:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.316442:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.316446:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.316447:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.316451:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b89f80. 00000100:00000040:2.0:1713302734.316453:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093b89f80 x1796523234539072 msgsize 440 00000100:00100000:2.0:1713302734.316457:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.316466:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.316470:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.316472:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.316488:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.316490:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234539072 02000000:00000001:1.0:1713302734.316492:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.316493:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.316495:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.316498:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.316500:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234539072 00000020:00000001:1.0:1713302734.316501:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.316502:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.316504:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.316505:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.316507:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.316508:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.316510:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.316511:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.316513:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008dc6d400. 00000020:00000010:1.0:1713302734.316514:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.316516:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.316519:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302734.316520:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.316521:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302734.316522:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.316524:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.316528:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.316532:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.316533:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.316535:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59303 00000100:00000040:1.0:1713302734.316536:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.316537:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792568704 : -131938916982912 : ffff880093b89f80) 00000100:00000040:1.0:1713302734.316540:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b89f80 x1796523234539072/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.316545:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.316545:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.316546:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b89f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234539072:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302734.316548:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234539072 00000020:00000001:1.0:1713302734.316550:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.316551:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.316552:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.316553:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.316554:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302734.316555:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.316556:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.316557:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.316559:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.316560:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.316561:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.316562:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.316563:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.316564:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.316565:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.316566:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.316566:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.316567:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.316568:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.316568:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.316569:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.316570:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.316572:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.316573:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.316575:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005f55fc00. 02000000:00000001:1.0:1713302734.316576:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.316577:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.316579:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302734.316580:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.316581:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.316583:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.316584:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302734.316585:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302734.316587:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302734.316589:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302734.316590:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302734.324789:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302734.324794:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302734.324795:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302734.324798:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004832 is committed 00080000:00000001:1.0:1713302734.324799:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302734.324801:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302734.324802:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302734.324803:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302734.324806:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713302734.324806:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2d80. 00000020:00000001:0.0:1713302734.324809:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302734.324811:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302734.324812:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302734.324814:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000001:1.0:1713302734.324816:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302734.324816:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab2000. 00002000:00000001:1.0:1713302734.324818:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302734.324818:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302734.324820:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.324821:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005f55dc00. 00002000:00000001:1.0:1713302734.324822:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.324824:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302734.324824:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302734.324825:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:1.0:1713302734.324826:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00040000:00000001:0.0:1713302734.324826:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302734.324827:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.324828:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012bcdc400. 00010000:00000040:1.0:1713302734.324830:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004832, transno 0, xid 1796523234539072 00080000:00000001:0.0:1713302734.324830:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302734.324832:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.324839:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b89f80 x1796523234539072/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.324846:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.324847:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.324850:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302734.324853:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.324855:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.324856:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.324858:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.324860:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.324862:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.324863:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.324866:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800849164c8. 00000100:00000200:1.0:1713302734.324870:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234539072, offset 224 00000400:00000200:1.0:1713302734.324874:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.324880:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.324885:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524653:524653:256:4294967295] 192.168.202.46@tcp LPNI seq info [524653:524653:8:4294967295] 00000400:00000200:1.0:1713302734.324892:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.324895:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.324898:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087da5700. 00000800:00000200:1.0:1713302734.324902:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.324906:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.324909:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087da5700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.324915:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.324917:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.324918:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.324919:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.324921:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.324924:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b89f80 x1796523234539072/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.324935:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b89f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234539072:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8389us (8480us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302734.324941:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59303 00000100:00000040:1.0:1713302734.324943:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.324944:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302734.324946:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302734.324949:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.324952:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000020:00000010:1.0:1713302734.324954:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008dc6d400. 00000020:00000040:1.0:1713302734.324957:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302734.324959:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302734.324959:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302734.324962:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880087da5700. 00000400:00000200:0.0:1713302734.324965:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.324969:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302734.324972:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800849164c8 00000400:00000010:0.0:1713302734.324973:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800849164c8. 00000100:00000001:0.0:1713302734.324976:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302734.324977:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302734.328544:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.328553:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302734.328556:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.328558:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.328564:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302734.328573:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939b6c0 00000400:00000200:3.0:1713302734.328578:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 203984 00000800:00000001:3.0:1713302734.328583:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.328593:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.328595:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302734.328598:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302734.328603:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302734.328605:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302734.328609:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006bccc000. 00000100:00000040:3.0:1713302734.328611:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006bccc000 x1796523234539200 msgsize 488 00000100:00100000:3.0:1713302734.328615:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302734.328628:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302734.328634:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.328636:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.328656:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.328658:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234539200 02000000:00000001:1.0:1713302734.328659:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.328661:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.328662:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.328665:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.328667:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234539200 00000020:00000001:1.0:1713302734.328668:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.328669:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.328670:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.328672:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302734.328673:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.328674:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.328677:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.328678:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.328683:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801335f6000. 00000020:00000010:1.0:1713302734.328686:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.328688:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.328692:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302734.328694:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.328695:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302734.328696:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302734.328698:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.328699:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.328700:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.328703:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.328704:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.328705:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.328706:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.328707:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.328709:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.328709:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.328710:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.328711:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.328712:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.328712:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.328713:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302734.328715:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.328716:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.328716:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.328718:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302734.328719:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.328720:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.328726:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1042284544->1043333119) req@ffff88006bccc000 x1796523234539200/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.328741:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.328743:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006bccc000 with x1796523234539200 ext(1042284544->1043333119) 00010000:00000001:1.0:1713302734.328745:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.328746:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.328748:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.328749:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.328751:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.328752:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.328753:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.328754:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302734.328755:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006bccc000 00002000:00000001:1.0:1713302734.328756:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.328757:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.328761:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.328770:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.328775:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.328776:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.328779:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66679 00000100:00000040:1.0:1713302734.328781:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.328783:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134122799104 : -131939586752512 : ffff88006bccc000) 00000100:00000040:1.0:1713302734.328787:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006bccc000 x1796523234539200/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.328794:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.328795:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.328797:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006bccc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234539200:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302734.328800:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234539200 00000020:00000001:1.0:1713302734.328802:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.328804:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.328805:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.328807:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.328808:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.328810:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.328812:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.328813:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.328814:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.328815:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.328816:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302734.328823:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.328824:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.328827:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007c8b1000. 02000000:00000001:1.0:1713302734.328829:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.328831:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.328833:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302734.328835:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.328836:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302734.328838:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.328841:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302734.328843:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302734.328844:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302734.328846:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302734.328848:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3765436416 00000020:00000001:1.0:1713302734.328850:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302734.328852:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3765436416 left=3236954112 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302734.328854:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3236954112 : 3236954112 : c0f00000) 00000020:00000001:1.0:1713302734.328856:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302734.328857:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302734.328859:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302734.328859:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302734.328861:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302734.328863:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302734.328864:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302734.328866:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302734.328868:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302734.328869:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302734.328871:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302734.328872:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.328874:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.328878:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.328879:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302734.328882:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.328886:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302734.330217:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302734.330221:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.330222:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.330223:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.330225:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302734.330227:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007c8b2400. 00000100:00000010:1.0:1713302734.330229:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009308d000. 00000020:00000040:1.0:1713302734.330230:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302734.330235:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302734.330236:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302734.330240:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302734.330244:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800832917e0. 00000400:00000200:1.0:1713302734.330246:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.330251:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.330254:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524654:524654:256:4294967295] 192.168.202.46@tcp LPNI seq info [524654:524654:8:4294967295] 00000400:00000200:1.0:1713302734.330256:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302734.330259:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302734.330261:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.330263:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880087da5c00. 00000800:00000200:1.0:1713302734.330278:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.330281:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.330283:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087da5c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302734.330293:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939b6c0-0x661eda939b6c0 00000100:00000001:1.0:1713302734.330295:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.330347:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.330349:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880087da5c00. 00000400:00000200:2.0:1713302734.330350:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.330353:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302734.330355:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.330356:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007c8b2400 00000100:00000001:2.0:1713302734.330357:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.331538:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.331558:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.331560:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.331562:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.331566:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302734.331573:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2884dd 00000800:00000001:0.0:1713302734.331577:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.332435:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.332437:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.332885:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.332887:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.332890:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302734.332893:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:0.0:1713302734.332894:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:0.0:1713302734.332898:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302734.332899:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007c8b2400 00000100:00000001:0.0:1713302734.332906:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.332909:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.332911:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302734.332926:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.332929:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302734.332931:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.332935:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.332941:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.332943:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.332944:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.332946:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.332947:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.332948:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.332949:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.332950:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.332952:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.332953:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.332953:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.332956:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302734.332958:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302734.332960:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.332964:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.332966:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.332971:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007c8b0000. 00080000:00000001:1.0:1713302734.332974:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134403702784 : -131939305848832 : ffff88007c8b0000) 00080000:00000001:1.0:1713302734.332977:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.332990:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.332992:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.333000:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.333002:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.333002:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.333004:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302734.333005:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.333006:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302734.333008:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302734.333013:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302734.333016:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302734.333018:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.333021:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c5adc00. 00080000:00000001:1.0:1713302734.333022:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134937418752 : -131938772132864 : ffff88009c5adc00) 00080000:00000001:1.0:1713302734.333027:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302734.333033:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.333035:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.333038:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302734.333056:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302734.333058:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.333060:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.333065:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.333070:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.333074:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302734.333101:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.333103:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302734.333105:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88009bab24e0. 00000020:00000040:1.0:1713302734.333107:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302734.333108:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.333110:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.333111:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302734.333112:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302734.333115:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302734.333117:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302734.333143:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302734.333145:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004833, last_committed = 133144004832 00000001:00000010:1.0:1713302734.333147:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88009bab2f60. 00000001:00000040:1.0:1713302734.333148:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302734.333149:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302734.333152:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302734.333171:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302734.333173:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.333177:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302734.334764:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302734.334766:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.334768:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.334769:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.334772:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302734.334772:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302734.334774:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302734.334775:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302734.334777:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009308d000. 00000100:00000010:1.0:1713302734.334779:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007c8b2400. 00000100:00000001:1.0:1713302734.334780:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302734.334781:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302734.334783:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004832, transno 133144004833, xid 1796523234539200 00010000:00000001:1.0:1713302734.334785:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.334789:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006bccc000 x1796523234539200/t133144004833(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.334794:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.334795:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.334798:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302734.334800:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.334802:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.334803:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.334805:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.334806:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.334807:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.334808:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.334810:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be2aa0. 00000100:00000200:1.0:1713302734.334812:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234539200, offset 224 00000400:00000200:1.0:1713302734.334815:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.334819:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.334822:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524655:524655:256:4294967295] 192.168.202.46@tcp LPNI seq info [524655:524655:8:4294967295] 00000400:00000200:1.0:1713302734.334827:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.334830:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.334832:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087da5c00. 00000800:00000200:1.0:1713302734.334834:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.334837:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.334840:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087da5c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.334850:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.334852:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.334853:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.334853:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.334855:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.334857:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006bccc000 x1796523234539200/t133144004833(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.334862:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006bccc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234539200:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6067us (6250us total) trans 133144004833 rc 0/0 00000100:00100000:1.0:1713302734.334867:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66679 00000100:00000040:1.0:1713302734.334869:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.334870:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302734.334872:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.334876:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1042284544->1043333119) req@ffff88006bccc000 x1796523234539200/t133144004833(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.334881:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.334881:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006bccc000 with x1796523234539200 ext(1042284544->1043333119) 00010000:00000001:1.0:1713302734.334883:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.334884:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.334885:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.334886:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.334888:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.334889:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.334889:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.334890:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302734.334891:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006bccc000 00002000:00000001:1.0:1713302734.334892:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.334893:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302734.334895:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.334897:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000800:00000200:3.0:1713302734.334899:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713302734.334899:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801335f6000. 00000020:00000040:1.0:1713302734.334901:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000800:00000010:3.0:1713302734.334902:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880087da5c00. 00000100:00000001:1.0:1713302734.334902:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.334905:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302734.334909:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302734.334911:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be2aa0 00000400:00000010:3.0:1713302734.334913:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be2aa0. 00000100:00000001:3.0:1713302734.334916:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302734.334917:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302734.335562:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.335567:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.335568:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.335570:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.335573:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.335578:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939b700 00000400:00000200:2.0:1713302734.335581:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2694f9 [8] + 1760 00000800:00000001:2.0:1713302734.335584:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.335591:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.335592:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.335594:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.335596:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.335597:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.335600:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b8a300. 00000100:00000040:2.0:1713302734.335602:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093b8a300 x1796523234539264 msgsize 440 00000100:00100000:2.0:1713302734.335604:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.335614:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.335617:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.335620:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.335635:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.335636:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234539264 02000000:00000001:1.0:1713302734.335638:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.335639:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.335641:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.335644:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.335646:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234539264 00000020:00000001:1.0:1713302734.335647:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.335648:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.335649:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.335650:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.335652:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.335653:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.335655:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.335656:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.335659:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005c99d400. 00000020:00000010:1.0:1713302734.335661:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.335664:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.335668:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302734.335670:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.335671:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302734.335673:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.335676:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.335687:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.335692:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.335694:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.335697:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59304 00000100:00000040:1.0:1713302734.335699:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.335700:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792569600 : -131938916982016 : ffff880093b8a300) 00000100:00000040:1.0:1713302734.335704:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b8a300 x1796523234539264/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.335709:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.335710:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.335712:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b8a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234539264:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302734.335714:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234539264 00000020:00000001:1.0:1713302734.335715:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.335716:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.335717:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.335718:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.335719:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302734.335720:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.335722:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.335723:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.335724:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.335725:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.335726:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.335727:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.335728:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.335729:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.335742:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.335742:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.335743:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.335744:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.335745:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.335746:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.335747:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.335748:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.335750:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.335751:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.335753:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009c5ac400. 02000000:00000001:1.0:1713302734.335754:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.335756:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.335757:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302734.335759:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.335760:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.335763:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.335764:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302734.335765:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302734.335767:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302734.335769:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302734.335770:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302734.345254:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302734.345257:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302734.345259:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713302734.345260:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713302734.345260:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004833 is committed 00000001:00000040:0.0:1713302734.345262:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302734.345276:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302734.345278:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88009bab2f60. 00000020:00000001:0.0:1713302734.345280:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302734.345281:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302734.345282:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302734.345283:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302734.345284:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88009bab24e0. 00040000:00000001:0.0:1713302734.345286:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713302734.345287:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302734.345288:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.345289:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c5adc00. 00080000:00000001:0.0:1713302734.345291:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302734.345292:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302734.345292:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713302734.345293:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713302734.345293:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.345294:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c8b0000. 00080000:00000001:0.0:1713302734.345295:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713302734.345299:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.345302:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302734.345306:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.345308:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713302734.345310:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302734.345315:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004833, transno 0, xid 1796523234539264 00010000:00000001:1.0:1713302734.345317:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.345325:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b8a300 x1796523234539264/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.345331:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.345332:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.345335:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302734.345338:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.345340:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.345342:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.345344:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.345346:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.345348:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.345350:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.345353:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be2cc0. 00000100:00000200:1.0:1713302734.345357:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234539264, offset 224 00000400:00000200:1.0:1713302734.345361:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.345370:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.345375:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524656:524656:256:4294967295] 192.168.202.46@tcp LPNI seq info [524656:524656:8:4294967295] 00000400:00000200:1.0:1713302734.345382:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.345386:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.345389:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087da5900. 00000800:00000200:1.0:1713302734.345393:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.345398:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.345401:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087da5900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.345406:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.345408:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.345409:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.345410:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.345412:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.345415:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b8a300 x1796523234539264/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.345426:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b8a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234539264:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9715us (9822us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302734.345432:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59304 00000100:00000040:1.0:1713302734.345435:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.345436:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302734.345438:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302734.345441:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.345444:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000020:00000010:1.0:1713302734.345446:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005c99d400. 00000800:00000200:0.0:1713302734.345446:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302734.345448:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880087da5900. 00000020:00000040:1.0:1713302734.345449:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302734.345450:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.345450:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.345454:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302734.345456:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be2cc0 00000400:00000010:0.0:1713302734.345457:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be2cc0. 00000100:00000001:0.0:1713302734.345459:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302734.345460:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302734.350142:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.350149:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302734.350151:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.350153:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.350158:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302734.350166:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939b780 00000400:00000200:3.0:1713302734.350171:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 204472 00000800:00000001:3.0:1713302734.350177:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.350185:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.350186:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302734.350189:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302734.350193:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302734.350194:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302734.350197:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006bcced80. 00000100:00000040:3.0:1713302734.350199:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006bcced80 x1796523234539392 msgsize 488 00000100:00100000:3.0:1713302734.350201:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302734.350212:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302734.350218:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.350219:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.350245:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.350248:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234539392 02000000:00000001:1.0:1713302734.350250:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.350252:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.350254:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.350257:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.350260:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234539392 00000020:00000001:1.0:1713302734.350262:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.350263:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.350279:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.350281:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302734.350282:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.350284:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.350287:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.350288:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.350291:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005c99d400. 00000020:00000010:1.0:1713302734.350293:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.350296:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.350300:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302734.350302:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.350303:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302734.350305:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302734.350306:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.350308:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.350309:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.350311:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.350313:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.350315:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.350317:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.350318:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.350319:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.350320:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.350320:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.350321:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.350322:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.350323:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.350324:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302734.350326:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.350327:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.350327:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.350329:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302734.350330:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.350331:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.350335:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1043333120->1044381695) req@ffff88006bcced80 x1796523234539392/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.350342:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.350344:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006bcced80 with x1796523234539392 ext(1043333120->1044381695) 00010000:00000001:1.0:1713302734.350346:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.350347:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.350349:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.350350:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.350352:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.350354:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.350356:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.350357:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302734.350358:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006bcced80 00002000:00000001:1.0:1713302734.350360:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.350361:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.350366:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.350378:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.350385:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.350386:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.350389:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66680 00000100:00000040:1.0:1713302734.350392:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.350394:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134122810752 : -131939586740864 : ffff88006bcced80) 00000100:00000040:1.0:1713302734.350397:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006bcced80 x1796523234539392/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.350405:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.350406:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.350408:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006bcced80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234539392:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302734.350411:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234539392 00000020:00000001:1.0:1713302734.350413:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.350415:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.350416:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.350417:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.350418:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.350419:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.350421:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.350422:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.350423:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.350424:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.350425:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302734.350429:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.350431:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.350433:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800771c5000. 02000000:00000001:1.0:1713302734.350434:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.350436:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.350438:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302734.350439:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.350441:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302734.350442:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.350445:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302734.350447:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302734.350449:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302734.350450:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302734.350451:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3764387840 00000020:00000001:1.0:1713302734.350453:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302734.350454:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3764387840 left=3235905536 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302734.350455:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3235905536 : 3235905536 : c0e00000) 00000020:00000001:1.0:1713302734.350456:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302734.350457:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302734.350459:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302734.350459:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302734.350460:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302734.350462:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302734.350463:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302734.350464:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302734.350465:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302734.350467:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302734.350467:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302734.350468:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.350470:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.350473:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.350474:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302734.350477:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.350479:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302734.351994:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302734.352000:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.352001:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.352002:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.352003:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302734.352006:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800771c6c00. 00000100:00000010:1.0:1713302734.352008:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800989c4000. 00000020:00000040:1.0:1713302734.352009:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302734.352014:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302734.352015:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302734.352019:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302734.352024:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291818. 00000400:00000200:1.0:1713302734.352026:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.352032:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.352035:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524657:524657:256:4294967295] 192.168.202.46@tcp LPNI seq info [524657:524657:8:4294967295] 00000400:00000200:1.0:1713302734.352038:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302734.352041:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302734.352044:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.352046:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880087da5900. 00000800:00000200:1.0:1713302734.352049:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.352052:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.352055:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087da5900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302734.352067:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939b780-0x661eda939b780 00000100:00000001:1.0:1713302734.352069:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.352120:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.352122:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880087da5900. 00000400:00000200:2.0:1713302734.352124:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.352127:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302734.352129:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.352130:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800771c6c00 00000100:00000001:2.0:1713302734.352132:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.353354:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.353371:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.353375:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.353376:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.353382:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302734.353700:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2884e9 00000800:00000001:0.0:1713302734.353705:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.354788:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.354791:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.354862:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.354865:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.354869:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302734.354873:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:0.0:1713302734.354876:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:0.0:1713302734.354880:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302734.354882:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800771c6c00 00000100:00000001:0.0:1713302734.354895:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.354899:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.354902:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302734.354930:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.354934:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302734.354935:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.354941:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.354947:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.354950:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.354951:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.354953:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.354954:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.354956:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.354956:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.354957:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.354959:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.354960:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.354961:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.354963:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302734.354965:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302734.354967:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.354972:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.354975:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.354980:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800771c5c00. 00080000:00000001:1.0:1713302734.354983:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134312565760 : -131939396985856 : ffff8800771c5c00) 00080000:00000001:1.0:1713302734.354985:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.355003:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.355005:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.355016:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.355018:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.355019:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.355021:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302734.355022:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.355024:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302734.355026:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302734.355032:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302734.355035:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302734.355038:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.355040:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800771c7400. 00080000:00000001:1.0:1713302734.355041:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134312571904 : -131939396979712 : ffff8800771c7400) 00080000:00000001:1.0:1713302734.355047:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302734.355053:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.355054:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.355057:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302734.355077:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302734.355079:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.355081:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.355085:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.355090:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.355093:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302734.355120:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.355122:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302734.355124:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880116087720. 00000020:00000040:1.0:1713302734.355125:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302734.355127:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.355128:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.355129:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302734.355131:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302734.355133:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302734.355135:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302734.355162:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302734.355163:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004834, last_committed = 133144004833 00000001:00000010:1.0:1713302734.355166:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880116087f00. 00000001:00000040:1.0:1713302734.355168:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302734.355170:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302734.355173:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302734.355201:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302734.355203:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.355208:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302734.356951:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302734.356954:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.356955:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.356957:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.356959:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302734.356960:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302734.356962:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302734.356964:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302734.356965:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800989c4000. 00000100:00000010:1.0:1713302734.356969:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800771c6c00. 00000100:00000001:1.0:1713302734.356970:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302734.356971:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302734.356973:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004833, transno 133144004834, xid 1796523234539392 00010000:00000001:1.0:1713302734.356975:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.356979:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006bcced80 x1796523234539392/t133144004834(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.356985:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.356986:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.356989:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302734.356992:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.356994:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.356995:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.356996:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.356998:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.356999:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.357001:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.357003:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916c38. 00000100:00000200:1.0:1713302734.357005:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234539392, offset 224 00000400:00000200:1.0:1713302734.357008:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.357013:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.357016:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524658:524658:256:4294967295] 192.168.202.46@tcp LPNI seq info [524658:524658:8:4294967295] 00000400:00000200:1.0:1713302734.357021:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.357024:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.357027:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087da5c00. 00000800:00000200:1.0:1713302734.357030:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.357034:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.357036:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087da5c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.357049:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.357051:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.357053:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.357054:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.357056:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.357059:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006bcced80 x1796523234539392/t133144004834(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.357067:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006bcced80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234539392:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6660us (6865us total) trans 133144004834 rc 0/0 00000100:00100000:1.0:1713302734.357074:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66680 00000100:00000040:1.0:1713302734.357077:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.357079:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302734.357082:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.357088:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1043333120->1044381695) req@ffff88006bcced80 x1796523234539392/t133144004834(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.357094:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.357096:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006bcced80 with x1796523234539392 ext(1043333120->1044381695) 00010000:00000001:1.0:1713302734.357098:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.357100:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.357102:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.357104:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000200:3.0:1713302734.357105:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713302734.357106:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00000800:00000010:3.0:1713302734.357108:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880087da5c00. 00010000:00000001:1.0:1713302734.357108:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.357109:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.357110:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:3.0:1713302734.357111:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00010000:1.0:1713302734.357111:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006bcced80 00002000:00000001:1.0:1713302734.357113:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713302734.357114:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:1.0:1713302734.357114:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713302734.357117:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916c38 00000400:00000010:3.0:1713302734.357118:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916c38. 00000020:00000010:1.0:1713302734.357118:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.357120:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000100:00000001:3.0:1713302734.357121:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302734.357122:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713302734.357123:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005c99d400. 00000020:00000040:1.0:1713302734.357128:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302734.357130:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.357819:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.357825:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.357827:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.357829:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.357834:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.357841:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939b7c0 00000400:00000200:2.0:1713302734.357845:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2694f9 [8] + 2200 00000800:00000001:2.0:1713302734.357849:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.357856:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.357857:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.357860:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.357864:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.357865:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.357869:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b8a680. 00000100:00000040:2.0:1713302734.357872:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093b8a680 x1796523234539456 msgsize 440 00000100:00100000:2.0:1713302734.357875:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.357886:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.357891:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.357893:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.357909:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.357911:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234539456 02000000:00000001:1.0:1713302734.357912:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.357914:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.357916:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.357918:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.357921:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234539456 00000020:00000001:1.0:1713302734.357922:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.357924:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.357925:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.357926:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.357928:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.357930:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.357933:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.357934:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.357936:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801335f6200. 00000020:00000010:1.0:1713302734.357939:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.357941:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.357945:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302734.357947:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.357948:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302734.357949:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.357952:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.357961:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.357966:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.357967:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.357970:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59305 00000100:00000040:1.0:1713302734.357972:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.357973:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792570496 : -131938916981120 : ffff880093b8a680) 00000100:00000040:1.0:1713302734.357977:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b8a680 x1796523234539456/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.357983:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.357984:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.357986:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b8a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234539456:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302734.357988:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234539456 00000020:00000001:1.0:1713302734.357990:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.357992:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.357993:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.357995:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.357997:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302734.357999:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.358000:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.358002:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.358003:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.358006:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.358007:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.358009:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.358010:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.358011:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.358013:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.358014:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.358015:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.358015:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.358016:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.358017:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.358018:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.358020:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.358022:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.358024:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.358026:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800771c6c00. 02000000:00000001:1.0:1713302734.358027:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.358029:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.358031:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302734.358033:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.358034:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.358038:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.358039:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302734.358041:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302734.358043:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302734.358047:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302734.358049:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302734.366892:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302734.366897:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:1.0:1713302734.366899:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302734.366899:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302734.366901:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004834 is committed 00000020:00000001:1.0:1713302734.366902:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302734.366904:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:0.0:1713302734.366907:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000020:00000001:1.0:1713302734.366908:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713302734.366909:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880116087f00. 00000020:00000001:0.0:1713302734.366912:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713302734.366914:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302734.366914:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302734.366915:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00002000:00000001:1.0:1713302734.366917:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713302734.366917:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302734.366918:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880116087720. 00040000:00000001:0.0:1713302734.366920:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302734.366922:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302734.366922:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713302734.366924:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713302734.366924:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800771c7400. 00000020:00000002:1.0:1713302734.366926:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000001:0.0:1713302734.366927:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302734.366928:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302734.366929:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302734.366929:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:1.0:1713302734.366930:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004834, transno 0, xid 1796523234539456 00080000:00000010:0.0:1713302734.366930:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800771c5c00. 00080000:00000001:0.0:1713302734.366932:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302734.366933:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.366941:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b8a680 x1796523234539456/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.366948:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.366949:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.366952:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302734.366956:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.366958:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.366959:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.366961:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.366963:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.366965:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.366967:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.366969:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916770. 00000100:00000200:1.0:1713302734.366974:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234539456, offset 224 00000400:00000200:1.0:1713302734.366977:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.366986:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.366991:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524659:524659:256:4294967295] 192.168.202.46@tcp LPNI seq info [524659:524659:8:4294967295] 00000400:00000200:1.0:1713302734.366998:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.367001:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.367004:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4cff500. 00000800:00000200:1.0:1713302734.367008:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.367013:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.367016:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4cff500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.367022:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.367025:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.367027:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.367028:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.367030:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.367033:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b8a680 x1796523234539456/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.367043:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b8a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234539456:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9058us (9170us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302734.367050:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59305 00000100:00000040:1.0:1713302734.367053:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.367054:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302734.367056:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302734.367060:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.367063:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000020:00000010:1.0:1713302734.367066:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801335f6200. 00000020:00000040:1.0:1713302734.367068:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302734.367070:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302734.367075:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302734.367078:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4cff500. 00000400:00000200:0.0:1713302734.367082:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.367086:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302734.367088:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916770 00000400:00000010:0.0:1713302734.367090:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916770. 00000100:00000001:0.0:1713302734.367093:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302734.367094:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302734.371549:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.371560:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302734.371562:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.371565:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.371572:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302734.371583:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939b840 00000400:00000200:3.0:1713302734.371589:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 204960 00000800:00000001:3.0:1713302734.371595:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.371605:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.371608:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302734.371611:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302734.371616:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302734.371617:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302734.371621:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006bccdc00. 00000100:00000040:3.0:1713302734.371623:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006bccdc00 x1796523234539584 msgsize 488 00000100:00100000:3.0:1713302734.371626:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302734.371636:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302734.371642:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.371644:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.371671:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.371674:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234539584 02000000:00000001:1.0:1713302734.371676:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.371678:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.371680:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.371684:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.371687:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234539584 00000020:00000001:1.0:1713302734.371690:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.371691:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.371693:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.371695:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302734.371697:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.371699:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.371704:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.371705:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.371709:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801335f6200. 00000020:00000010:1.0:1713302734.371712:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.371716:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.371722:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302734.371724:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.371726:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302734.371728:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302734.371744:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.371746:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.371748:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.371752:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.371754:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.371757:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.371759:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.371761:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.371763:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.371764:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.371765:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.371766:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.371767:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.371768:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.371770:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302734.371773:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.371774:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.371776:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.371778:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302734.371780:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.371781:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.371786:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1044381696->1045430271) req@ffff88006bccdc00 x1796523234539584/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.371794:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.371796:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006bccdc00 with x1796523234539584 ext(1044381696->1045430271) 00010000:00000001:1.0:1713302734.371799:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.371800:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.371802:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.371803:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.371805:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.371807:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.371808:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.371813:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302734.371815:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006bccdc00 00002000:00000001:1.0:1713302734.371816:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.371818:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.371823:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.371836:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.371842:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.371844:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.371847:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66681 00000100:00000040:1.0:1713302734.371850:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.371851:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134122806272 : -131939586745344 : ffff88006bccdc00) 00000100:00000040:1.0:1713302734.371855:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006bccdc00 x1796523234539584/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.371862:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.371863:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.371865:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006bccdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234539584:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302734.371868:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234539584 00000020:00000001:1.0:1713302734.371870:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.371872:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.371874:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.371875:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.371876:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.371878:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.371881:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.371882:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.371883:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.371884:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.371886:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302734.371890:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.371892:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.371896:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880093494c00. 02000000:00000001:1.0:1713302734.371898:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.371901:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.371904:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302734.371906:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.371908:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302734.371909:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.371914:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302734.371916:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302734.371918:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302734.371920:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302734.371922:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3763339264 00000020:00000001:1.0:1713302734.371924:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302734.371926:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3763339264 left=3234856960 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302734.371929:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3234856960 : 3234856960 : c0d00000) 00000020:00000001:1.0:1713302734.371931:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302734.371932:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302734.371934:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302734.371935:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302734.371938:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302734.371940:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302734.371941:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302734.371943:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302734.371946:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302734.371948:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302734.371950:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302734.371952:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.371954:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.371959:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.371961:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302734.371964:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.371968:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302734.373571:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302734.373577:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.373578:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.373579:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.373581:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302734.373583:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880093494000. 00000100:00000010:1.0:1713302734.373585:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880088725000. 00000020:00000040:1.0:1713302734.373587:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302734.373592:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302734.373594:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302734.373598:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53e000. 00000400:00000010:1.0:1713302734.373603:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291850. 00000400:00000200:1.0:1713302734.373606:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.373612:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.373616:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524660:524660:256:4294967295] 192.168.202.46@tcp LPNI seq info [524660:524660:8:4294967295] 00000400:00000200:1.0:1713302734.373618:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302734.373621:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302734.373624:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.373626:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b4cff500. 00000800:00000200:1.0:1713302734.373629:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.373633:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.373635:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4cff500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302734.373649:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939b840-0x661eda939b840 00000100:00000001:1.0:1713302734.373650:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.373724:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.373728:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b4cff500. 00000400:00000200:2.0:1713302734.373743:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.373747:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302734.373751:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.373752:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093494000 00000100:00000001:2.0:1713302734.373754:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.375224:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.375252:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.375255:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.375257:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.375262:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302734.375289:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x2884f5 00000800:00000001:0.0:1713302734.375294:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.376312:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.376314:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.376388:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.376391:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.376395:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302734.376399:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53e000 00000400:00000010:0.0:1713302734.376401:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53e000. 00000100:00000001:0.0:1713302734.376405:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302734.376406:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093494000 00000100:00000001:0.0:1713302734.376415:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.376419:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.376422:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302734.376446:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.376450:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302734.376452:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.376457:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.376463:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.376466:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.376468:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.376470:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.376472:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.376473:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.376474:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.376475:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.376477:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.376478:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.376478:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.376481:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302734.376483:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302734.376485:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.376491:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.376494:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.376500:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880093495800. 00080000:00000001:1.0:1713302734.376503:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134785275904 : -131938924275712 : ffff880093495800) 00080000:00000001:1.0:1713302734.376506:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.376523:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.376525:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.376535:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.376536:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.376537:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.376539:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302734.376541:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.376543:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302734.376545:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302734.376551:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302734.376553:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302734.376556:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.376557:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880093497800. 00080000:00000001:1.0:1713302734.376559:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134785284096 : -131938924267520 : ffff880093497800) 00080000:00000001:1.0:1713302734.376564:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302734.376569:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.376571:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.376574:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302734.376595:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302734.376596:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.376597:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.376600:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.376604:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.376609:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302734.376634:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.376636:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302734.376638:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880082386b40. 00000020:00000040:1.0:1713302734.376639:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302734.376641:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.376642:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.376643:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302734.376645:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302734.376647:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302734.376648:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302734.376675:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302734.376676:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004835, last_committed = 133144004834 00000001:00000010:1.0:1713302734.376678:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880082386a80. 00000001:00000040:1.0:1713302734.376680:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302734.376681:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302734.376684:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302734.376703:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302734.376704:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.376708:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302734.378441:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302734.378443:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.378444:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.378445:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.378448:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302734.378449:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302734.378450:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302734.378452:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302734.378454:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880088725000. 00000100:00000010:1.0:1713302734.378456:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880093494000. 00000100:00000001:1.0:1713302734.378457:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302734.378458:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302734.378460:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004834, transno 133144004835, xid 1796523234539584 00010000:00000001:1.0:1713302734.378462:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.378467:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006bccdc00 x1796523234539584/t133144004835(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.378474:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.378476:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.378479:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302734.378483:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.378485:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.378487:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.378490:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.378492:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.378494:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.378495:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.378498:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be2bb0. 00000100:00000200:1.0:1713302734.378501:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234539584, offset 224 00000400:00000200:1.0:1713302734.378505:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.378511:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.378516:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524661:524661:256:4294967295] 192.168.202.46@tcp LPNI seq info [524661:524661:8:4294967295] 00000400:00000200:1.0:1713302734.378522:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.378527:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.378530:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4cff500. 00000800:00000200:1.0:1713302734.378534:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.378538:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.378541:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4cff500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.378555:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.378557:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.378559:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.378560:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.378562:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.378565:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006bccdc00 x1796523234539584/t133144004835(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.378573:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006bccdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234539584:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6710us (6948us total) trans 133144004835 rc 0/0 00000100:00100000:1.0:1713302734.378581:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66681 00000100:00000040:1.0:1713302734.378584:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.378586:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302734.378589:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.378594:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1044381696->1045430271) req@ffff88006bccdc00 x1796523234539584/t133144004835(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.378598:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.378599:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006bccdc00 with x1796523234539584 ext(1044381696->1045430271) 00010000:00000001:1.0:1713302734.378601:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.378603:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.378604:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.378605:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.378606:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.378607:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.378608:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.378609:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302734.378610:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006bccdc00 00000800:00000200:3.0:1713302734.378611:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:1.0:1713302734.378611:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.378612:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:3.0:1713302734.378615:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4cff500. 00000020:00000010:1.0:1713302734.378615:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.378617:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000020:00000010:1.0:1713302734.378619:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801335f6200. 00000400:00000200:3.0:1713302734.378620:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713302734.378622:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302734.378623:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.378624:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302734.378626:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be2bb0 00000400:00000010:3.0:1713302734.378628:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be2bb0. 00000100:00000001:3.0:1713302734.378630:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302734.378632:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302734.379354:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.379359:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.379360:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.379362:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.379368:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.379374:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939b880 00000400:00000200:2.0:1713302734.379378:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2694f9 [8] + 2640 00000800:00000001:2.0:1713302734.379381:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.379387:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.379388:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.379390:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.379393:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.379394:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.379397:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b8aa00. 00000100:00000040:2.0:1713302734.379399:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093b8aa00 x1796523234539648 msgsize 440 00000100:00100000:2.0:1713302734.379401:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.379411:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.379414:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.379415:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.379439:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.379441:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234539648 02000000:00000001:1.0:1713302734.379442:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.379443:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.379445:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.379448:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.379449:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234539648 00000020:00000001:1.0:1713302734.379451:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.379452:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.379453:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.379454:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.379457:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.379459:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.379461:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.379463:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.379466:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005c99c400. 00000020:00000010:1.0:1713302734.379469:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.379471:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.379476:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302734.379478:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.379479:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302734.379481:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.379485:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.379496:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.379501:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.379503:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.379506:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59306 00000100:00000040:1.0:1713302734.379509:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.379510:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792571392 : -131938916980224 : ffff880093b8aa00) 00000100:00000040:1.0:1713302734.379515:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b8aa00 x1796523234539648/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.379523:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.379524:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.379527:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b8aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234539648:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302734.379529:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234539648 00000020:00000001:1.0:1713302734.379531:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.379533:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.379535:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.379537:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.379539:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302734.379541:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.379543:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.379544:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.379546:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.379549:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.379550:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.379552:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.379553:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.379555:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.379556:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.379557:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.379558:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.379559:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.379560:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.379561:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.379563:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.379564:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.379567:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.379569:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.379572:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880093494000. 02000000:00000001:1.0:1713302734.379574:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.379576:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.379579:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302734.379580:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.379582:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.379586:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.379587:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302734.379589:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302734.379592:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302734.379595:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302734.379597:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713302734.388185:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302734.388190:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302734.388192:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302734.388194:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004835 is committed 00080000:00000001:1.0:1713302734.388196:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713302734.388197:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302734.388200:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302734.388200:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000001:00000010:0.0:1713302734.388202:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880082386a80. 00000020:00000001:1.0:1713302734.388205:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713302734.388205:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713302734.388206:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713302734.388208:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:0.0:1713302734.388209:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:0.0:1713302734.388210:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880082386b40. 00000020:00000001:1.0:1713302734.388212:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713302734.388212:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713302734.388214:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713302734.388214:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302734.388216:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093497800. 00002000:00000001:1.0:1713302734.388218:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302734.388218:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713302734.388220:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713302734.388220:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713302734.388220:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302734.388221:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:1.0:1713302734.388223:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00080000:00000010:0.0:1713302734.388223:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093495800. 00080000:00000001:0.0:1713302734.388224:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713302734.388227:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004835, transno 0, xid 1796523234539648 00010000:00000001:1.0:1713302734.388230:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.388237:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b8aa00 x1796523234539648/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.388244:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.388245:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.388248:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302734.388252:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.388254:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.388255:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.388258:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.388259:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.388261:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.388263:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.388281:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be2110. 00000100:00000200:1.0:1713302734.388285:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234539648, offset 224 00000400:00000200:1.0:1713302734.388289:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.388297:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.388302:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524662:524662:256:4294967295] 192.168.202.46@tcp LPNI seq info [524662:524662:8:4294967295] 00000400:00000200:1.0:1713302734.388308:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.388313:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.388316:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006df77100. 00000800:00000200:1.0:1713302734.388320:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.388325:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.388328:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006df77100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.388333:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.388336:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.388337:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.388339:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.388341:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.388344:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b8aa00 x1796523234539648/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.388357:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b8aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234539648:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8833us (8956us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302734.388364:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59306 00000100:00000040:1.0:1713302734.388365:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.388367:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302734.388368:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302734.388371:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.388372:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000020:00000010:1.0:1713302734.388374:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005c99c400. 00000020:00000040:1.0:1713302734.388376:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302734.388378:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302734.388382:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302734.388384:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006df77100. 00000400:00000200:0.0:1713302734.388387:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.388391:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302734.388394:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be2110 00000400:00000010:0.0:1713302734.388395:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be2110. 00000100:00000001:0.0:1713302734.388398:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302734.388399:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302734.392245:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.392254:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302734.392256:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.392258:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.392281:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302734.392288:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939b900 00000400:00000200:3.0:1713302734.392292:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 205448 00000800:00000001:3.0:1713302734.392297:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.392305:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.392307:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302734.392309:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302734.392312:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302734.392313:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302734.392316:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006bccea00. 00000100:00000040:3.0:1713302734.392318:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006bccea00 x1796523234539776 msgsize 488 00000100:00100000:3.0:1713302734.392320:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302734.392331:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302734.392337:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.392340:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.392353:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.392355:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234539776 02000000:00000001:1.0:1713302734.392357:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.392358:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.392359:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.392362:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.392364:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234539776 00000020:00000001:1.0:1713302734.392365:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.392366:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.392367:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.392369:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302734.392370:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.392372:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.392374:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.392375:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.392377:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880073051800. 00000020:00000010:1.0:1713302734.392379:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.392381:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.392384:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302734.392386:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.392387:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302734.392389:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302734.392390:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.392392:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.392393:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.392396:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.392397:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.392399:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.392400:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.392401:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.392403:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.392404:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.392404:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.392405:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.392406:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.392407:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.392408:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302734.392410:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.392410:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.392411:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.392413:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302734.392414:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.392415:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.392419:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1045430272->1046478847) req@ffff88006bccea00 x1796523234539776/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.392423:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.392425:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006bccea00 with x1796523234539776 ext(1045430272->1046478847) 00010000:00000001:1.0:1713302734.392427:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.392427:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.392429:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.392430:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.392431:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.392433:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.392434:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.392435:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302734.392436:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006bccea00 00002000:00000001:1.0:1713302734.392437:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.392438:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.392441:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.392449:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.392453:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.392454:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.392456:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66682 00000100:00000040:1.0:1713302734.392458:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.392459:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134122809856 : -131939586741760 : ffff88006bccea00) 00000100:00000040:1.0:1713302734.392461:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006bccea00 x1796523234539776/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.392467:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.392468:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.392470:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006bccea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234539776:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302734.392473:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234539776 00000020:00000001:1.0:1713302734.392475:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.392477:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.392478:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.392480:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.392481:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.392483:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.392486:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.392487:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.392488:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.392489:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.392491:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302734.392495:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.392497:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.392500:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880070baac00. 02000000:00000001:1.0:1713302734.392502:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.392504:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.392506:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302734.392508:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.392510:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302734.392511:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.392515:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302734.392517:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302734.392519:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302734.392521:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302734.392523:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3762290688 00000020:00000001:1.0:1713302734.392525:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302734.392527:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3762290688 left=3233808384 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302734.392529:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3233808384 : 3233808384 : c0c00000) 00000020:00000001:1.0:1713302734.392531:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302734.392532:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302734.392535:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302734.392536:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302734.392538:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302734.392540:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302734.392541:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302734.392543:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302734.392545:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302734.392548:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302734.392549:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302734.392551:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.392553:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.392558:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.392560:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302734.392563:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.392566:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302734.394144:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302734.394149:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.394150:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.394151:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.394153:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302734.394155:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880070ba9000. 00000100:00000010:1.0:1713302734.394157:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006fa78000. 00000020:00000040:1.0:1713302734.394158:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302734.394163:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302734.394164:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302734.394169:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d538000. 00000400:00000010:1.0:1713302734.394173:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880083291888. 00000400:00000200:1.0:1713302734.394175:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.394180:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.394183:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524663:524663:256:4294967295] 192.168.202.46@tcp LPNI seq info [524663:524663:8:4294967295] 00000400:00000200:1.0:1713302734.394185:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302734.394188:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302734.394191:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.394193:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88006df77100. 00000800:00000200:1.0:1713302734.394195:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.394198:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.394200:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006df77100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302734.394212:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939b900-0x661eda939b900 00000100:00000001:1.0:1713302734.394213:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.394284:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.394286:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88006df77100. 00000400:00000200:2.0:1713302734.394289:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.394293:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302734.394296:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.394298:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880070ba9000 00000100:00000001:2.0:1713302734.394299:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.395708:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.395724:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.395725:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.395727:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.395740:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302734.395747:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288501 00000800:00000001:0.0:1713302734.395751:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.396646:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.396648:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.396764:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.396766:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.396769:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302734.396772:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d538000 00000400:00000010:0.0:1713302734.396773:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d538000. 00000100:00000001:0.0:1713302734.396777:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302734.396778:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880070ba9000 00000100:00000001:0.0:1713302734.396786:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.396789:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.396791:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302734.396816:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.396819:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302734.396819:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.396824:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.396829:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.396832:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.396833:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.396835:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.396837:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.396838:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.396839:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.396840:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.396842:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.396843:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.396843:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.396846:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302734.396848:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302734.396850:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.396854:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.396856:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.396862:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a553e800. 00080000:00000001:1.0:1713302734.396864:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135087958016 : -131938621593600 : ffff8800a553e800) 00080000:00000001:1.0:1713302734.396867:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.396882:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.396884:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.396894:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.396896:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.396897:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.396899:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302734.396900:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.396902:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302734.396904:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302734.396909:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302734.396911:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302734.396914:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.396916:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a553e400. 00080000:00000001:1.0:1713302734.396917:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135087956992 : -131938621594624 : ffff8800a553e400) 00080000:00000001:1.0:1713302734.396921:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302734.396926:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.396928:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.396931:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302734.396949:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302734.396950:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.396952:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.396956:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.396961:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.396965:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302734.396993:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.396997:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302734.396999:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880082386ae0. 00000020:00000040:1.0:1713302734.397001:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302734.397003:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.397004:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.397005:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302734.397007:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302734.397010:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302734.397011:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302734.397039:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302734.397040:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004836, last_committed = 133144004835 00000001:00000010:1.0:1713302734.397042:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880082386c00. 00000001:00000040:1.0:1713302734.397044:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302734.397045:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302734.397048:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302734.397068:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302734.397069:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.397073:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302734.398653:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302734.398656:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.398657:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.398658:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.398661:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302734.398662:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302734.398663:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302734.398665:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302734.398666:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006fa78000. 00000100:00000010:1.0:1713302734.398668:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880070ba9000. 00000100:00000001:1.0:1713302734.398669:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302734.398670:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302734.398672:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004835, transno 133144004836, xid 1796523234539776 00010000:00000001:1.0:1713302734.398673:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.398677:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006bccea00 x1796523234539776/t133144004836(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.398682:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.398683:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.398685:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302734.398688:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.398690:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.398691:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.398693:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.398694:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.398695:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.398696:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.398697:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916330. 00000100:00000200:1.0:1713302734.398700:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234539776, offset 224 00000400:00000200:1.0:1713302734.398703:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.398706:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.398710:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524664:524664:256:4294967295] 192.168.202.46@tcp LPNI seq info [524664:524664:8:4294967295] 00000400:00000200:1.0:1713302734.398715:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.398718:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.398720:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006df77100. 00000800:00000200:1.0:1713302734.398722:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.398725:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.398727:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006df77100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.398747:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.398749:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.398750:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.398751:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.398753:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.398755:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006bccea00 x1796523234539776/t133144004836(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.398760:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006bccea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234539776:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6292us (6441us total) trans 133144004836 rc 0/0 00000100:00100000:1.0:1713302734.398766:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66682 00000100:00000040:1.0:1713302734.398767:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.398769:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302734.398771:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.398774:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1045430272->1046478847) req@ffff88006bccea00 x1796523234539776/t133144004836(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.398779:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.398779:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006bccea00 with x1796523234539776 ext(1045430272->1046478847) 00010000:00000001:1.0:1713302734.398781:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.398782:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.398783:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.398784:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.398785:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.398786:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.398787:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.398788:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302734.398789:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006bccea00 00002000:00000001:1.0:1713302734.398790:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.398791:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302734.398793:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.398795:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000020:00000010:1.0:1713302734.398797:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880073051800. 00000020:00000040:1.0:1713302734.398799:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302734.398801:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302734.398803:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302734.398807:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006df77100. 00000400:00000200:3.0:1713302734.398809:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302734.398813:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302734.398816:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916330 00000400:00000010:3.0:1713302734.398817:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916330. 00000100:00000001:3.0:1713302734.398819:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302734.398820:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302734.399451:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.399456:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.399458:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.399460:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.399464:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.399470:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939b940 00000400:00000200:2.0:1713302734.399476:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2694f9 [8] + 3080 00000800:00000001:2.0:1713302734.399479:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.399485:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.399487:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.399490:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.399493:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.399494:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.399497:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b8ad80. 00000100:00000040:2.0:1713302734.399499:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093b8ad80 x1796523234539840 msgsize 440 00000100:00100000:2.0:1713302734.399503:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.399513:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.399516:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.399517:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.399532:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.399533:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234539840 02000000:00000001:1.0:1713302734.399535:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.399536:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.399537:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.399539:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.399540:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234539840 00000020:00000001:1.0:1713302734.399542:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.399543:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.399543:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.399544:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.399546:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.399548:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.399550:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.399550:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.399552:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005c99d200. 00000020:00000010:1.0:1713302734.399554:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.399556:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.399559:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302734.399560:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.399561:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302734.399562:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.399565:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.399572:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.399576:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.399576:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.399579:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59307 00000100:00000040:1.0:1713302734.399580:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.399581:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792572288 : -131938916979328 : ffff880093b8ad80) 00000100:00000040:1.0:1713302734.399584:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b8ad80 x1796523234539840/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.399588:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.399589:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.399590:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b8ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234539840:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302734.399592:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234539840 00000020:00000001:1.0:1713302734.399593:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.399594:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.399595:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.399597:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.399598:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302734.399599:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.399601:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.399601:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.399602:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.399604:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.399605:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.399606:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.399607:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.399608:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.399609:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.399609:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.399610:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.399611:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.399611:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.399612:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.399613:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.399614:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.399616:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.399617:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.399618:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a553cc00. 02000000:00000001:1.0:1713302734.399619:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.399620:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.399622:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302734.399623:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.399624:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.399626:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.399627:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302734.399629:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302734.399630:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302734.399633:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302734.399634:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302734.408200:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302734.408204:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302734.408204:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302734.408208:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713302734.408208:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713302734.408209:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713302734.408212:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004836 is committed 00000001:00000040:3.0:1713302734.408214:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000001:1.0:1713302734.408214:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302734.408216:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:1.0:1713302734.408217:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713302734.408218:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880082386c00. 00000020:00000001:3.0:1713302734.408221:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713302734.408221:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302734.408222:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713302734.408222:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713302734.408223:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:3.0:1713302734.408224:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000002:1.0:1713302734.408224:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000010:3.0:1713302734.408225:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880082386ae0. 00040000:00000001:3.0:1713302734.408227:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302734.408228:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:1.0:1713302734.408228:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004836, transno 0, xid 1796523234539840 00080000:00000010:3.0:1713302734.408229:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a553e400. 00080000:00000001:3.0:1713302734.408231:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302734.408231:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713302734.408232:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713302734.408233:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713302734.408233:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302734.408234:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a553e800. 00080000:00000001:3.0:1713302734.408234:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302734.408239:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b8ad80 x1796523234539840/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.408246:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.408247:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.408250:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302734.408254:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.408257:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.408258:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.408261:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.408263:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.408280:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.408284:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.408286:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916b28. 00000100:00000200:1.0:1713302734.408290:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234539840, offset 224 00000400:00000200:1.0:1713302734.408294:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.408302:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.408307:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524665:524665:256:4294967295] 192.168.202.46@tcp LPNI seq info [524665:524665:8:4294967295] 00000400:00000200:1.0:1713302734.408313:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.408318:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.408320:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66300. 00000800:00000200:1.0:1713302734.408323:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.408326:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.408329:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.408338:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.408340:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.408341:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.408342:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.408344:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.408346:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b8ad80 x1796523234539840/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.408355:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b8ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234539840:12345-192.168.202.46@tcp:16:dd.0 Request processed in 8765us (8854us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302734.408360:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59307 00000100:00000040:1.0:1713302734.408361:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.408362:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302734.408363:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302734.408366:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.408368:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000020:00000010:1.0:1713302734.408371:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005c99d200. 00000020:00000040:1.0:1713302734.408375:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302734.408376:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302734.408393:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302734.408397:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66300. 00000400:00000200:0.0:1713302734.408399:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.408402:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302734.408404:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916b28 00000400:00000010:0.0:1713302734.408406:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916b28. 00000100:00000001:0.0:1713302734.408407:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302734.408409:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302734.412574:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.412581:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302734.412582:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.412584:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.412589:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302734.412596:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939b9c0 00000400:00000200:3.0:1713302734.412600:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 205936 00000800:00000001:3.0:1713302734.412603:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.412609:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.412610:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302734.412613:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302734.412616:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302734.412617:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302734.412620:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006bccdf80. 00000100:00000040:3.0:1713302734.412621:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88006bccdf80 x1796523234539968 msgsize 488 00000100:00100000:3.0:1713302734.412623:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302734.412632:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302734.412636:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.412638:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.412659:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.412661:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234539968 02000000:00000001:1.0:1713302734.412662:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.412664:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.412666:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.412668:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.412670:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234539968 00000020:00000001:1.0:1713302734.412672:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.412673:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.412674:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.412675:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302734.412677:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.412678:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.412680:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.412681:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.412683:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880078b2d200. 00000020:00000010:1.0:1713302734.412685:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.412687:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.412690:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302734.412692:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.412693:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302734.412694:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302734.412695:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.412697:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.412698:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.412700:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.412702:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.412703:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.412704:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.412705:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.412706:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.412707:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.412708:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.412709:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.412709:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.412710:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.412711:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302734.412713:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.412713:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.412714:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.412716:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302734.412717:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.412718:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.412721:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1046478848->1047527423) req@ffff88006bccdf80 x1796523234539968/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.412726:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.412727:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006bccdf80 with x1796523234539968 ext(1046478848->1047527423) 00010000:00000001:1.0:1713302734.412741:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.412742:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.412743:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.412744:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.412745:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.412747:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.412748:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.412748:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302734.412750:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006bccdf80 00002000:00000001:1.0:1713302734.412751:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.412752:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.412755:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.412764:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.412768:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.412769:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.412771:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66683 00000100:00000040:1.0:1713302734.412773:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.412774:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134122807168 : -131939586744448 : ffff88006bccdf80) 00000100:00000040:1.0:1713302734.412776:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006bccdf80 x1796523234539968/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.412780:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.412781:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.412783:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006bccdf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234539968:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302734.412785:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234539968 00000020:00000001:1.0:1713302734.412786:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.412788:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.412789:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.412789:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.412790:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.412791:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.412793:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.412794:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.412794:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.412795:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.412796:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302734.412800:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.412801:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.412803:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880070bab400. 02000000:00000001:1.0:1713302734.412804:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.412805:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.412807:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302734.412808:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.412810:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302734.412810:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.412814:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302734.412816:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302734.412817:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302734.412818:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302734.412820:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3761242112 00000020:00000001:1.0:1713302734.412821:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302734.412822:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3761242112 left=3232759808 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302734.412824:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3232759808 : 3232759808 : c0b00000) 00000020:00000001:1.0:1713302734.412825:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302734.412826:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302734.412827:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302734.412828:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302734.412829:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302734.412831:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302734.412832:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302734.412833:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302734.412834:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302734.412835:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302734.412836:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302734.412837:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.412838:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.412841:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.412842:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302734.412844:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.412847:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302734.414437:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302734.414442:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.414444:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.414445:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.414447:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302734.414449:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880070ba9800. 00000100:00000010:1.0:1713302734.414453:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a9d39000. 00000020:00000040:1.0:1713302734.414454:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302734.414461:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302734.414463:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302734.414467:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302734.414472:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800832918c0. 00000400:00000200:1.0:1713302734.414475:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.414481:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.414484:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524666:524666:256:4294967295] 192.168.202.46@tcp LPNI seq info [524666:524666:8:4294967295] 00000400:00000200:1.0:1713302734.414487:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302734.414492:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302734.414495:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.414497:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66600. 00000800:00000200:1.0:1713302734.414500:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.414504:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.414506:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302734.414520:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939b9c0-0x661eda939b9c0 00000100:00000001:1.0:1713302734.414523:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.414578:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.414582:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66600. 00000400:00000200:2.0:1713302734.414585:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.414589:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302734.414591:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.414593:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880070ba9800 00000100:00000001:2.0:1713302734.414594:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.415989:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.416012:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.416014:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.416017:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.416066:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302734.416074:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x28850d 00000800:00000001:0.0:1713302734.416079:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.417119:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.417122:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.417304:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.417307:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.417310:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302734.417314:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:0.0:1713302734.417316:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:0.0:1713302734.417320:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302734.417321:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880070ba9800 00000100:00000001:0.0:1713302734.417332:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.417337:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.417339:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302734.417361:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.417364:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302734.417366:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.417371:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.417376:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.417379:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.417381:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.417383:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.417384:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.417386:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.417387:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.417388:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.417389:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.417390:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.417391:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.417394:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302734.417395:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302734.417397:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.417401:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.417404:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.417410:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880070ba9000. 00080000:00000001:1.0:1713302734.417412:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134205493248 : -131939504058368 : ffff880070ba9000) 00080000:00000001:1.0:1713302734.417415:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.417433:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.417435:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.417445:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.417447:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.417447:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.417449:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302734.417450:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.417451:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302734.417452:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302734.417458:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302734.417460:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302734.417462:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.417464:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880070ba9400. 00080000:00000001:1.0:1713302734.417465:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134205494272 : -131939504057344 : ffff880070ba9400) 00080000:00000001:1.0:1713302734.417470:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302734.417476:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.417478:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.417480:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302734.417500:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302734.417502:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.417504:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.417509:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.417515:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.417520:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302734.417548:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.417551:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302734.417552:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880082386de0. 00000020:00000040:1.0:1713302734.417554:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302734.417555:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.417556:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.417558:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302734.417560:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302734.417562:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302734.417564:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302734.417591:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302734.417592:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004837, last_committed = 133144004836 00000001:00000010:1.0:1713302734.417594:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800823861e0. 00000001:00000040:1.0:1713302734.417595:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302734.417596:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302734.417600:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302734.417626:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302734.417627:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.417632:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302734.419428:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302734.419431:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.419433:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.419435:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.419438:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302734.419440:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302734.419441:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302734.419444:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302734.419446:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a9d39000. 00000100:00000010:1.0:1713302734.419449:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880070ba9800. 00000100:00000001:1.0:1713302734.419451:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302734.419452:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302734.419455:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004836, transno 133144004837, xid 1796523234539968 00010000:00000001:1.0:1713302734.419458:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.419463:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006bccdf80 x1796523234539968/t133144004837(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.419471:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.419472:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.419476:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302734.419480:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.419482:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.419484:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.419486:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.419488:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.419490:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.419492:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.419494:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be27f8. 00000100:00000200:1.0:1713302734.419497:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234539968, offset 224 00000400:00000200:1.0:1713302734.419501:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.419507:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.419511:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524667:524667:256:4294967295] 192.168.202.46@tcp LPNI seq info [524667:524667:8:4294967295] 00000400:00000200:1.0:1713302734.419518:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.419522:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.419525:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66900. 00000800:00000200:1.0:1713302734.419529:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.419533:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.419536:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.419547:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.419549:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.419550:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.419551:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.419552:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.419555:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006bccdf80 x1796523234539968/t133144004837(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.419560:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006bccdf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234539968:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6778us (6938us total) trans 133144004837 rc 0/0 00000100:00100000:1.0:1713302734.419566:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66683 00000100:00000040:1.0:1713302734.419568:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.419570:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302734.419571:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.419576:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1046478848->1047527423) req@ffff88006bccdf80 x1796523234539968/t133144004837(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.419580:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.419581:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006bccdf80 with x1796523234539968 ext(1046478848->1047527423) 00010000:00000001:1.0:1713302734.419583:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.419585:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.419586:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.419587:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.419588:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.419589:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.419590:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.419590:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302734.419591:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88006bccdf80 00000800:00000200:3.0:1713302734.419592:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:1.0:1713302734.419592:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.419593:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:3.0:1713302734.419594:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66900. 00000020:00000010:1.0:1713302734.419596:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000400:00000200:3.0:1713302734.419597:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713302734.419598:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000020:00000010:1.0:1713302734.419600:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880078b2d200. 00000400:00000200:3.0:1713302734.419601:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302734.419603:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be27f8 00000020:00000040:1.0:1713302734.419603:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302734.419604:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:3.0:1713302734.419605:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be27f8. 00000100:00000001:3.0:1713302734.419607:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302734.419609:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302734.420315:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.420319:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.420321:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.420322:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.420325:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.420331:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939ba00 00000400:00000200:2.0:1713302734.420335:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2694f9 [8] + 3520 00000800:00000001:2.0:1713302734.420338:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.420344:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.420346:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.420349:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.420352:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.420354:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.420358:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b8b100. 00000100:00000040:2.0:1713302734.420360:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093b8b100 x1796523234540032 msgsize 440 00000100:00100000:2.0:1713302734.420363:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.420375:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.420379:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.420382:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.420400:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.420402:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234540032 02000000:00000001:1.0:1713302734.420404:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.420405:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.420407:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.420409:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.420412:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234540032 00000020:00000001:1.0:1713302734.420414:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.420415:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.420416:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.420418:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.420420:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.420422:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.420425:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.420426:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.420428:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800806de800. 00000020:00000010:1.0:1713302734.420431:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.420433:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.420439:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302734.420441:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.420442:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302734.420444:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.420447:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.420458:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.420463:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.420465:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.420468:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59308 00000100:00000040:1.0:1713302734.420470:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.420472:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792573184 : -131938916978432 : ffff880093b8b100) 00000100:00000040:1.0:1713302734.420481:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b8b100 x1796523234540032/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.420487:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.420488:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.420491:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b8b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234540032:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302734.420493:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234540032 00000020:00000001:1.0:1713302734.420495:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.420498:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.420499:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.420501:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.420502:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302734.420504:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.420507:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.420508:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.420509:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.420512:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.420513:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.420515:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.420517:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.420518:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.420519:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.420521:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.420522:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.420523:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.420524:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.420525:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.420527:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.420528:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.420531:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.420533:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.420536:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880070ba9800. 02000000:00000001:1.0:1713302734.420538:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.420540:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.420543:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302734.420544:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.420546:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.420550:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.420552:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302734.420553:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302734.420556:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302734.420559:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302734.420562:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302734.430073:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.430076:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.430081:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713302734.430086:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302734.430086:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.430088:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713302734.430091:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713302734.430092:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302734.430093:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713302734.430093:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00080000:3.0:1713302734.430095:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004837 is committed 00000020:00000002:1.0:1713302734.430096:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000001:00000040:3.0:1713302734.430098:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00010000:00000040:1.0:1713302734.430099:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004837, transno 0, xid 1796523234540032 00000020:00000040:3.0:1713302734.430101:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00010000:00000001:1.0:1713302734.430102:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:3.0:1713302734.430103:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800823861e0. 00000020:00000001:3.0:1713302734.430106:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713302734.430108:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713302734.430109:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00010000:00000200:1.0:1713302734.430109:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b8b100 x1796523234540032/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713302734.430111:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00000020:00000010:3.0:1713302734.430112:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880082386de0. 00010000:00000001:1.0:1713302734.430114:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713302734.430115:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713302734.430115:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713302734.430117:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00001000:1.0:1713302734.430117:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00080000:00000010:3.0:1713302734.430119:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880070ba9400. 00000100:00000001:1.0:1713302734.430120:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713302734.430121:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713302734.430122:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000040:1.0:1713302734.430122:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00040000:00000001:3.0:1713302734.430123:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:1.0:1713302734.430123:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 00040000:00000001:3.0:1713302734.430124:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713302734.430125:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880070ba9000. 02000000:00000001:1.0:1713302734.430125:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:3.0:1713302734.430126:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713302734.430127:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.430128:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.430130:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.430133:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880093be2000. 00000100:00000200:1.0:1713302734.430138:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234540032, offset 224 00000400:00000200:1.0:1713302734.430143:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.430152:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.430157:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524668:524668:256:4294967295] 192.168.202.46@tcp LPNI seq info [524668:524668:8:4294967295] 00000400:00000200:1.0:1713302734.430165:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.430169:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.430172:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66e00. 00000800:00000200:1.0:1713302734.430177:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.430183:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.430186:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.430199:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.430201:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.430203:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.430204:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.430206:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.430210:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b8b100 x1796523234540032/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.430222:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b8b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234540032:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9734us (9860us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302734.430230:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59308 00000100:00000040:1.0:1713302734.430233:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.430235:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302734.430236:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302734.430240:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.430243:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000020:00000010:1.0:1713302734.430246:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800806de800. 00000020:00000040:1.0:1713302734.430249:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302734.430251:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302734.430277:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302734.430280:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66e00. 00000400:00000200:0.0:1713302734.430284:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.430288:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302734.430291:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093be2000 00000400:00000010:0.0:1713302734.430293:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880093be2000. 00000100:00000001:0.0:1713302734.430296:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302734.430297:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302734.435308:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.435317:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302734.435320:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.435322:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.435329:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302734.435338:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 488 into portal 6 MB=0x661eda939ba80 00000400:00000200:3.0:1713302734.435343:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.46@tcp of length 488/488 into md 0x27a269 [128] + 206424 00000800:00000001:3.0:1713302734.435348:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.435357:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.435359:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302734.435362:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302734.435367:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302734.435368:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713302734.435374:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076858000. 00000100:00000040:3.0:1713302734.435377:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880076858000 x1796523234540160 msgsize 488 00000100:00100000:3.0:1713302734.435380:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302734.435393:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302734.435400:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.435403:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.435417:0:8354:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.435419:0:8354:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234540160 02000000:00000001:1.0:1713302734.435420:0:8354:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.435422:0:8354:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.435423:0:8354:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.435426:0:8354:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.435428:0:8354:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234540160 00000020:00000001:1.0:1713302734.435430:0:8354:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.435431:0:8354:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.435432:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.435434:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:1.0:1713302734.435435:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.435437:0:8354:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.435439:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.435440:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.435443:0:8354:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800806de800. 00000020:00000010:1.0:1713302734.435445:0:8354:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.435447:0:8354:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.435451:0:8354:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713302734.435453:0:8354:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.435454:0:8354:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713302734.435456:0:8354:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713302734.435457:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.435459:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.435460:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.435463:0:8354:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.435465:0:8354:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.435467:0:8354:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.435468:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.435469:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.435471:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.435471:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.435472:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.435473:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.435474:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.435474:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.435475:0:8354:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713302734.435477:0:8354:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.435478:0:8354:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.435479:0:8354:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.435480:0:8354:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713302734.435481:0:8354:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.435483:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.435486:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1047527424->1048575999) req@ffff880076858000 x1796523234540160/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.435491:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.435492:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076858000 with x1796523234540160 ext(1047527424->1048575999) 00010000:00000001:1.0:1713302734.435494:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.435495:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.435496:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.435497:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.435498:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.435500:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.435500:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.435501:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302734.435502:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880076858000 00002000:00000001:1.0:1713302734.435503:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.435504:0:8354:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.435508:0:8354:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.435516:0:8354:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.435520:0:8354:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.435521:0:8354:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.435523:0:8354:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 66684 00000100:00000040:1.0:1713302734.435528:0:8354:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.435529:0:8354:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134302679040 : -131939406872576 : ffff880076858000) 00000100:00000040:1.0:1713302734.435531:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076858000 x1796523234540160/t0(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.435536:0:8354:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.435536:0:8354:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.435538:0:8354:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076858000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+7:15992:x1796523234540160:12345-192.168.202.46@tcp:4:dd.0 00000100:00000200:1.0:1713302734.435540:0:8354:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234540160 00000020:00000001:1.0:1713302734.435540:0:8354:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.435542:0:8354:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.435543:0:8354:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.435545:0:8354:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.435545:0:8354:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121815840 : -1587735776 : ffffffffa15d1320) 00000020:00000001:1.0:1713302734.435547:0:8354:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.435548:0:8354:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.435549:0:8354:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.435550:0:8354:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.435550:0:8354:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.435552:0:8354:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713302734.435555:0:8354:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.435556:0:8354:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.435559:0:8354:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801217c5400. 02000000:00000001:1.0:1713302734.435560:0:8354:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.435561:0:8354:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.435563:0:8354:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713302734.435565:0:8354:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.435566:0:8354:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713302734.435567:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.435571:0:8354:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713302734.435572:0:8354:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713302734.435574:0:8354:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713302734.435575:0:8354:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713302734.435576:0:8354:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 free: 3838836736 avail: 3760193536 00000020:00000001:1.0:1713302734.435578:0:8354:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713302734.435579:0:8354:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 avail=3760193536 left=3231711232 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713302734.435581:0:8354:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3231711232 : 3231711232 : c0a00000) 00000020:00000001:1.0:1713302734.435582:0:8354:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713302734.435583:0:8354:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713302734.435584:0:8354:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713302734.435585:0:8354:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713302734.435586:0:8354:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713302734.435588:0:8354:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713302734.435588:0:8354:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713302734.435589:0:8354:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713302734.435591:0:8354:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 10e7d803-3db3-41e3-b518-22b4639c35de/ffff88012b6f0000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713302734.435592:0:8354:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713302734.435593:0:8354:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713302734.435594:0:8354:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.435595:0:8354:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.435598:0:8354:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.435599:0:8354:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302734.435601:0:8354:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.435604:0:8354:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713302734.437031:0:8354:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713302734.437037:0:8354:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.437038:0:8354:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.437039:0:8354:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.437041:0:8354:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713302734.437044:0:8354:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801217c4c00. 00000100:00000010:1.0:1713302734.437046:0:8354:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012d8c8000. 00000020:00000040:1.0:1713302734.437047:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=8 00010000:00000001:1.0:1713302734.437052:0:8354:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713302734.437054:0:8354:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713302734.437058:0:8354:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88007d53a000. 00000400:00000010:1.0:1713302734.437063:0:8354:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800832918f8. 00000400:00000200:1.0:1713302734.437065:0:8354:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.437071:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.437075:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524669:524669:256:4294967295] 192.168.202.46@tcp LPNI seq info [524669:524669:8:4294967295] 00000400:00000200:1.0:1713302734.437078:0:8354:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.46@tcp 00000400:00000200:1.0:1713302734.437081:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : GET try# 0 00000800:00000200:1.0:1713302734.437084:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.437086:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880066b66300. 00000800:00000200:1.0:1713302734.437089:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.437093:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.437095:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713302734.437107:0:8354:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.46@tcp mbits 0x661eda939ba80-0x661eda939ba80 00000100:00000001:1.0:1713302734.437109:0:8354:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713302734.437176:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713302734.437179:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880066b66300. 00000400:00000200:2.0:1713302734.437182:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.437186:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: GET: OK 00000100:00000001:2.0:1713302734.437188:0:15244:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713302734.437189:0:15244:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801217c4c00 00000100:00000001:2.0:1713302734.437190:0:15244:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.438676:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.438698:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.438699:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.438701:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.438705:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : REPLY - for me 00000400:00000200:0.0:1713302734.438713:0:15246:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.146@tcp: Reply from 12345-192.168.202.46@tcp of length 1048576/1048576 into md 0x288519 00000800:00000001:0.0:1713302734.438717:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.439601:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.439604:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.439834:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.439836:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.439840:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: REPLY: OK 00000400:00000200:0.0:1713302734.439844:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007d53a000 00000400:00000010:0.0:1713302734.439846:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88007d53a000. 00000100:00000001:0.0:1713302734.439850:0:15246:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713302734.439852:0:15246:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801217c4c00 00000100:00000001:0.0:1713302734.439861:0:15246:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713302734.439866:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.439869:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302734.439881:0:8354:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.439885:0:8354:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713302734.439886:0:8354:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.439892:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.439897:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.439899:0:8354:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713302734.439900:0:8354:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.439902:0:8354:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.439903:0:8354:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.439904:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.439905:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.439905:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.439906:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.439907:0:8354:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.439908:0:8354:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.439910:0:8354:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713302734.439911:0:8354:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713302734.439913:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.439918:0:8354:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.439920:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.439924:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801217c6400. 00080000:00000001:1.0:1713302734.439926:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137170985984 : -131936538565632 : ffff8801217c6400) 00080000:00000001:1.0:1713302734.439928:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.439944:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.439945:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.439955:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.439956:0:8354:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713302734.439957:0:8354:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.439958:0:8354:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713302734.439959:0:8354:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.439961:0:8354:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713302734.439963:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713302734.439969:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713302734.439971:0:8354:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713302734.439972:0:8354:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713302734.439973:0:8354:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801217c7400. 00080000:00000001:1.0:1713302734.439974:0:8354:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137170990080 : -131936538561536 : ffff8801217c7400) 00080000:00000001:1.0:1713302734.439978:0:8354:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713302734.439981:0:8354:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.439982:0:8354:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713302734.439985:0:8354:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713302734.440003:0:8354:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713302734.440004:0:8354:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.440005:0:8354:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713302734.440008:0:8354:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.440011:0:8354:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.440015:0:8354:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713302734.440046:0:8354:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.440049:0:8354:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713302734.440051:0:8354:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800823862a0. 00000020:00000040:1.0:1713302734.440054:0:8354:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:1.0:1713302734.440055:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.440058:0:8354:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.440059:0:8354:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713302734.440062:0:8354:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713302734.440065:0:8354:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713302734.440066:0:8354:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713302734.440105:0:8354:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713302734.440107:0:8354:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004838, last_committed = 133144004837 00000001:00000010:1.0:1713302734.440109:0:8354:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800823865a0. 00000001:00000040:1.0:1713302734.440111:0:8354:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012b6f0000 : new cb_count 2 00000020:00000040:1.0:1713302734.440113:0:8354:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=10 00080000:00000001:1.0:1713302734.440117:0:8354:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713302734.440144:0:8354:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713302734.440146:0:8354:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302734.440153:0:8354:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713302734.441999:0:8354:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00002000:00000001:1.0:1713302734.442002:0:8354:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.442004:0:8354:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.442005:0:8354:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.442008:0:8354:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713302734.442008:0:8354:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713302734.442010:0:8354:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713302734.442012:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 9 00000100:00000010:1.0:1713302734.442014:0:8354:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012d8c8000. 00000100:00000010:1.0:1713302734.442016:0:8354:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801217c4c00. 00000100:00000001:1.0:1713302734.442017:0:8354:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713302734.442018:0:8354:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302734.442021:0:8354:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004837, transno 133144004838, xid 1796523234540160 00010000:00000001:1.0:1713302734.442022:0:8354:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302734.442027:0:8354:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076858000 x1796523234540160/t133144004838(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713302734.442033:0:8354:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.442034:0:8354:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.442038:0:8354:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f9581e8 time=143 v=5 (1 1 1 3) 00000100:00000001:1.0:1713302734.442041:0:8354:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.442042:0:8354:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.442043:0:8354:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.442045:0:8354:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.442047:0:8354:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.442048:0:8354:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.442050:0:8354:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.442052:0:8354:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916f68. 00000100:00000200:1.0:1713302734.442054:0:8354:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796523234540160, offset 224 00000400:00000200:1.0:1713302734.442057:0:8354:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.442062:0:8354:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.442065:0:8354:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524670:524670:256:4294967295] 192.168.202.46@tcp LPNI seq info [524670:524670:8:4294967295] 00000400:00000200:1.0:1713302734.442070:0:8354:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.442073:0:8354:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.442075:0:8354:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66400. 00000800:00000200:1.0:1713302734.442078:0:8354:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.442081:0:8354:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.442084:0:8354:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.442094:0:8354:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.442096:0:8354:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.442097:0:8354:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.442098:0:8354:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.442099:0:8354:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.442102:0:8354:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076858000 x1796523234540160/t133144004838(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.442107:0:8354:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076858000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_016:10e7d803-3db3-41e3-b518-22b4639c35de+9:15992:x1796523234540160:12345-192.168.202.46@tcp:4:dd.0 Request processed in 6570us (6729us total) trans 133144004838 rc 0/0 00000100:00100000:1.0:1713302734.442114:0:8354:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 66684 00000100:00000040:1.0:1713302734.442116:0:8354:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.442117:0:8354:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713302734.442119:0:8354:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713302734.442123:0:8354:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_016: refresh rw locks for [0x240000bd1:0xda2a:0x0] (1047527424->1048575999) req@ffff880076858000 x1796523234540160/t133144004838(0) o4->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 488/448 e 0 to 0 dl 1713302745 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713302734.442128:0:8354:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713302734.442129:0:8354:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076858000 with x1796523234540160 ext(1047527424->1048575999) 00010000:00000001:1.0:1713302734.442131:0:8354:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713302734.442132:0:8354:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.442134:0:8354:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:1.0:1713302734.442135:0:8354:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.442136:0:8354:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:1.0:1713302734.442137:0:8354:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302734.442138:0:8354:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713302734.442139:0:8354:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713302734.442140:0:8354:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880076858000 00002000:00000001:1.0:1713302734.442141:0:8354:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302734.442142:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713302734.442142:0:8354:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:3.0:1713302734.442145:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66400. 00000020:00000010:1.0:1713302734.442145:0:8354:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000400:00000200:3.0:1713302734.442147:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713302734.442147:0:8354:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000020:00000010:1.0:1713302734.442149:0:8354:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800806de800. 00000400:00000200:3.0:1713302734.442151:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302734.442152:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916f68 00000020:00000040:1.0:1713302734.442152:0:8354:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00000100:00000001:1.0:1713302734.442153:0:8354:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:3.0:1713302734.442154:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916f68. 00000100:00000001:3.0:1713302734.442156:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302734.442157:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713302734.442850:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.442858:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713302734.442859:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.442860:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.442864:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:2.0:1713302734.442870:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 440 into portal 28 MB=0x661eda939bac0 00000400:00000200:2.0:1713302734.442874:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 440/440 into md 0x2694f9 [8] + 3960 00000800:00000001:2.0:1713302734.442877:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.442883:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302734.442884:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302734.442886:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:2.0:1713302734.442889:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713302734.442890:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713302734.442893:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b8b480. 00000100:00000040:2.0:1713302734.442895:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff880093b8b480 x1796523234540224 msgsize 440 00000100:00100000:2.0:1713302734.442897:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:2.0:1713302734.442906:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713302734.442909:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713302734.442910:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.442933:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302734.442935:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234540224 02000000:00000001:1.0:1713302734.442938:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302734.442939:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302734.442941:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302734.442945:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302734.442947:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234540224 00000020:00000001:1.0:1713302734.442949:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302734.442950:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302734.442952:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302734.442953:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=9 00000020:00000001:1.0:1713302734.442956:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302734.442957:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302734.442961:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.442962:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302734.442965:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800806de800. 00000020:00000010:1.0:1713302734.442968:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.442970:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302734.442975:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302734.442977:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302734.442978:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302734.442980:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.442983:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.442993:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302734.442999:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302734.443000:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302734.443004:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59309 00000100:00000040:1.0:1713302734.443006:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302734.443007:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792574080 : -131938916977536 : ffff880093b8b480) 00000100:00000040:1.0:1713302734.443011:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b8b480 x1796523234540224/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713302734.443018:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302734.443019:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302734.443022:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b8b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+9:15993:x1796523234540224:12345-192.168.202.46@tcp:16:dd.0 00000100:00000200:1.0:1713302734.443024:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234540224 00000020:00000001:1.0:1713302734.443026:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302734.443029:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302734.443030:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.443032:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302734.443034:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121816416 : -1587735200 : ffffffffa15d1560) 00000020:00000001:1.0:1713302734.443036:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302734.443038:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302734.443039:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302734.443041:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302734.443044:0:10016:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713302734.443046:0:10016:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713302734.443047:0:10016:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.443049:0:10016:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713302734.443050:0:10016:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.443052:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.443053:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.443055:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.443055:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713302734.443057:0:10016:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713302734.443058:0:10016:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.443060:0:10016:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.443061:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.443064:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302734.443066:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302734.443069:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801217c4c00. 02000000:00000001:1.0:1713302734.443071:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.443073:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713302734.443076:0:10016:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713302734.443078:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302734.443079:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302734.443083:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302734.443085:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00000020:00000001:1.0:1713302734.443086:0:10016:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713302734.443089:0:10016:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713302734.443091:0:10016:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713302734.443094:0:10016:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713302734.452166:0:10016:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.452171:0:10016:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.452176:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713302734.452177:0:10016:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:2.0:1713302734.452180:0:3866:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713302734.452182:0:3866:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713302734.452183:0:10016:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:2.0:1713302734.452185:0:3866:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004838 is committed 00002000:00000001:1.0:1713302734.452187:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:2.0:1713302734.452188:0:3866:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012b6f0000 : new cb_count 1 00000020:00000040:2.0:1713302734.452191:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 8 00002000:00000001:1.0:1713302734.452191:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:2.0:1713302734.452194:0:3866:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800823865a0. 00002000:00000001:1.0:1713302734.452194:0:10016:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:2.0:1713302734.452197:0:3866:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000002:1.0:1713302734.452197:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00000020:00000001:2.0:1713302734.452199:0:3866:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713302734.452200:0:3866:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff88012b6f0000 : new cb_count 0 00000020:00000040:2.0:1713302734.452201:0:3866:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 7 00010000:00000040:1.0:1713302734.452201:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004838, transno 0, xid 1796523234540224 00000020:00000010:2.0:1713302734.452203:0:3866:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800823862a0. 00010000:00000001:1.0:1713302734.452204:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:2.0:1713302734.452205:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713302734.452207:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713302734.452208:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801217c7400. 00080000:00000001:2.0:1713302734.452211:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713302734.452212:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b8b480 x1796523234540224/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:2.0:1713302734.452213:0:3866:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713302734.452214:0:3866:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713302734.452214:0:3866:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713302734.452215:0:3866:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801217c6400. 00080000:00000001:2.0:1713302734.452217:0:3866:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713302734.452220:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302734.452221:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302734.452224:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=40 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302734.452228:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302734.452230:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302734.452232:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302734.452235:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302734.452237:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302734.452239:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302734.452241:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302734.452245:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916000. 00000100:00000200:1.0:1713302734.452250:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796523234540224, offset 224 00000400:00000200:1.0:1713302734.452254:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302734.452282:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302734.452289:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524671:524671:256:4294967295] 192.168.202.46@tcp LPNI seq info [524671:524671:8:4294967295] 00000400:00000200:1.0:1713302734.452297:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302734.452301:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302734.452304:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66900. 00000800:00000200:1.0:1713302734.452309:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302734.452314:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302734.452318:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713302734.452325:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302734.452327:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302734.452328:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302734.452329:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302734.452330:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302734.452334:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b8b480 x1796523234540224/t0(0) o16->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 440/432 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713302734.452343:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b8b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+7:15993:x1796523234540224:12345-192.168.202.46@tcp:16:dd.0 Request processed in 9324us (9446us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302734.452349:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59309 00000100:00000040:1.0:1713302734.452351:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302734.452352:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302734.452353:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302734.452356:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302734.452358:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000020:00000010:1.0:1713302734.452361:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800806de800. 00000020:00000040:1.0:1713302734.452363:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00000100:00000001:1.0:1713302734.452364:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302734.452379:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302734.452381:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66900. 00000400:00000200:0.0:1713302734.452383:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.452387:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302734.452389:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916000 00000400:00000010:0.0:1713302734.452390:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916000. 00000100:00000001:0.0:1713302734.452392:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302734.452393:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713302734.453251:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.453258:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713302734.453260:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.453261:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.453277:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:3.0:1713302734.453284:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 392 into portal 23 MB=0x661eda939bb40 00000400:00000200:3.0:1713302734.453289:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 17 from 12345-192.168.202.46@tcp of length 392/392 into md 0x218b0d [2] + 1568 00000800:00000001:3.0:1713302734.453293:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.453300:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713302734.453301:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302734.453304:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302734.453307:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713302734.453308:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000010:3.0:1713302734.453311:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076859500. 00000100:00000040:3.0:1713302734.453313:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff880076859500 x1796523234540352 msgsize 392 00000100:00100000:3.0:1713302734.453315:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302734.453326:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713302734.453331:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713302734.453333:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302734.453351:0:31538:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302734.453353:0:31538:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234540352 02000000:00000001:2.0:1713302734.453355:0:31538:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302734.453357:0:31538:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302734.453358:0:31538:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302734.453361:0:31538:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302734.453363:0:31538:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234540352 00000020:00000001:2.0:1713302734.453365:0:31538:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302734.453366:0:31538:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d2945 00000020:00000001:2.0:1713302734.453368:0:31538:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302734.453370:0:31538:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012e287800 refcount=16 00000020:00000001:2.0:1713302734.453372:0:31538:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137383589888 : -131936325961728 : ffff88012e287800) 00000020:00000001:2.0:1713302734.453374:0:31538:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137383589888 : -131936325961728 : ffff88012e287800) 00000100:00000001:2.0:1713302734.453377:0:31538:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:2.0:1713302734.453380:0:31538:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff880087552aa0) now 12 - evictor 00000100:00000001:2.0:1713302734.453385:0:31538:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302734.453388:0:31538:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005c99d400. 00000020:00000010:2.0:1713302734.453391:0:31538:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda900. 00000100:00080000:0.0:1713302734.453393:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713302704 00000020:00000010:2.0:1713302734.453394:0:31538:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d960. 00000020:00000040:0.0:1713302734.453397:0:16666:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff880087552aa0) now 12 - evictor 00000100:00000040:2.0:1713302734.453399:0:31538:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt_readpage at +6s 00000100:00000001:2.0:1713302734.453402:0:31538:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302734.453403:0:31538:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302734.453404:0:31538:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.453408:0:31538:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.453412:0:31538:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302734.453416:0:31538:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302734.453417:0:31538:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302734.453420:0:31538:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 7300 00000100:00000040:2.0:1713302734.453422:0:31538:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012e287800 : new rpc_count 1 00000100:00000001:2.0:1713302734.453424:0:31538:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134302684416 : -131939406867200 : ffff880076859500) 00000100:00000040:2.0:1713302734.453428:0:31538:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076859500 x1796523234540352/t0(0) o35->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 392/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713302734.453434:0:31538:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302734.453435:0:31538:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302734.453437:0:31538:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076859500 pname:cluuid+ref:pid:xid:nid:opc:job mdt_rdpg00_003:10e7d803-3db3-41e3-b518-22b4639c35de+16:13111:x1796523234540352:12345-192.168.202.46@tcp:35:dd.0 00000100:00000200:2.0:1713302734.453440:0:31538:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234540352 00000020:00000001:2.0:1713302734.453441:0:31538:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302734.453443:0:31538:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302734.453446:0:31538:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.453448:0:31538:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302734.453449:0:31538:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072120399776 : -1589151840 : ffffffffa14777a0) 00000020:00000001:2.0:1713302734.453451:0:31538:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000001:00000001:2.0:1713302734.453453:0:31538:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796523234540352, found 0 last_xid 1796523234540351 00000020:00000001:2.0:1713302734.453455:0:31538:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302734.453457:0:31538:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302734.453458:0:31538:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302734.453460:0:31538:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453464:0:31538:0:(mdt_open.c:2680:mdt_close()) Process entered 00000004:00000001:2.0:1713302734.453465:0:31538:0:(mdt_lib.c:1353:mdt_close_unpack()) Process entered 00000004:00000001:2.0:1713302734.453467:0:31538:0:(mdt_lib.c:1266:mdt_close_handle_unpack()) Process entered 00000004:00000001:2.0:1713302734.453470:0:31538:0:(mdt_lib.c:1278:mdt_close_handle_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453471:0:31538:0:(mdt_lib.c:1217:mdt_setattr_unpack_rec()) Process entered 00000001:00000001:2.0:1713302734.453473:0:31538:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302734.453475:0:31538:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.453476:0:31538:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.453478:0:31538:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.453479:0:31538:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.453479:0:31538:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.453480:0:31538:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.453481:0:31538:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453482:0:31538:0:(mdt_lib.c:1259:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453484:0:31538:0:(mdt_lib.c:1336:mdt_close_intent_unpack()) Process entered 00000004:00000001:2.0:1713302734.453485:0:31538:0:(mdt_lib.c:1339:mdt_close_intent_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453487:0:31538:0:(mdt_lib.c:651:old_init_ucred_reint()) Process entered 00000001:00000001:2.0:1713302734.453488:0:31538:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302734.453488:0:31538:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.453489:0:31538:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.453490:0:31538:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.453491:0:31538:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302734.453492:0:31538:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302734.453495:0:31538:0:(upcall_cache.c:212:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1713302734.453498:0:31538:0:(upcall_cache.c:366:upcall_cache_get_entry()) Process leaving (rc=18446612134465384448 : -131939244167168 : ffff880080383000) 00000004:00000001:2.0:1713302734.453499:0:31538:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:2.0:1713302734.453500:0:31538:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.453502:0:31538:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302734.453503:0:31538:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302734.453504:0:31538:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302734.453505:0:31538:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453506:0:31538:0:(mdt_lib.c:603:old_init_ucred_common()) Process leaving 00000004:00000001:2.0:1713302734.453507:0:31538:0:(mdt_lib.c:672:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453508:0:31538:0:(mdt_lib.c:1367:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.453511:0:31538:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302734.453512:0:31538:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302734.453515:0:31538:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 752 at ffff88007d51fc00. 02000000:00000001:2.0:1713302734.453517:0:31538:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.453519:0:31538:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453520:0:31538:0:(mdt_internal.h:1230:mdt_check_resent()) Process entered 00000004:00000001:2.0:1713302734.453522:0:31538:0:(mdt_internal.h:1248:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453524:0:31538:0:(mdt_open.c:2648:mdt_close_internal()) Process entered 00000004:00000001:2.0:1713302734.453525:0:31538:0:(mdt_open.c:82:mdt_open_handle2mfd()) Process entered 00000020:00000001:2.0:1713302734.453526:0:31538:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302734.453527:0:31538:0:(lustre_handles.c:151:class_handle2object()) GET mdt ffff880076552300 refcount=2 00000020:00000001:2.0:1713302734.453528:0:31538:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134299509504 : -131939410042112 : ffff880076552300) 00000004:00000001:2.0:1713302734.453529:0:31538:0:(mdt_open.c:98:mdt_open_handle2mfd()) Process leaving (rc=18446612134299509504 : -131939410042112 : ffff880076552300) 00000020:00000040:2.0:1713302734.453531:0:31538:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff880076552300 with handle 0x26d73031979ad5c3 from hash 00000004:00000001:2.0:1713302734.453533:0:31538:0:(mdt_open.c:2499:mdt_mfd_close()) Process entered 00000004:00000002:2.0:1713302734.453535:0:31538:0:(mdt_open.c:2507:mdt_mfd_close()) lustre-MDT0000: closing file handle [0x200004281:0xc83:0x0] with intent: 0 00000004:00000001:2.0:1713302734.453537:0:31538:0:(mdt_som.c:197:mdt_lsom_update()) Process entered 00000004:00000001:2.0:1713302734.453539:0:31538:0:(mdt_handler.c:1274:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1713302734.453541:0:31538:0:(mdd_object.c:378:mdd_attr_get()) Process entered 00000004:00000001:2.0:1713302734.453546:0:31538:0:(mdd_object.c:384:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453547:0:31538:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713302734.453550:0:31538:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713302734.453551:0:31538:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302734.453554:0:31538:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713302734.453556:0:31538:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713302734.453557:0:31538:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713302734.453558:0:31538:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:2.0:1713302734.453559:0:31538:0:(mdt_som.c:52:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713302734.453560:0:31538:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713302734.453561:0:31538:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713302734.453561:0:31538:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302734.453562:0:31538:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713302734.453563:0:31538:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713302734.453564:0:31538:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713302734.453564:0:31538:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:2.0:1713302734.453565:0:31538:0:(mdt_som.c:52:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:2.0:1713302734.453566:0:31538:0:(mdt_handler.c:1361:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm= (null) 00000004:00000001:2.0:1713302734.453568:0:31538:0:(mdt_handler.c:1362:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453569:0:31538:0:(mdt_handler.c:1018:mdt_big_xattr_get()) Process entered 00000004:00000001:2.0:1713302734.453570:0:31538:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713302734.453570:0:31538:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713302734.453571:0:31538:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302734.453573:0:31538:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713302734.453574:0:31538:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713302734.453575:0:31538:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713302734.453576:0:31538:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713302734.453576:0:31538:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713302734.453577:0:31538:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302734.453577:0:31538:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713302734.453578:0:31538:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713302734.453579:0:31538:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713302734.453580:0:31538:0:(mdt_handler.c:1049:mdt_big_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713302734.453581:0:31538:0:(mdt_handler.c:613:mdt_lmm_dom_entry_check()) Process entered 00000004:00000001:2.0:1713302734.453582:0:31538:0:(mdt_handler.c:619:mdt_lmm_dom_entry_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453583:0:31538:0:(mdt_som.c:130:mdt_set_som()) Process entered 00000004:00000002:2.0:1713302734.453584:0:31538:0:(mdt_som.c:134:mdt_set_som()) [0x200004281:0xc83:0x0]: Set SOM attrs S/B/F: 1048576000/3/4. 00000004:00000001:2.0:1713302734.453586:0:31538:0:(mdd_object.c:2075:mdd_xattr_set()) Process entered 00000004:00000001:2.0:1713302734.453587:0:31538:0:(mdd_object.c:1417:mdd_xattr_sanity_check()) Process entered 00000004:00000001:2.0:1713302734.453588:0:31538:0:(mdd_object.c:1436:mdd_xattr_sanity_check()) Process leaving (rc=0 : 0 : 0) 00200000:00000001:2.0:1713302734.453590:0:31538:0:(barrier.c:258:barrier_entry()) Process entered 00000020:00000010:2.0:1713302734.453593:0:31538:0:(update_trans.c:593:top_trans_create()) kmalloced '(top_th)': 88 at ffff88006f6162a0. 00080000:00000001:2.0:1713302734.453594:0:31538:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302734.453597:0:31538:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d51f400. 00080000:00000001:2.0:1713302734.453598:0:31538:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134416741376 : -131939292810240 : ffff88007d51f400) 00000004:00000001:2.0:1713302734.453600:0:31538:0:(lod_object.c:3808:lod_declare_xattr_set()) Process entered 00000004:00000001:2.0:1713302734.453602:0:31538:0:(lod_sub_object.c:555:lod_sub_declare_xattr_set()) Process entered 00000004:00000001:2.0:1713302734.453604:0:31538:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713302734.453604:0:31538:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134416741376 : -131939292810240 : ffff88007d51f400) 00080000:00000001:2.0:1713302734.453606:0:31538:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713302734.453618:0:31538:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453619:0:31538:0:(lod_sub_object.c:568:lod_sub_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453620:0:31538:0:(lod_object.c:3871:lod_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.453622:0:31538:0:(update_trans.c:780:top_trans_start()) Process entered 00080000:00000001:2.0:1713302734.453624:0:31538:0:(osd_handler.c:202:osd_trans_start()) Process entered 00000004:00000001:2.0:1713302734.453627:0:31538:0:(lod_sub_object.c:779:lod_sub_declare_write()) Process entered 00000004:00000001:2.0:1713302734.453628:0:31538:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713302734.453629:0:31538:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134416741376 : -131939292810240 : ffff88007d51f400) 00080000:00000001:2.0:1713302734.453631:0:31538:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302734.453634:0:31538:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302734.453635:0:31538:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453636:0:31538:0:(lod_sub_object.c:792:lod_sub_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.453646:0:31538:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.453647:0:31538:0:(update_trans.c:789:top_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453649:0:31538:0:(lod_object.c:5107:lod_xattr_set()) Process entered 00000004:00000001:2.0:1713302734.453651:0:31538:0:(lod_object.c:3899:lod_xattr_set_internal()) Process entered 00000004:00000001:2.0:1713302734.453652:0:31538:0:(lod_sub_object.c:594:lod_sub_xattr_set()) Process entered 00000004:00000001:2.0:1713302734.453653:0:31538:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713302734.453653:0:31538:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134416741376 : -131939292810240 : ffff88007d51f400) 00080000:00000001:2.0:1713302734.453655:0:31538:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713302734.453656:0:31538:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.som with size 24 00080000:00000001:2.0:1713302734.453703:0:31538:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453704:0:31538:0:(lod_sub_object.c:610:lod_sub_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453705:0:31538:0:(lod_object.c:3903:lod_xattr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453706:0:31538:0:(lod_object.c:5242:lod_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.453708:0:31538:0:(update_trans.c:930:top_trans_stop()) Process entered 00080000:00000001:2.0:1713302734.453710:0:31538:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713302734.453712:0:31538:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00000001:00000002:2.0:1713302734.453713:0:31538:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 38654726854, last_committed = 38654726853 00000001:00000010:2.0:1713302734.453715:0:31538:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f6168a0. 00000001:00000040:2.0:1713302734.453717:0:31538:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012e287800 : new cb_count 1 00000020:00000040:2.0:1713302734.453718:0:31538:0:(genops.c:895:class_export_get()) GET export ffff88012e287800 refcount=17 00000001:00000010:2.0:1713302734.453721:0:31538:0:(tgt_lastrcvd.c:1407:tgt_mk_reply_data()) kmalloced '(trd)': 136 at ffff880082e35d80. 00000004:00000001:2.0:1713302734.453725:0:31538:0:(lod_sub_object.c:817:lod_sub_write()) Process entered 00000004:00000001:2.0:1713302734.453726:0:31538:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713302734.453727:0:31538:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134416741376 : -131939292810240 : ffff88007d51f400) 00080000:00000001:2.0:1713302734.453728:0:31538:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302734.453765:0:31538:0:(osd_io.c:367:osd_write()) Process leaving (rc=32 : 32 : 20) 00000004:00000001:2.0:1713302734.453767:0:31538:0:(lod_sub_object.c:831:lod_sub_write()) Process leaving (rc=32 : 32 : 20) 00000001:00000001:2.0:1713302734.453769:0:31538:0:(tgt_lastrcvd.c:1373:tgt_add_reply_data()) add reply ffff880082e35d80: xid 1796523234540352, transno 38654726854, tag 1, client gen 1, slot idx 0 00000001:00000001:2.0:1713302734.453771:0:31538:0:(tgt_lastrcvd.c:1375:tgt_add_reply_data()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.453775:0:31538:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713302734.453777:0:31538:0:(update_trans.c:941:top_trans_stop()) kfreed 'top_th': 88 at ffff88006f6162a0. 00000020:00000001:2.0:1713302734.453778:0:31538:0:(update_trans.c:942:top_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453779:0:31538:0:(mdd_object.c:2171:mdd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453781:0:31538:0:(mdt_som.c:154:mdt_set_som()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453782:0:31538:0:(mdt_som.c:318:mdt_lsom_update()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453783:0:31538:0:(mdt_open.c:167:mdt_write_put()) Process entered 00000004:00000001:2.0:1713302734.453784:0:31538:0:(mdt_open.c:171:mdt_write_put()) Process leaving 00000004:00000001:2.0:1713302734.453785:0:31538:0:(mdt_handler.c:1178:mdt_attr_get_pfid()) Process entered 00000004:00000001:2.0:1713302734.453786:0:31538:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713302734.453787:0:31538:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713302734.453787:0:31538:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302734.453788:0:31538:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=54 : 54 : 36) 00000004:00000001:2.0:1713302734.453789:0:31538:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=54 : 54 : 36) 00000004:00000001:2.0:1713302734.453790:0:31538:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=54 : 54 : 36) 00000004:00000001:2.0:1713302734.453791:0:31538:0:(mdt_handler.c:1216:mdt_attr_get_pfid()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453792:0:31538:0:(mdd_object.c:1250:mdd_attr_set()) Process entered 00000004:00000001:2.0:1713302734.453794:0:31538:0:(mdd_object.c:674:mdd_fix_attr()) Process entered 00000004:00000001:2.0:1713302734.453795:0:31538:0:(mdd_object.c:729:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00200000:00000001:2.0:1713302734.453797:0:31538:0:(barrier.c:258:barrier_entry()) Process entered 00000020:00000010:2.0:1713302734.453798:0:31538:0:(update_trans.c:593:top_trans_create()) kmalloced '(top_th)': 88 at ffff88006f6162a0. 00080000:00000001:2.0:1713302734.453799:0:31538:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713302734.453800:0:31538:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880129d48400. 00080000:00000001:2.0:1713302734.453801:0:31538:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137310979072 : -131936398572544 : ffff880129d48400) 00000004:00000001:2.0:1713302734.453803:0:31538:0:(lod_object.c:1265:lod_declare_attr_set()) Process entered 00000004:00000001:2.0:1713302734.453804:0:31538:0:(lod_sub_object.c:632:lod_sub_declare_attr_set()) Process entered 00000004:00000001:2.0:1713302734.453804:0:31538:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713302734.453805:0:31538:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137310979072 : -131936398572544 : ffff880129d48400) 00080000:00000001:2.0:1713302734.453807:0:31538:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713302734.453811:0:31538:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453812:0:31538:0:(lod_sub_object.c:644:lod_sub_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453813:0:31538:0:(lod_object.c:1284:lod_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.453814:0:31538:0:(update_trans.c:780:top_trans_start()) Process entered 00080000:00000001:2.0:1713302734.453815:0:31538:0:(osd_handler.c:202:osd_trans_start()) Process entered 00000004:00000001:2.0:1713302734.453816:0:31538:0:(lod_sub_object.c:779:lod_sub_declare_write()) Process entered 00000004:00000001:2.0:1713302734.453817:0:31538:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713302734.453817:0:31538:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137310979072 : -131936398572544 : ffff880129d48400) 00080000:00000001:2.0:1713302734.453819:0:31538:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713302734.453819:0:31538:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713302734.453820:0:31538:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453821:0:31538:0:(lod_sub_object.c:792:lod_sub_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.453825:0:31538:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.453826:0:31538:0:(update_trans.c:789:top_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1713302734.453827:0:31538:0:(mdd_object.c:1351:mdd_attr_set()) setting mtime 1713302734, ctime 1713302734 00000004:00000001:2.0:1713302734.453828:0:31538:0:(mdd_object.c:603:mdd_attr_set_internal()) Process entered 00000004:00000001:2.0:1713302734.453829:0:31538:0:(lod_object.c:1372:lod_attr_set()) Process entered 00000004:00000001:2.0:1713302734.453830:0:31538:0:(lod_sub_object.c:667:lod_sub_attr_set()) Process entered 00000004:00000001:2.0:1713302734.453831:0:31538:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713302734.453831:0:31538:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137310979072 : -131936398572544 : ffff880129d48400) 00080000:00000001:2.0:1713302734.453833:0:31538:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713302734.453836:0:31538:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453837:0:31538:0:(lod_sub_object.c:682:lod_sub_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453838:0:31538:0:(lod_object.c:1383:lod_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453839:0:31538:0:(mdd_object.c:610:mdd_attr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.453840:0:31538:0:(update_trans.c:930:top_trans_stop()) Process entered 00080000:00000001:2.0:1713302734.453840:0:31538:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00080000:2.0:1713302734.453841:0:31538:0:(tgt_lastrcvd.c:2108:tgt_txn_stop_cb()) More than one transaction 38654726854 00000001:00000001:2.0:1713302734.453842:0:31538:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00000001:00000002:2.0:1713302734.453843:0:31538:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 38654726855, last_committed = 38654726853 00000001:00000010:2.0:1713302734.453844:0:31538:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88006f616ba0. 00000001:00000040:2.0:1713302734.453846:0:31538:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88012e287800 : new cb_count 2 00000020:00000040:2.0:1713302734.453847:0:31538:0:(genops.c:895:class_export_get()) GET export ffff88012e287800 refcount=18 00000001:00000010:2.0:1713302734.453848:0:31538:0:(tgt_lastrcvd.c:1407:tgt_mk_reply_data()) kmalloced '(trd)': 136 at ffff880082e35180. 00000004:00000001:2.0:1713302734.453849:0:31538:0:(lod_sub_object.c:817:lod_sub_write()) Process entered 00000004:00000001:2.0:1713302734.453850:0:31538:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713302734.453851:0:31538:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137310979072 : -131936398572544 : ffff880129d48400) 00080000:00000001:2.0:1713302734.453852:0:31538:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713302734.453857:0:31538:0:(osd_io.c:367:osd_write()) Process leaving (rc=32 : 32 : 20) 00000004:00000001:2.0:1713302734.453858:0:31538:0:(lod_sub_object.c:831:lod_sub_write()) Process leaving (rc=32 : 32 : 20) 00000001:00000001:2.0:1713302734.453860:0:31538:0:(tgt_lastrcvd.c:360:tgt_release_reply_data()) lustre-MDT0000: release reply data ffff880082e35d80: xid 1796523234540352, transno 38654726854, client gen 1, slot idx 0 00000001:00000001:2.0:1713302734.453862:0:31538:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) lustre-MDT0000: free reply data ffff880082e35d80: xid 1796523234540352, transno 38654726854, client gen 1, slot idx 0 00000001:00000010:2.0:1713302734.453863:0:31538:0:(tgt_lastrcvd.c:344:tgt_free_reply_data()) kfreed 'trd': 136 at ffff880082e35d80. 00000001:00000001:2.0:1713302734.453865:0:31538:0:(tgt_lastrcvd.c:1373:tgt_add_reply_data()) add reply ffff880082e35180: xid 1796523234540352, transno 38654726855, tag 1, client gen 1, slot idx 2 00000001:00000001:2.0:1713302734.453866:0:31538:0:(tgt_lastrcvd.c:1375:tgt_add_reply_data()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302734.453869:0:31538:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713302734.453870:0:31538:0:(update_trans.c:941:top_trans_stop()) kfreed 'top_th': 88 at ffff88006f6162a0. 00000020:00000001:2.0:1713302734.453871:0:31538:0:(update_trans.c:942:top_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453873:0:31538:0:(mdt_reint.c:806:mdt_add_dirty_flag()) Process entered 00000004:00000001:2.0:1713302734.453874:0:31538:0:(mdt_handler.c:1274:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1713302734.453875:0:31538:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713302734.453876:0:31538:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713302734.453876:0:31538:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302734.453877:0:31538:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713302734.453878:0:31538:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713302734.453879:0:31538:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:2.0:1713302734.453880:0:31538:0:(md_attrs.c:155:lustre_buf2hsm()) Process entered 00000001:00000001:2.0:1713302734.453881:0:31538:0:(md_attrs.c:159:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:2.0:1713302734.453882:0:31538:0:(mdt_handler.c:1361:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x0 ma_lmm=ffff88007d51fef0 00000004:00000001:2.0:1713302734.453883:0:31538:0:(mdt_handler.c:1362:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453884:0:31538:0:(mdt_reint.c:833:mdt_add_dirty_flag()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453885:0:31538:0:(mdt_lib.c:978:mdt_handle_last_unlink()) Process entered 00000004:00000001:2.0:1713302734.453886:0:31538:0:(mdt_lib.c:1000:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453888:0:31538:0:(mdd_object.c:3766:mdd_close()) Process entered 00000004:00000001:2.0:1713302734.453890:0:31538:0:(mdd_object.c:3868:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1713302734.453891:0:31538:0:(mdd_object.c:3907:mdd_close()) Process leaving via stop (rc=0 : 0 : 0x0) 00000004:00000010:2.0:1713302734.453892:0:31538:0:(mdt_open.c:106:mdt_mfd_free()) kfree_rcu 'mfd': 112 at ffff880076552300. 00000004:00000001:2.0:1713302734.453894:0:31538:0:(mdt_internal.h:703:mdt_object_put()) Process entered 00000020:00000002:2.0:1713302734.453896:0:31538:0:(lu_object.c:226:lu_object_put()) Add ffff880098f60228/ffff880098f601d0 to site lru. bkt: ffff88009b26eae0 00000004:00000001:2.0:1713302734.453897:0:31538:0:(mdt_internal.h:705:mdt_object_put()) Process leaving 00000004:00000001:2.0:1713302734.453898:0:31538:0:(mdt_open.c:2637:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453899:0:31538:0:(mdt_open.c:2667:mdt_close_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453900:0:31538:0:(mdt_open.c:205:mdt_empty_transno()) Process entered 00000004:00000001:2.0:1713302734.453901:0:31538:0:(mdt_open.c:211:mdt_empty_transno()) Process leaving 00000004:00000001:2.0:1713302734.453902:0:31538:0:(mdt_handler.c:960:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1713302734.453903:0:31538:0:(mdt_handler.c:964:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1713302734.453904:0:31538:0:(mdt_lib.c:811:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1713302734.453905:0:31538:0:(mdt_lib.c:831:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 00000004:00000001:2.0:1713302734.453907:0:31538:0:(mdt_lib.c:954:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302734.453908:0:31538:0:(upcall_cache.c:393:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1713302734.453909:0:31538:0:(upcall_cache.c:404:upcall_cache_put_entry()) Process leaving 00000020:00000001:2.0:1713302734.453912:0:31538:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302734.453916:0:31538:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302734.453917:0:31538:0:(mdt_open.c:2742:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302734.453919:0:31538:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 38654726853, transno 38654726855, xid 1796523234540352 00010000:00000001:2.0:1713302734.453920:0:31538:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302734.453923:0:31538:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076859500 x1796523234540352/t38654726855(0) o35->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 392/456 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713302734.453927:0:31538:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302734.453928:0:31538:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302734.453929:0:31538:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a64a99e8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302734.453931:0:31538:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302734.453932:0:31538:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302734.453933:0:31538:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302734.453934:0:31538:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302734.453935:0:31538:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302734.453936:0:31538:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302734.453937:0:31538:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302734.453939:0:31538:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f66e8. 00000100:00000200:2.0:1713302734.453941:0:31538:0:(niobuf.c:87:ptl_send_buf()) Sending 456 bytes to portal 10, xid 1796523234540352, offset 224 00000400:00000200:2.0:1713302734.453943:0:31538:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302734.453947:0:31538:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302734.453949:0:31538:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524672:524672:256:4294967295] 192.168.202.46@tcp LPNI seq info [524672:524672:8:4294967295] 00000400:00000200:2.0:1713302734.453954:0:31538:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302734.453957:0:31538:0:(socklnd_cb.c:1007:ksocknal_send()) sending 456 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302734.453958:0:31538:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880124a27400. 00000800:00000200:2.0:1713302734.453960:0:31538:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302734.453963:0:31538:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302734.453964:0:31538:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880124a27400 type 1, nob 552 niov 1 nkiov 1 00000100:00000001:2.0:1713302734.453977:0:31538:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302734.453979:0:31538:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302734.453981:0:31538:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302734.453982:0:31538:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.453984:0:31538:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302734.453987:0:31538:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076859500 x1796523234540352/t38654726855(0) o35->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 392/456 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713302734.453994:0:31538:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076859500 pname:cluuid+ref:pid:xid:nid:opc:job mdt_rdpg00_003:10e7d803-3db3-41e3-b518-22b4639c35de+18:13111:x1796523234540352:12345-192.168.202.46@tcp:35:dd.0 Request processed in 558us (679us total) trans 38654726855 rc 0/0 00000100:00100000:2.0:1713302734.454000:0:31538:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 7300 00000100:00000040:2.0:1713302734.454003:0:31538:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012e287800 : new rpc_count 0 00000100:00000001:2.0:1713302734.454004:0:31538:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302734.454005:0:31538:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00080000:2.0:1713302734.454007:0:31538:0:(tgt_main.c:804:tgt_ses_key_exit()) total 2 transactions per RPC 00000020:00000010:2.0:1713302734.454009:0:31538:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda900. 00000020:00000010:2.0:1713302734.454011:0:31538:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d960. 00000020:00000010:2.0:1713302734.454013:0:31538:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005c99d400. 00000020:00000040:2.0:1713302734.454016:0:31538:0:(genops.c:906:class_export_put()) PUTting export ffff88012e287800 : new refcount 17 00000100:00000001:2.0:1713302734.454018:0:31538:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302734.454027:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302734.454029:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880124a27400. 00000400:00000200:0.0:1713302734.454033:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.454036:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302734.454038:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f66e8 00000400:00000010:0.0:1713302734.454040:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f66e8. 00000100:00000001:0.0:1713302734.454042:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302734.454043:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302734.469956:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.469970:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302734.469973:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.469975:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.469984:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302734.469999:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 328 into portal 17 MB=0x661eda939bb80 00000400:00000200:0.0:1713302734.470006:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 11 from 12345-192.168.202.46@tcp of length 328/328 into md 0x24e3b1 [2] + 1968 00000400:00000010:0.0:1713302734.470011:0:15246:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880099bd5e18. 00000400:00000200:0.0:1713302734.470016:0:15246:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88006bd90d80 00000800:00000001:0.0:1713302734.470020:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.470034:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302734.470036:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302734.470040:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302734.470044:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006bd90d80 00000400:00000010:0.0:1713302734.470046:0:15246:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff88006bd90d80. 00000100:00000001:0.0:1713302734.470050:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302734.470052:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00000040:0.0:1713302734.470055:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff8800a670b050 x1796523234540416 msgsize 328 00000100:00100000:0.0:1713302734.470058:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000040:0.0:1713302734.470060:0:15246:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713302734.470074:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302734.470081:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302734.470087:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302734.470125:0:16653:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302734.470128:0:16653:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234540416 02000000:00000001:3.0:1713302734.470137:0:16653:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302734.470139:0:16653:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302734.470141:0:16653:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302734.470148:0:16653:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302734.470151:0:16653:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234540416 00000020:00000001:3.0:1713302734.470155:0:16653:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302734.470156:0:16653:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031979ad457 00000020:00000001:3.0:1713302734.470158:0:16653:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302734.470160:0:16653:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008d9aa000 refcount=6 00000020:00000001:3.0:1713302734.470162:0:16653:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134689939456 : -131939019612160 : ffff88008d9aa000) 00000020:00000001:3.0:1713302734.470164:0:16653:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134689939456 : -131939019612160 : ffff88008d9aa000) 00000100:00000001:3.0:1713302734.470168:0:16653:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:3.0:1713302734.470171:0:16653:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff8800936caaa0) now 8 - evictor 00000100:00000001:3.0:1713302734.470184:0:16653:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302734.470189:0:16653:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011eb3e600. 00000020:00000010:3.0:1713302734.470194:0:16653:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552800. 00000020:00000010:3.0:1713302734.470199:0:16653:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0ae10. 00000100:00000040:3.0:1713302734.470205:0:16653:0:(service.c:1274:ptlrpc_at_set_timer()) armed ldlm_canceld at +6s 00000100:00000001:3.0:1713302734.470207:0:16653:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302734.470209:0:16653:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:3.0:1713302734.470211:0:16653:0:(ldlm_lockd.c:2724:ldlm_hpreq_handler()) Process entered 00010000:00000001:3.0:1713302734.470213:0:16653:0:(ldlm_lockd.c:2738:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302734.470215:0:16653:0:(ldlm_lockd.c:2681:ldlm_cancel_hpreq_check()) Process entered 00000100:00080000:0.0:1713302734.470216:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713302704 00010000:00000001:3.0:1713302734.470219:0:16653:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000040:0.0:1713302734.470220:0:16666:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff8800936caaa0) now 8 - evictor 00000020:00000001:3.0:1713302734.470221:0:16653:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302734.470223:0:16653:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dfcc0 refcount=3 00000020:00000001:3.0:1713302734.470224:0:16653:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172139200 : -131936537412416 : ffff8801218dfcc0) 00010000:00000001:3.0:1713302734.470226:0:16653:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172139200 : -131936537412416 : ffff8801218dfcc0) 00010000:00000001:3.0:1713302734.470228:0:16653:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302734.470230:0:16653:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1713302734.470231:0:16653:0:(ldlm_lockd.c:2713:ldlm_cancel_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302734.470233:0:16653:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302734.470238:0:16653:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302734.470253:0:16653:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302734.470261:0:16653:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302734.470263:0:16653:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1713302734.470287:0:1323:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00100000:3.0:1713302734.470288:0:16653:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 13799 00000100:00000001:2.0:1713302734.470289:0:1323:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:3.0:1713302734.470291:0:16653:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88008d9aa000 : new rpc_count 1 00000100:00000001:2.0:1713302734.470291:0:1323:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302734.470293:0:16653:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135106621520 : -131938602930096 : ffff8800a670b050) 00000100:00000001:2.0:1713302734.470293:0:1323:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302734.470299:0:16653:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a670b050 x1796523234540416/t0(0) o103->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 328/0 e 0 to 0 dl 1713302745 ref 1 fl New:/200/ffffffff rc 0/-1 job:'ldlm_bl.0' uid:0 gid:0 00000100:00000001:3.0:1713302734.470306:0:16653:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302734.470308:0:16653:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302734.470310:0:16653:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a670b050 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_000:10e7d803-3db3-41e3-b518-22b4639c35de+6:23507:x1796523234540416:12345-192.168.202.46@tcp:103:ldlm_bl.0 00000100:00000200:3.0:1713302734.470314:0:16653:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234540416 00010000:00000001:3.0:1713302734.470316:0:16653:0:(ldlm_lockd.c:2576:ldlm_cancel_handler()) Process entered 00010000:00000002:3.0:1713302734.470317:0:16653:0:(ldlm_lockd.c:2612:ldlm_cancel_handler()) cancel 00010000:00000001:3.0:1713302734.470319:0:16653:0:(ldlm_lockd.c:1865:ldlm_handle_cancel()) Process entered 00000100:00000001:3.0:1713302734.470323:0:16653:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302734.470325:0:16653:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302734.470329:0:16653:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880062c7c800. 02000000:00000001:3.0:1713302734.470331:0:16653:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302734.470334:0:16653:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302734.470336:0:16653:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00010000:3.0:1713302734.470337:0:16653:0:(ldlm_lockd.c:1792:ldlm_request_cancel()) ### server-side cancel handler START: 1 locks, starting at 0 00010000:00000001:3.0:1713302734.470338:0:16653:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302734.470339:0:16653:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302734.470341:0:16653:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dfcc0 refcount=3 00000020:00000001:3.0:1713302734.470342:0:16653:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172139200 : -131936537412416 : ffff8801218dfcc0) 00010000:00000001:3.0:1713302734.470344:0:16653:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172139200 : -131936537412416 : ffff8801218dfcc0) 00010000:00000040:3.0:1713302734.470347:0:16653:0:(ldlm_resource.c:1584:ldlm_resource_getref()) getref res: ffff880080fb5400 count: 2 00002000:00000001:3.0:1713302734.470351:0:16653:0:(ofd_lvb.c:224:ofd_lvbo_update()) Process entered 00002000:00000001:3.0:1713302734.470367:0:16653:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302734.470370:0:16653:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302734.470376:0:16653:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134398265624 : -131939311285992 : ffff88007c380918) 00002000:00000001:3.0:1713302734.470378:0:16653:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134398265536 : -131939311286080 : ffff88007c3808c0) 00002000:00000001:3.0:1713302734.470380:0:16653:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302734.470385:0:16653:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713302734.470388:0:16653:0:(lu_object.c:226:lu_object_put()) Add ffff88007c380918/ffff88007c3808c0 to site lru. bkt: ffff880131f3b170 00010000:00000001:3.0:1713302734.470390:0:16653:0:(ldlm_lock.c:2555:ldlm_lock_cancel()) Process entered 00000020:00000001:3.0:1713302734.470393:0:16653:0:(tgt_handler.c:1370:tgt_blocking_ast()) Process entered 00010000:00000001:3.0:1713302734.470394:0:16653:0:(ldlm_lockd.c:952:ldlm_server_blocking_ast()) Process entered 00010000:00000001:3.0:1713302734.470396:0:16653:0:(ldlm_lockd.c:956:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302734.470398:0:16653:0:(tgt_handler.c:1425:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302734.470402:0:16653:0:(interval_tree.c:528:interval_erase()) Process entered 00000001:00000001:3.0:1713302734.470404:0:16653:0:(interval_tree.c:507:update_maxhigh()) Process entered 00000001:00000001:3.0:1713302734.470405:0:16653:0:(interval_tree.c:519:update_maxhigh()) Process leaving 00000001:00000001:3.0:1713302734.470406:0:16653:0:(interval_tree.c:423:interval_erase_color()) Process entered 00000001:00000001:3.0:1713302734.470407:0:16653:0:(interval_tree.c:495:interval_erase_color()) Process leaving 00000001:00000001:3.0:1713302734.470408:0:16653:0:(interval_tree.c:593:interval_erase()) Process leaving 00010000:00000010:3.0:1713302734.470410:0:16653:0:(ldlm_extent.c:977:ldlm_interval_free()) slab-freed 'node': 72 at ffff8800744c8600. 00010000:00000001:3.0:1713302734.470413:0:16653:0:(ldlm_lock.c:434:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:3.0:1713302734.470414:0:16653:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:3.0:1713302734.470419:0:16653:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302734.470420:0:16653:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1713302734.470422:0:16653:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:3.0:1713302734.470424:0:16653:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302734.470426:0:16653:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff8801218dfcc0 with handle 0x26d73031979ad4b2 from hash 00010000:00000001:3.0:1713302734.470427:0:16653:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:3.0:1713302734.470428:0:16653:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302734.470429:0:16653:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1713302734.470430:0:16653:0:(ldlm_lock.c:441:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:3.0:1713302734.470435:0:16653:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:3.0:1713302734.470437:0:16653:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302734.470438:0:16653:0:(ldlm_lock.c:2591:ldlm_lock_cancel()) Process leaving 00010000:00000001:3.0:1713302734.470439:0:16653:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:3.0:1713302734.470443:0:16653:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: filter-lustre-OST0001_UUID lock: ffff8801218dfcc0/0x26d73031979ad4b2 lrc: 0/0,0 mode: --/PR res: [0x280000402:0xd4d6:0x0].0x0 rrc: 3 type: EXT [0->18446744073709551615] (req 0->4194303) gid 0 flags: 0x44801000000000 nid: 192.168.202.46@tcp remote: 0xccd86daccb5ea57c expref: 6 pid: 10019 timeout: 0 lvb_type: 0 00010000:00000040:3.0:1713302734.470455:0:16653:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff88008d9aa000 : new locks_count 0 00000020:00000040:3.0:1713302734.470458:0:16653:0:(genops.c:906:class_export_put()) PUTting export ffff88008d9aa000 : new refcount 5 00010000:00000001:3.0:1713302734.470464:0:16653:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1713302734.470465:0:16653:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:3.0:1713302734.470467:0:16653:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:3.0:1713302734.470468:0:16653:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302734.470470:0:16653:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302734.470471:0:16653:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000040:3.0:1713302734.470473:0:16653:0:(ldlm_resource.c:1624:ldlm_resource_putref()) putref res: ffff880080fb5400 count: 0 00002000:00000010:3.0:1713302734.470477:0:16653:0:(ofd_lvb.c:64:ofd_lvbo_free()) kfreed 'res->lr_lvb_data': 56 at ffff88012e2dd880. 00010000:00000010:3.0:1713302734.470480:0:16653:0:(ldlm_resource.c:1486:ldlm_resource_free()) slab-freed 'res->lr_itree': 144 at ffff880132924e40. 00010000:00010000:3.0:1713302734.470485:0:16653:0:(ldlm_lockd.c:1850:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:3.0:1713302734.470486:0:16653:0:(ldlm_lockd.c:1851:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302734.470490:0:16653:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302734.470492:0:16653:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302734.470495:0:16653:0:(import.c:1953:obd_at_measure()) add 1 to ffff88012b0e3de8 time=50 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302734.470498:0:16653:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302734.470501:0:16653:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302734.470502:0:16653:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302734.470504:0:16653:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302734.470506:0:16653:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302734.470508:0:16653:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302734.470510:0:16653:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302734.470514:0:16653:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec1e58. 00000100:00000200:3.0:1713302734.470518:0:16653:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 18, xid 1796523234540416, offset 224 00000400:00000200:3.0:1713302734.470523:0:16653:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302734.470531:0:16653:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302734.470536:0:16653:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524673:524673:256:4294967295] 192.168.202.46@tcp LPNI seq info [524673:524673:8:4294967295] 00000400:00000200:3.0:1713302734.470544:0:16653:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302734.470548:0:16653:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302734.470553:0:16653:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1a00. 00000800:00000200:3.0:1713302734.470557:0:16653:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302734.470562:0:16653:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302734.470566:0:16653:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1a00 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:3.0:1713302734.470583:0:16653:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302734.470586:0:16653:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302734.470588:0:16653:0:(ldlm_lockd.c:1889:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302734.470590:0:16653:0:(ldlm_lockd.c:2643:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302734.470593:0:16653:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a670b050 x1796523234540416/t0(0) o103->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:120/0 lens 328/224 e 0 to 0 dl 1713302745 ref 1 fl Interpret:/200/0 rc 0/0 job:'ldlm_bl.0' uid:0 gid:0 00000100:00100000:3.0:1713302734.470601:0:16653:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a670b050 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_000:10e7d803-3db3-41e3-b518-22b4639c35de+5:23507:x1796523234540416:12345-192.168.202.46@tcp:103:ldlm_bl.0 Request processed in 293us (544us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302734.470608:0:16653:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 13799 00000100:00000040:3.0:1713302734.470610:0:16653:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88008d9aa000 : new rpc_count 0 00000100:00000001:3.0:1713302734.470612:0:16653:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302734.470614:0:16653:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302734.470617:0:16653:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552800. 00000020:00000010:3.0:1713302734.470620:0:16653:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0ae10. 00000020:00000010:3.0:1713302734.470623:0:16653:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011eb3e600. 00000020:00000040:3.0:1713302734.470625:0:16653:0:(genops.c:906:class_export_put()) PUTting export ffff88008d9aa000 : new refcount 4 02000000:00000001:3.0:1713302734.470630:0:16653:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302734.470632:0:16653:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880072ce0000. 02000000:00000001:3.0:1713302734.470635:0:16653:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302734.470637:0:16653:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007685bb80. 02000000:00000001:3.0:1713302734.470641:0:16653:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302734.470642:0:16653:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880115901c00. 02000000:00000001:3.0:1713302734.470643:0:16653:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302734.470644:0:16653:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085bf7b80. 02000000:00000001:3.0:1713302734.470647:0:16653:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302734.470648:0:16653:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880073f8b000. 00000800:00000200:0.0:1713302734.470652:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 02000000:00000001:3.0:1713302734.470655:0:16653:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000800:00000010:0.0:1713302734.470655:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1a00. 00000100:00000010:3.0:1713302734.470656:0:16653:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006bccf100. 02000000:00000001:3.0:1713302734.470659:0:16653:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:0.0:1713302734.470660:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000010:3.0:1713302734.470661:0:16653:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88011bbe0c00. 02000000:00000001:3.0:1713302734.470663:0:16653:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302734.470663:0:16653:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006bccd880. 00000400:00000200:0.0:1713302734.470663:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302734.470665:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec1e58 02000000:00000001:3.0:1713302734.470666:0:16653:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302734.470666:0:16653:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880086da3400. 00000400:00000010:0.0:1713302734.470667:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec1e58. 02000000:00000001:3.0:1713302734.470668:0:16653:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713302734.470669:0:16653:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f558a80. 00000100:00000001:0.0:1713302734.470670:0:15245:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:3.0:1713302734.470671:0:16653:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302734.470672:0:16653:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880086da2c00. 02000000:00000001:0.0:1713302734.470672:0:15245:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:3.0:1713302734.470674:0:16653:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000010:0.0:1713302734.470674:0:15245:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880062c7c800. 00000100:00000010:3.0:1713302734.470675:0:16653:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f558000. 02000000:00000001:0.0:1713302734.470675:0:15245:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713302734.470676:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713302734.470677:0:16653:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713302734.470680:0:16653:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ldlm_canceld: registering portal 17 00000400:00000010:3.0:1713302734.470684:0:16653:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008fe7d108. 00000400:00000010:3.0:1713302734.470688:0:16653:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff880130805e40. 00010000:00000010:1.1:1713302734.477367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfcc0. 00010000:00000010:1.1:1713302734.477375:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080fb5400. 00010000:00000001:0.0:1713302734.707391:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302734.707395:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302734.707400:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302734.707401:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302734.707405:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302734.707406:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302734.707408:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302734.707409:0:1649:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302734.707415:0:1649:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713302734.707417:0:1649:0:(ldlm_request.c:2139:ldlm_cancel_lru()) Process entered 00010000:00000001:0.0:1713302734.707419:0:1649:0:(ldlm_request.c:1944:ldlm_prepare_lru_list()) Process entered 00010000:00000001:0.0:1713302734.707421:0:1649:0:(ldlm_request.c:2107:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302734.707423:0:1649:0:(ldlm_lockd.c:2279:ldlm_bl_to_thread()) Process entered 00010000:00000001:0.0:1713302734.707425:0:1649:0:(ldlm_lockd.c:2282:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302734.707426:0:1649:0:(ldlm_request.c:2149:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302734.707428:0:1649:0:(ldlm_pool.c:517:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302734.707475:0:16657:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:2.0:1713302734.707477:0:16657:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713302734.707480:0:16657:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000001:0.0:1713302735.104797:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.104810:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302735.104812:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.104813:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302735.104821:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302735.104832:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 328 into portal 17 MB=0x661eda939bbc0 00000400:00000200:0.0:1713302735.104838:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 11 from 12345-192.168.202.46@tcp of length 328/328 into md 0x24eabd [2] + 0 00000800:00000001:0.0:1713302735.104842:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.104853:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302735.104855:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302735.104858:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302735.104862:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302735.104864:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00000010:0.0:1713302735.104867:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c81c380. 00000100:00000040:0.0:1713302735.104869:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007c81c380 x1796523234540480 msgsize 328 00000100:00100000:0.0:1713302735.104872:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302735.104882:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302735.104887:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.104889:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302735.104923:0:16653:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302735.104926:0:16653:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234540480 02000000:00000001:3.0:1713302735.104928:0:16653:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302735.104930:0:16653:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302735.104932:0:16653:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302735.104936:0:16653:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302735.104939:0:16653:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234540480 00000020:00000001:3.0:1713302735.104942:0:16653:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302735.104944:0:16653:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:3.0:1713302735.104946:0:16653:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302735.104948:0:16653:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=7 00000020:00000001:3.0:1713302735.104950:0:16653:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:3.0:1713302735.104952:0:16653:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:3.0:1713302735.104956:0:16653:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:3.0:1713302735.104960:0:16653:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff880087553ff0) now 8 - evictor 00000100:00000001:3.0:1713302735.104972:0:16653:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713302735.104977:0:16653:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011eb3e600. 00000020:00000010:3.0:1713302735.104981:0:16653:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552800. 00000020:00000010:3.0:1713302735.104985:0:16653:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0ae10. 00000100:00000040:3.0:1713302735.104992:0:16653:0:(service.c:1274:ptlrpc_at_set_timer()) armed ldlm_canceld at +6s 00000100:00080000:0.0:1713302735.104994:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713302705 00000100:00000001:3.0:1713302735.104995:0:16653:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302735.104996:0:16653:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000040:0.0:1713302735.104997:0:16666:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff880087553ff0) now 8 - evictor 00010000:00000001:3.0:1713302735.104999:0:16653:0:(ldlm_lockd.c:2724:ldlm_hpreq_handler()) Process entered 00010000:00000001:3.0:1713302735.105001:0:16653:0:(ldlm_lockd.c:2738:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302735.105003:0:16653:0:(ldlm_lockd.c:2681:ldlm_cancel_hpreq_check()) Process entered 00010000:00000001:3.0:1713302735.105007:0:16653:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302735.105008:0:16653:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302735.105010:0:16653:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302735.105012:0:16653:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302735.105013:0:16653:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302735.105015:0:16653:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302735.105017:0:16653:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1713302735.105017:0:16653:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302735.105018:0:16653:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302735.105020:0:16653:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dfa80 refcount=3 00000020:00000001:3.0:1713302735.105021:0:16653:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172138624 : -131936537412992 : ffff8801218dfa80) 00010000:00000001:3.0:1713302735.105022:0:16653:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172138624 : -131936537412992 : ffff8801218dfa80) 00010000:00000001:3.0:1713302735.105024:0:16653:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302735.105025:0:16653:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1713302735.105026:0:16653:0:(ldlm_lockd.c:2713:ldlm_cancel_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.105027:0:16653:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.105032:0:16653:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.105043:0:16653:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302735.105051:0:16653:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302735.105052:0:16653:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302735.105056:0:16653:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 13800 00000100:00000040:3.0:1713302735.105058:0:16653:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:3.0:1713302735.105060:0:16653:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134403097472 : -131939306454144 : ffff88007c81c380) 00000100:00000040:3.0:1713302735.105066:0:16653:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c81c380 x1796523234540480/t0(0) o103->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:121/0 lens 328/0 e 0 to 0 dl 1713302746 ref 1 fl New:/200/ffffffff rc 0/-1 job:'ldlm_bl.0' uid:0 gid:0 00000100:00000001:3.0:1713302735.105073:0:16653:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302735.105074:0:16653:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302735.105076:0:16653:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c81c380 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_000:10e7d803-3db3-41e3-b518-22b4639c35de+7:31589:x1796523234540480:12345-192.168.202.46@tcp:103:ldlm_bl.0 00000100:00000200:3.0:1713302735.105079:0:16653:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234540480 00010000:00000001:3.0:1713302735.105081:0:16653:0:(ldlm_lockd.c:2576:ldlm_cancel_handler()) Process entered 00010000:00000002:3.0:1713302735.105083:0:16653:0:(ldlm_lockd.c:2612:ldlm_cancel_handler()) cancel 00010000:00000001:3.0:1713302735.105084:0:16653:0:(ldlm_lockd.c:1865:ldlm_handle_cancel()) Process entered 00000100:00000001:3.0:1713302735.105088:0:16653:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302735.105090:0:16653:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302735.105094:0:16653:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880062c7e800. 02000000:00000001:3.0:1713302735.105096:0:16653:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.105098:0:16653:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302735.105099:0:16653:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00010000:3.0:1713302735.105101:0:16653:0:(ldlm_lockd.c:1792:ldlm_request_cancel()) ### server-side cancel handler START: 2 locks, starting at 0 00010000:00000001:3.0:1713302735.105102:0:16653:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302735.105103:0:16653:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302735.105104:0:16653:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc480 refcount=3 00000020:00000001:3.0:1713302735.105105:0:16653:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000001:3.0:1713302735.105107:0:16653:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172124800 : -131936537426816 : ffff8801218dc480) 00010000:00000040:3.0:1713302735.105109:0:16653:0:(ldlm_resource.c:1584:ldlm_resource_getref()) getref res: ffff880087da5e00 count: 2 00002000:00000001:3.0:1713302735.105112:0:16653:0:(ofd_lvb.c:224:ofd_lvbo_update()) Process entered 00002000:00000001:3.0:1713302735.105115:0:16653:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302735.105118:0:16653:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302735.105123:0:16653:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:3.0:1713302735.105124:0:16653:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:3.0:1713302735.105125:0:16653:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302735.105131:0:16653:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00010000:3.0:1713302735.105132:0:16653:0:(ofd_lvb.c:324:ofd_lvbo_update()) res: [0x240000bd1:0xda2a:0x0] updating lvb size from disk: 0 -> 1048576000 00002000:00010000:3.0:1713302735.105134:0:16653:0:(ofd_lvb.c:349:ofd_lvbo_update()) res: [0x240000bd1:0xda2a:0x0] updating lvb blocks from disk: 1 -> 3 00000020:00000002:3.0:1713302735.105136:0:16653:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000001:3.0:1713302735.105137:0:16653:0:(ldlm_lock.c:2555:ldlm_lock_cancel()) Process entered 00000020:00000001:3.0:1713302735.105140:0:16653:0:(tgt_handler.c:1370:tgt_blocking_ast()) Process entered 00010000:00000001:3.0:1713302735.105142:0:16653:0:(ldlm_lockd.c:952:ldlm_server_blocking_ast()) Process entered 00010000:00000001:3.0:1713302735.105143:0:16653:0:(ldlm_lockd.c:956:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302735.105144:0:16653:0:(tgt_handler.c:1425:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302735.105147:0:16653:0:(interval_tree.c:528:interval_erase()) Process entered 00000001:00000001:3.0:1713302735.105148:0:16653:0:(interval_tree.c:507:update_maxhigh()) Process entered 00000001:00000001:3.0:1713302735.105149:0:16653:0:(interval_tree.c:519:update_maxhigh()) Process leaving 00000001:00000001:3.0:1713302735.105150:0:16653:0:(interval_tree.c:423:interval_erase_color()) Process entered 00000001:00000001:3.0:1713302735.105151:0:16653:0:(interval_tree.c:495:interval_erase_color()) Process leaving 00000001:00000001:3.0:1713302735.105152:0:16653:0:(interval_tree.c:593:interval_erase()) Process leaving 00010000:00000010:3.0:1713302735.105153:0:16653:0:(ldlm_extent.c:977:ldlm_interval_free()) slab-freed 'node': 72 at ffff88006acda680. 00010000:00000001:3.0:1713302735.105155:0:16653:0:(ldlm_lock.c:434:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:3.0:1713302735.105156:0:16653:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:3.0:1713302735.105160:0:16653:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302735.105161:0:16653:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1713302735.105162:0:16653:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:3.0:1713302735.105164:0:16653:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302735.105165:0:16653:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff8801218dc480 with handle 0x26d73031979ad5ca from hash 00010000:00000001:3.0:1713302735.105166:0:16653:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:3.0:1713302735.105167:0:16653:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302735.105167:0:16653:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1713302735.105168:0:16653:0:(ldlm_lock.c:441:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:3.0:1713302735.105172:0:16653:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:3.0:1713302735.105173:0:16653:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302735.105174:0:16653:0:(ldlm_lock.c:2591:ldlm_lock_cancel()) Process leaving 00010000:00000001:3.0:1713302735.105174:0:16653:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:3.0:1713302735.105177:0:16653:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: filter-lustre-OST0000_UUID lock: ffff8801218dc480/0x26d73031979ad5ca lrc: 0/0,0 mode: --/PW res: [0x240000bd1:0xda2a:0x0].0x0 rrc: 3 type: EXT [0->18446744073709551615] (req 0->1048575) gid 0 flags: 0x44801000000000 nid: 192.168.202.46@tcp remote: 0xccd86daccb5ea5d7 expref: 7 pid: 10008 timeout: 0 lvb_type: 0 00010000:00000040:3.0:1713302735.105183:0:16653:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff88012b6f0000 : new locks_count 1 00000020:00000040:3.0:1713302735.105184:0:16653:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 6 00010000:00000001:3.0:1713302735.105200:0:16653:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1713302735.105201:0:16653:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713302735.105202:0:16653:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713302735.105203:0:16653:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dfa80 refcount=3 00000020:00000001:3.0:1713302735.105204:0:16653:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172138624 : -131936537412992 : ffff8801218dfa80) 00010000:00000001:3.0:1713302735.105206:0:16653:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172138624 : -131936537412992 : ffff8801218dfa80) 00010000:00000001:3.0:1713302735.105208:0:16653:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:3.0:1713302735.105209:0:16653:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:3.0:1713302735.105211:0:16653:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302735.105213:0:16653:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302735.105214:0:16653:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000040:3.0:1713302735.105215:0:16653:0:(ldlm_resource.c:1624:ldlm_resource_putref()) putref res: ffff880087da5e00 count: 0 00002000:00000010:3.0:1713302735.105219:0:16653:0:(ofd_lvb.c:64:ofd_lvbo_free()) kfreed 'res->lr_lvb_data': 56 at ffff88008ea0fb40. 00010000:00000010:3.0:1713302735.105226:0:16653:0:(ldlm_resource.c:1486:ldlm_resource_free()) slab-freed 'res->lr_itree': 144 at ffff8800771dc540. 00010000:00000040:3.0:1713302735.105231:0:16653:0:(ldlm_resource.c:1584:ldlm_resource_getref()) getref res: ffff88008101cf00 count: 2 00002000:00000001:3.0:1713302735.105232:0:16653:0:(ofd_lvb.c:224:ofd_lvbo_update()) Process entered 00002000:00000001:3.0:1713302735.105234:0:16653:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713302735.105235:0:16653:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713302735.105237:0:16653:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458418136 : -131939251133480 : ffff88007fcde3d8) 00002000:00000001:3.0:1713302735.105238:0:16653:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458418048 : -131939251133568 : ffff88007fcde380) 00002000:00000001:3.0:1713302735.105240:0:16653:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713302735.105242:0:16653:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00010000:3.0:1713302735.105244:0:16653:0:(ofd_lvb.c:349:ofd_lvbo_update()) res: [0x240000bd1:0xda28:0x0] updating lvb blocks from disk: 1 -> 11 00000020:00000002:3.0:1713302735.105246:0:16653:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde3d8/ffff88007fcde380 to site lru. bkt: ffff88008577eca0 00010000:00000001:3.0:1713302735.105247:0:16653:0:(ldlm_lock.c:2555:ldlm_lock_cancel()) Process entered 00000020:00000001:3.0:1713302735.105249:0:16653:0:(tgt_handler.c:1370:tgt_blocking_ast()) Process entered 00010000:00000001:3.0:1713302735.105250:0:16653:0:(ldlm_lockd.c:952:ldlm_server_blocking_ast()) Process entered 00010000:00000001:3.0:1713302735.105251:0:16653:0:(ldlm_lockd.c:956:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302735.105252:0:16653:0:(tgt_handler.c:1425:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713302735.105254:0:16653:0:(interval_tree.c:528:interval_erase()) Process entered 00000001:00000001:3.0:1713302735.105255:0:16653:0:(interval_tree.c:507:update_maxhigh()) Process entered 00000001:00000001:3.0:1713302735.105256:0:16653:0:(interval_tree.c:519:update_maxhigh()) Process leaving 00000001:00000001:3.0:1713302735.105257:0:16653:0:(interval_tree.c:423:interval_erase_color()) Process entered 00000001:00000001:3.0:1713302735.105258:0:16653:0:(interval_tree.c:495:interval_erase_color()) Process leaving 00000001:00000001:3.0:1713302735.105259:0:16653:0:(interval_tree.c:593:interval_erase()) Process leaving 00010000:00000010:3.0:1713302735.105260:0:16653:0:(ldlm_extent.c:977:ldlm_interval_free()) slab-freed 'node': 72 at ffff8800744c8d80. 00010000:00000001:3.0:1713302735.105261:0:16653:0:(ldlm_lock.c:434:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:3.0:1713302735.105262:0:16653:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:3.0:1713302735.105264:0:16653:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302735.105264:0:16653:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1713302735.105287:0:16653:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:3.0:1713302735.105288:0:16653:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302735.105290:0:16653:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff8801218dfa80 with handle 0x26d73031979ad4b9 from hash 00010000:00000001:3.0:1713302735.105292:0:16653:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:3.0:1713302735.105292:0:16653:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713302735.105293:0:16653:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1713302735.105294:0:16653:0:(ldlm_lock.c:441:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:3.0:1713302735.105296:0:16653:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:3.0:1713302735.105297:0:16653:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302735.105298:0:16653:0:(ldlm_lock.c:2591:ldlm_lock_cancel()) Process leaving 00010000:00000001:3.0:1713302735.105299:0:16653:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:3.0:1713302735.105301:0:16653:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: filter-lustre-OST0000_UUID lock: ffff8801218dfa80/0x26d73031979ad4b9 lrc: 0/0,0 mode: --/PR res: [0x240000bd1:0xda28:0x0].0x0 rrc: 3 type: EXT [0->18446744073709551615] (req 0->4194303) gid 0 flags: 0x44801000000000 nid: 192.168.202.46@tcp remote: 0xccd86daccb5ea583 expref: 6 pid: 10019 timeout: 0 lvb_type: 0 00010000:00000040:3.0:1713302735.105305:0:16653:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff88012b6f0000 : new locks_count 0 00000020:00000040:3.0:1713302735.105306:0:16653:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 5 00010000:00000001:3.0:1713302735.105308:0:16653:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1713302735.105308:0:16653:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:3.0:1713302735.105309:0:16653:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:3.0:1713302735.105310:0:16653:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302735.105311:0:16653:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302735.105311:0:16653:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000040:3.0:1713302735.105312:0:16653:0:(ldlm_resource.c:1624:ldlm_resource_putref()) putref res: ffff88008101cf00 count: 0 00002000:00000010:3.0:1713302735.105314:0:16653:0:(ofd_lvb.c:64:ofd_lvbo_free()) kfreed 'res->lr_lvb_data': 56 at ffff88012e2ddcc0. 00010000:00000010:3.0:1713302735.105316:0:16653:0:(ldlm_resource.c:1486:ldlm_resource_free()) slab-freed 'res->lr_itree': 144 at ffff880132924780. 00010000:00010000:3.0:1713302735.105319:0:16653:0:(ldlm_lockd.c:1850:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:3.0:1713302735.105320:0:16653:0:(ldlm_lockd.c:1851:ldlm_request_cancel()) Process leaving (rc=2 : 2 : 2) 00010000:00000001:3.0:1713302735.105322:0:16653:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302735.105324:0:16653:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302735.105326:0:16653:0:(import.c:1953:obd_at_measure()) add 1 to ffff88012b0e3de8 time=51 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302735.105329:0:16653:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302735.105330:0:16653:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:3.0:1713302735.105332:0:16653:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:3.0:1713302735.105333:0:16653:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302735.105334:0:16653:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.105335:0:16653:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302735.105337:0:16653:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:3.0:1713302735.105340:0:16653:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec12a8. 00000100:00000200:3.0:1713302735.105343:0:16653:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 18, xid 1796523234540480, offset 224 00000400:00000200:3.0:1713302735.105346:0:16653:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:3.0:1713302735.105352:0:16653:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:3.0:1713302735.105356:0:16653:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524674:524674:256:4294967295] 192.168.202.46@tcp LPNI seq info [524674:524674:8:4294967295] 00000400:00000200:3.0:1713302735.105362:0:16653:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:3.0:1713302735.105365:0:16653:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:3.0:1713302735.105367:0:16653:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800709a1900. 00000800:00000200:3.0:1713302735.105371:0:16653:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:3.0:1713302735.105375:0:16653:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:3.0:1713302735.105378:0:16653:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800709a1900 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:3.0:1713302735.105388:0:16653:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302735.105390:0:16653:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:3.0:1713302735.105392:0:16653:0:(ldlm_lockd.c:1889:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302735.105393:0:16653:0:(ldlm_lockd.c:2643:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302735.105395:0:16653:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c81c380 x1796523234540480/t0(0) o103->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:121/0 lens 328/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:/200/0 rc 0/0 job:'ldlm_bl.0' uid:0 gid:0 00000100:00100000:3.0:1713302735.105400:0:16653:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c81c380 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_000:10e7d803-3db3-41e3-b518-22b4639c35de+5:31589:x1796523234540480:12345-192.168.202.46@tcp:103:ldlm_bl.0 Request processed in 326us (529us total) trans 0 rc 0/0 00000100:00100000:3.0:1713302735.105404:0:16653:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 13800 00000100:00000040:3.0:1713302735.105405:0:16653:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:3.0:1713302735.105407:0:16653:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302735.105407:0:16653:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713302735.105410:0:16653:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552800. 00000020:00000010:3.0:1713302735.105412:0:16653:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0ae10. 00000020:00000010:3.0:1713302735.105414:0:16653:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011eb3e600. 00000020:00000040:3.0:1713302735.105417:0:16653:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 4 00000100:00000001:3.0:1713302735.105419:0:16653:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302735.105466:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302735.105469:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800709a1900. 00000400:00000200:0.0:1713302735.105473:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302735.105477:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302735.105480:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec12a8 00000400:00000010:0.0:1713302735.105482:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec12a8. 00000100:00000001:0.0:1713302735.105486:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302735.105487:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000010:1.1:1713302735.108379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc480. 00010000:00000010:1.1:1713302735.111396:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087da5e00. 00010000:00000010:1.1:1713302735.111405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dfa80. 00010000:00000010:1.1:1713302735.111408:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008101cf00. 00000800:00000001:0.0:1713302735.113676:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.113685:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302735.113687:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.113689:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302735.113697:0:15245:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302735.113707:0:15245:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 576 into portal 12 MB=0x661eda939bc00 00000400:00000200:0.0:1713302735.113713:0:15245:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-192.168.202.46@tcp of length 576/576 into md 0x1e5c4d [64] + 45760 00000800:00000001:0.0:1713302735.113738:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.113753:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302735.113755:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302735.113760:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302735.113765:0:15245:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302735.113767:0:15245:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1713302735.113772:0:15245:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c81c700. 00000100:00000040:0.0:1713302735.113775:0:15245:0:(events.c:356:request_in_callback()) incoming req@ffff88007c81c700 x1796523234540544 msgsize 576 00000100:00100000:0.0:1713302735.113778:0:15245:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302735.113795:0:15245:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302735.113802:0:15245:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.113805:0:15245:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302735.113841:0:7935:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302735.113844:0:7935:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234540544 02000000:00000001:2.0:1713302735.113846:0:7935:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713302735.113848:0:7935:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302735.113850:0:7935:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302735.113853:0:7935:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302735.113857:0:7935:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234540544 00000020:00000001:2.0:1713302735.113860:0:7935:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713302735.113861:0:7935:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d2945 00000020:00000001:2.0:1713302735.113863:0:7935:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302735.113865:0:7935:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012e287800 refcount=18 00000020:00000001:2.0:1713302735.113867:0:7935:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137383589888 : -131936325961728 : ffff88012e287800) 00000020:00000001:2.0:1713302735.113870:0:7935:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137383589888 : -131936325961728 : ffff88012e287800) 00000100:00000001:2.0:1713302735.113873:0:7935:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302735.113875:0:7935:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302735.113878:0:7935:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132801c00. 00000020:00000010:2.0:1713302735.113887:0:7935:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda900. 00000020:00000010:2.0:1713302735.113890:0:7935:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d960. 00000100:00000040:2.0:1713302735.113896:0:7935:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:2.0:1713302735.113899:0:7935:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302735.113900:0:7935:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000004:00000001:2.0:1713302735.113903:0:7935:0:(mdt_mds.c:167:ldlm_enqueue_hpreq_check()) Process entered 00000004:00000001:2.0:1713302735.113904:0:7935:0:(mdt_mds.c:171:ldlm_enqueue_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.113906:0:7935:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.113910:0:7935:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.113924:0:7935:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302735.113931:0:7935:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302735.113932:0:7935:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713302735.113936:0:7935:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 25079 00000100:00000040:2.0:1713302735.113939:0:7935:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012e287800 : new rpc_count 1 00000100:00000001:2.0:1713302735.113940:0:7935:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134403098368 : -131939306453248 : ffff88007c81c700) 00000100:00000040:2.0:1713302735.113946:0:7935:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c81c700 x1796523234540544/t0(0) o101->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:121/0 lens 576/0 e 0 to 0 dl 1713302746 ref 1 fl New:/200/ffffffff rc 0/-1 job:'checkstat.0' uid:0 gid:0 00000100:00000001:2.0:1713302735.113952:0:7935:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302735.113953:0:7935:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713302735.113956:0:7935:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c81c700 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:10e7d803-3db3-41e3-b518-22b4639c35de+18:13140:x1796523234540544:12345-192.168.202.46@tcp:101:checkstat.0 00000100:00000200:2.0:1713302735.113959:0:7935:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234540544 00000020:00000001:2.0:1713302735.113961:0:7935:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713302735.113964:0:7935:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000001:00000001:2.0:1713302735.113969:0:7935:0:(tgt_lastrcvd.c:360:tgt_release_reply_data()) lustre-MDT0000: release reply data ffff880082e35180: xid 1796523234540352, transno 38654726855, client gen 1, slot idx 2 00000001:00000001:2.0:1713302735.113973:0:7935:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) lustre-MDT0000: free reply data ffff88012191c540: xid 1796523234347264, transno 38654726853, client gen 1, slot idx 1 00000001:00000010:2.0:1713302735.113976:0:7935:0:(tgt_lastrcvd.c:344:tgt_free_reply_data()) kfreed 'trd': 136 at ffff88012191c540. 00000020:00000001:2.0:1713302735.113980:0:7935:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302735.113982:0:7935:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302735.113984:0:7935:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108262368 : -1601289248 : ffffffffa08e43e0) 00000020:00000001:2.0:1713302735.113986:0:7935:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000001:00000001:2.0:1713302735.113988:0:7935:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796523234540544, found 0 last_xid 1796523234540543 00000020:00000001:2.0:1713302735.113990:0:7935:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302735.113992:0:7935:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302735.113994:0:7935:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713302735.113998:0:7935:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302735.113999:0:7935:0:(tgt_handler.c:1440:tgt_enqueue()) Process entered 00010000:00000001:2.0:1713302735.114001:0:7935:0:(ldlm_lockd.c:1315:ldlm_handle_enqueue()) Process entered 00010000:00010000:2.0:1713302735.114003:0:7935:0:(ldlm_lockd.c:1317:ldlm_handle_enqueue()) ### server-side enqueue handler START 00010000:00000001:2.0:1713302735.114004:0:7935:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00000001:2.0:1713302735.114006:0:7935:0:(ldlm_lockd.c:1779:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713302735.114011:0:7935:0:(ldlm_lock.c:1719:ldlm_lock_create()) Process entered 00010000:00000010:2.0:1713302735.114016:0:7935:0:(ldlm_resource.c:1434:ldlm_resource_new()) slab-alloced 'res': 240 at ffff880124a27400. 00010000:00000010:2.0:1713302735.114018:0:7935:0:(ldlm_resource.c:1411:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at ffff88006acdac80. 00010000:00000001:2.0:1713302735.114022:0:7935:0:(ldlm_lock.c:458:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1713302735.114024:0:7935:0:(ldlm_lock.c:463:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff8801218dc6c0. 00000020:00000001:2.0:1713302735.114027:0:7935:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:2.0:1713302735.114028:0:7935:0:(lustre_handles.c:97:class_handle_hash()) added object ffff8801218dc6c0 with handle 0x26d73031979ad5d8 to hash 00000020:00000001:2.0:1713302735.114030:0:7935:0:(lustre_handles.c:98:class_handle_hash()) Process leaving 00010000:00000001:2.0:1713302735.114031:0:7935:0:(ldlm_lock.c:501:ldlm_lock_new()) Process leaving (rc=18446612137172125376 : -131936537426240 : ffff8801218dc6c0) 00010000:00000010:2.0:1713302735.114034:0:7935:0:(ldlm_inodebits.c:625:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at ffff88006acda100. 00010000:00000001:2.0:1713302735.114036:0:7935:0:(ldlm_lock.c:1767:ldlm_lock_create()) Process leaving (rc=18446612137172125376 : -131936537426240 : ffff8801218dc6c0) 00010000:00010000:2.0:1713302735.114040:0:7935:0:(ldlm_lockd.c:1389:ldlm_handle_enqueue()) ### server-side enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: ffff8801218dc6c0/0x26d73031979ad5d8 lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 2 type: IBT gid 0 flags: 0x40000000000000 nid: local remote: 0xccd86daccb5ea5de expref: -99 pid: 7935 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1713302735.114047:0:7935:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue()) lock GETting export ffff88012e287800 : new locks_count 12 00000020:00000040:2.0:1713302735.114049:0:7935:0:(genops.c:895:class_export_get()) GET export ffff88012e287800 refcount=19 00010000:00000001:2.0:1713302735.114054:0:7935:0:(ldlm_lock.c:1822:ldlm_lock_enqueue()) Process entered 00000004:00000001:2.0:1713302735.114056:0:7935:0:(mdt_handler.c:5222:mdt_intent_policy()) Process entered 00000004:00000001:2.0:1713302735.114061:0:7935:0:(mdt_handler.c:5104:mdt_intent_opc()) Process entered 00000004:00000001:2.0:1713302735.114063:0:7935:0:(mdt_handler.c:4449:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:2.0:1713302735.114064:0:7935:0:(mdt_handler.c:4411:mdt_body_unpack()) Process entered 00000004:00000001:2.0:1713302735.114067:0:7935:0:(mdt_handler.c:3580:mdt_object_find()) Process entered 00000004:00000040:2.0:1713302735.114068:0:7935:0:(mdt_handler.c:3582:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:2.0:1713302735.114071:0:7935:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713302735.114073:0:7935:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134620320840 : -131939089230776 : ffff880089745448) 00000004:00000001:2.0:1713302735.114075:0:7935:0:(mdt_handler.c:3589:mdt_object_find()) Process leaving (rc=18446612134620320752 : -131939089230864 : ffff8800897453f0) 00000004:00000001:2.0:1713302735.114077:0:7935:0:(mdt_handler.c:4440:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302735.114079:0:7935:0:(mdt_handler.c:1369:mdt_preset_encctx_size()) Process entered 00000004:00000001:2.0:1713302735.114081:0:7935:0:(mdt_handler.c:1376:mdt_preset_encctx_size()) Process leaving 00000100:00000001:2.0:1713302735.114083:0:7935:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713302735.114085:0:7935:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713302735.114089:0:7935:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 3872 at ffff88005d007000. 02000000:00000001:2.0:1713302735.114091:0:7935:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.114093:0:7935:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302735.114095:0:7935:0:(mdt_handler.c:4483:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302735.114097:0:7935:0:(mdt_handler.c:4806:mdt_intent_getattr()) Process entered 00000004:00000001:2.0:1713302735.114100:0:7935:0:(mdt_lib.c:613:old_init_ucred()) Process entered 00000001:00000001:2.0:1713302735.114102:0:7935:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302735.114104:0:7935:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302735.114106:0:7935:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302735.114107:0:7935:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302735.114108:0:7935:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302735.114109:0:7935:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302735.114111:0:7935:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302735.114112:0:7935:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302735.114113:0:7935:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302735.114114:0:7935:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302735.114116:0:7935:0:(upcall_cache.c:212:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1713302735.114119:0:7935:0:(upcall_cache.c:366:upcall_cache_get_entry()) Process leaving (rc=18446612134465384448 : -131939244167168 : ffff880080383000) 00000004:00000001:2.0:1713302735.114122:0:7935:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:2.0:1713302735.114123:0:7935:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302735.114125:0:7935:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302735.114126:0:7935:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302735.114128:0:7935:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302735.114128:0:7935:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302735.114130:0:7935:0:(mdt_lib.c:603:old_init_ucred_common()) Process leaving 00000004:00000001:2.0:1713302735.114132:0:7935:0:(mdt_lib.c:643:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302735.114134:0:7935:0:(mdt_handler.c:2093:mdt_getattr_name_lock()) Process entered 00000004:00000001:2.0:1713302735.114137:0:7935:0:(mdt_internal.h:695:mdt_object_get()) Process entered 00000004:00000001:2.0:1713302735.114138:0:7935:0:(mdt_internal.h:697:mdt_object_get()) Process leaving 00000004:00000001:2.0:1713302735.114140:0:7935:0:(mdt_lib.c:2065:mdt_is_remote_object()) Process entered 00000004:00000001:2.0:1713302735.114141:0:7935:0:(mdt_lib.c:2068:mdt_is_remote_object()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1713302735.114143:0:7935:0:(mdt_handler.c:2238:mdt_getattr_name_lock()) getattr with lock for [0x200000007:0x1:0x0]/[0x200000007:0x1:0x0], ldlm_rep = ffff88005d007228 00000004:00000001:2.0:1713302735.114147:0:7935:0:(mdt_handler.c:4059:mdt_object_lock()) Process entered 00010000:00000001:2.0:1713302735.114149:0:7935:0:(ldlm_request.c:482:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1713302735.114150:0:7935:0:(ldlm_lock.c:1719:ldlm_lock_create()) Process entered 00010000:00000040:2.0:1713302735.114153:0:7935:0:(ldlm_resource.c:1584:ldlm_resource_getref()) getref res: ffff880124a27400 count: 2 00010000:00000001:2.0:1713302735.114155:0:7935:0:(ldlm_resource.c:1520:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1713302735.114156:0:7935:0:(ldlm_lock.c:458:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1713302735.114158:0:7935:0:(ldlm_lock.c:463:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff8801218dc000. 00000020:00000001:2.0:1713302735.114160:0:7935:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:2.0:1713302735.114161:0:7935:0:(lustre_handles.c:97:class_handle_hash()) added object ffff8801218dc000 with handle 0x26d73031979ad5df to hash 00000020:00000001:2.0:1713302735.114162:0:7935:0:(lustre_handles.c:98:class_handle_hash()) Process leaving 00010000:00000001:2.0:1713302735.114163:0:7935:0:(ldlm_lock.c:501:ldlm_lock_new()) Process leaving (rc=18446612137172123648 : -131936537427968 : ffff8801218dc000) 00010000:00000010:2.0:1713302735.114165:0:7935:0:(ldlm_inodebits.c:625:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at ffff88006acdaa00. 00010000:00000001:2.0:1713302735.114167:0:7935:0:(ldlm_lock.c:1767:ldlm_lock_create()) Process leaving (rc=18446612137172123648 : -131936537427968 : ffff8801218dc000) 00010000:00000001:2.0:1713302735.114169:0:7935:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:2.0:1713302735.114171:0:7935:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713302735.114173:0:7935:0:(ldlm_lock.c:791:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-lustre-MDT0000_UUID lock: ffff8801218dc000/0x26d73031979ad5df lrc: 3/1,0 mode: --/PR res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 3 type: IBT flags: 0x40000000000000 pid: 7935 initiator: MDT0 00010000:00000001:2.0:1713302735.114178:0:7935:0:(ldlm_lock.c:1822:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1713302735.114180:0:7935:0:(ldlm_lock.c:1784:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:2.0:1713302735.114182:0:7935:0:(ldlm_inodebits.c:363:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1713302735.114184:0:7935:0:(ldlm_inodebits.c:189:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1713302735.114185:0:7935:0:(ldlm_inodebits.c:342:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302735.114186:0:7935:0:(ldlm_inodebits.c:189:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1713302735.114187:0:7935:0:(ldlm_inodebits.c:342:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302735.114189:0:7935:0:(ldlm_lock.c:1142:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1713302735.114191:0:7935:0:(ldlm_lock.c:1006:search_granted_lock()) Process entered 00010000:00000001:2.0:1713302735.114192:0:7935:0:(ldlm_lock.c:1072:search_granted_lock()) Process leaving 00010000:00000001:2.0:1713302735.114193:0:7935:0:(ldlm_lock.c:1084:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1713302735.114195:0:7935:0:(ldlm_resource.c:1794:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0x0 (ffff880124a27400) refcount = 2 00010000:00010000:2.0:1713302735.114199:0:7935:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-lustre-MDT0000_UUID lock: ffff8801218dc000/0x26d73031979ad5df lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 3 type: IBT flags: 0x50210000000000 pid: 7935 initiator: MDT0 00010000:00000001:2.0:1713302735.114203:0:7935:0:(ldlm_lock.c:1111:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1713302735.114207:0:7935:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713302735.114209:0:7935:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713302735.114210:0:7935:0:(ldlm_lock.c:1174:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1713302735.114211:0:7935:0:(ldlm_inodebits.c:455:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302735.114213:0:7935:0:(ldlm_lock.c:1795:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713302735.114214:0:7935:0:(ldlm_lock.c:1979:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1713302735.114217:0:7935:0:(ldlm_request.c:281:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1713302735.114218:0:7935:0:(ldlm_request.c:290:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713302735.114220:0:7935:0:(ldlm_request.c:538:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: ffff8801218dc000/0x26d73031979ad5df lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 3 type: IBT flags: 0x40210000000000 pid: 7935 initiator: MDT0 00010000:00000001:2.0:1713302735.114224:0:7935:0:(ldlm_request.c:539:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1713302735.114226:0:7935:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302735.114227:0:7935:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713302735.114228:0:7935:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302735.114229:0:7935:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302735.114230:0:7935:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc000 refcount=3 00000020:00000001:2.0:1713302735.114231:0:7935:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172123648 : -131936537427968 : ffff8801218dc000) 00010000:00000001:2.0:1713302735.114233:0:7935:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172123648 : -131936537427968 : ffff8801218dc000) 00010000:00000001:2.0:1713302735.114234:0:7935:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302735.114235:0:7935:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1713302735.114236:0:7935:0:(mdt_handler.c:4063:mdt_object_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302735.114239:0:7935:0:(mdt_handler.c:1396:mdt_getattr_internal()) Process entered 00000004:00000001:2.0:1713302735.114242:0:7935:0:(mdt_handler.c:1274:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1713302735.114244:0:7935:0:(mdd_object.c:378:mdd_attr_get()) Process entered 00000004:00000001:2.0:1713302735.114312:0:7935:0:(mdd_object.c:384:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302735.114315:0:7935:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713302735.114319:0:7935:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713302735.114321:0:7935:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302735.114325:0:7935:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713302735.114327:0:7935:0:(lod_object.c:1572:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713302735.114329:0:7935:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713302735.114331:0:7935:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713302735.114332:0:7935:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713302735.114333:0:7935:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302735.114335:0:7935:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=48 : 48 : 30) 00000004:00000001:2.0:1713302735.114337:0:7935:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=48 : 48 : 30) 00000004:00000001:2.0:1713302735.114338:0:7935:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=48 : 48 : 30) 00000004:00000002:2.0:1713302735.114340:0:7935:0:(mdt_handler.c:1361:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x101 ma_lmm= (null) 00000004:00000001:2.0:1713302735.114342:0:7935:0:(mdt_handler.c:1362:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302735.114344:0:7935:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302735.114345:0:7935:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302735.114347:0:7935:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302735.114348:0:7935:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713302735.114349:0:7935:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302735.114350:0:7935:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=500 : 500 : 1f4) 00000001:00000001:2.0:1713302735.114351:0:7935:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713302735.114352:0:7935:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1713302735.114354:0:7935:0:(mdt_handler.c:893:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: nlink=140, mode=40777, valid=0x1100000000002f8f 00000004:00200000:2.0:1713302735.114356:0:7935:0:(mdt_handler.c:938:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: returning size 306688 00000004:00200000:2.0:1713302735.114359:0:7935:0:(mdt_handler.c:1570:mdt_getattr_internal()) dirent count 203 stripe count 1 MDT count 1 00000004:00000002:2.0:1713302735.114361:0:7935:0:(mdt_handler.c:1627:mdt_getattr_internal()) changing the max MD size to 240 00000001:00000001:2.0:1713302735.114362:0:7935:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713302735.114363:0:7935:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302735.114365:0:7935:0:(mdt_handler.c:722:mdt_pack_acl2body()) Process entered 00000004:00000001:2.0:1713302735.114367:0:7935:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713302735.114368:0:7935:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713302735.114369:0:7935:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713302735.114370:0:7935:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713302735.114372:0:7935:0:(lod_object.c:1629:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713302735.114374:0:7935:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713302735.114375:0:7935:0:(mdt_handler.c:796:mdt_pack_acl2body()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302735.114380:0:7935:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713302735.114385:0:7935:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302735.114387:0:7935:0:(mdt_handler.c:1648:mdt_getattr_internal()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713302735.114389:0:7935:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302735.114391:0:7935:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302735.114392:0:7935:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc000 refcount=3 00000020:00000001:2.0:1713302735.114394:0:7935:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172123648 : -131936537427968 : ffff8801218dc000) 00010000:00000001:2.0:1713302735.114396:0:7935:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172123648 : -131936537427968 : ffff8801218dc000) 00000004:00010000:2.0:1713302735.114398:0:7935:0:(mdt_handler.c:2451:mdt_getattr_name_lock()) ### Returning lock to client ns: mdt-lustre-MDT0000_UUID lock: ffff8801218dc000/0x26d73031979ad5df lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 3 type: IBT flags: 0x40210000000000 pid: 7935 initiator: MDT0 00010000:00000001:2.0:1713302735.114402:0:7935:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302735.114403:0:7935:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1713302735.114404:0:7935:0:(mdt_handler.c:2492:mdt_getattr_name_lock()) Process leaving 00000004:00000001:2.0:1713302735.114405:0:7935:0:(mdt_internal.h:703:mdt_object_put()) Process entered 00000004:00000001:2.0:1713302735.114407:0:7935:0:(mdt_internal.h:705:mdt_object_put()) Process leaving 00010000:00000001:2.0:1713302735.114408:0:7935:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713302735.114409:0:7935:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713302735.114410:0:7935:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8801218dc000 refcount=3 00000020:00000001:2.0:1713302735.114411:0:7935:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137172123648 : -131936537427968 : ffff8801218dc000) 00010000:00000001:2.0:1713302735.114413:0:7935:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137172123648 : -131936537427968 : ffff8801218dc000) 00000004:00000040:2.0:1713302735.114415:0:7935:0:(mdt_handler.c:4679:mdt_intent_lock_replace()) lock GETting export ffff88012e287800 : new locks_count 13 00000020:00000040:2.0:1713302735.114417:0:7935:0:(genops.c:895:class_export_get()) GET export ffff88012e287800 refcount=20 00010000:00000001:2.0:1713302735.114419:0:7935:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302735.114420:0:7935:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1713302735.114421:0:7935:0:(mdt_handler.c:4696:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1713302735.114423:0:7935:0:(mdt_handler.c:4855:mdt_intent_getattr()) Process leaving 02000000:00000001:2.0:1713302735.114424:0:7935:0:(upcall_cache.c:393:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1713302735.114426:0:7935:0:(upcall_cache.c:404:upcall_cache_put_entry()) Process leaving 00000004:00000001:2.0:1713302735.114427:0:7935:0:(mdt_handler.c:960:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1713302735.114428:0:7935:0:(mdt_handler.c:964:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1713302735.114429:0:7935:0:(mdt_lib.c:811:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1713302735.114431:0:7935:0:(mdt_lib.c:831:mdt_fix_reply()) Shrink to md_size = 48 cookie/acl_size = 0 00000004:00000001:2.0:1713302735.114434:0:7935:0:(mdt_lib.c:954:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713302735.114436:0:7935:0:(mdt_handler.c:5192:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1713302735.114437:0:7935:0:(mdt_internal.h:703:mdt_object_put()) Process entered 00000004:00000001:2.0:1713302735.114438:0:7935:0:(mdt_internal.h:705:mdt_object_put()) Process leaving 00000004:00000001:2.0:1713302735.114440:0:7935:0:(mdt_handler.c:5297:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:2.0:1713302735.114442:0:7935:0:(ldlm_lock.c:416:ldlm_lock_destroy()) Process entered 00010000:00000001:2.0:1713302735.114443:0:7935:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1713302735.114445:0:7935:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302735.114446:0:7935:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713302735.114447:0:7935:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:2.0:1713302735.114448:0:7935:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713302735.114450:0:7935:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff8801218dc6c0 with handle 0x26d73031979ad5d8 from hash 00010000:00000001:2.0:1713302735.114452:0:7935:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1713302735.114453:0:7935:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302735.114453:0:7935:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713302735.114455:0:7935:0:(ldlm_lock.c:426:ldlm_lock_destroy()) Process leaving 00010000:00000001:2.0:1713302735.114455:0:7935:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1713302735.114459:0:7935:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: ffff8801218dc6c0/0x26d73031979ad5d8 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT gid 0 flags: 0x44000000000000 nid: 192.168.202.46@tcp remote: 0xccd86daccb5ea5de expref: 20 pid: 7935 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1713302735.114464:0:7935:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff88012e287800 : new locks_count 12 00000020:00000040:2.0:1713302735.114466:0:7935:0:(genops.c:906:class_export_put()) PUTting export ffff88012e287800 : new refcount 19 00010000:00000010:2.0:1713302735.114468:0:7935:0:(ldlm_lock.c:239:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at ffff88006acda100. 00010000:00000001:2.0:1713302735.114482:0:7935:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713302735.114484:0:7935:0:(ldlm_lock.c:1840:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713302735.114487:0:7935:0:(ldlm_lockd.c:1540:ldlm_handle_enqueue()) Process leaving 00010000:00010000:2.0:1713302735.114490:0:7935:0:(ldlm_lockd.c:1559:ldlm_handle_enqueue()) ### server-side enqueue handler, sending reply (err=0, rc=0) ns: mdt-lustre-MDT0000_UUID lock: ffff8801218dc000/0x26d73031979ad5df lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 2 type: IBT gid 0 flags: 0x40200000000000 nid: 192.168.202.46@tcp remote: 0xccd86daccb5ea5de expref: 19 pid: 7935 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1713302735.114495:0:7935:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1713302735.114497:0:7935:0:(ldlm_inodebits.c:80:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:2.0:1713302735.114498:0:7935:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000007:0x1:0x0].0x0 (ffff880124a27400) 00010000:00010000:2.0:1713302735.114500:0:7935:0:(ldlm_inodebits.c:96:ldlm_reprocess_inodebits_queue()) Hint 13 00010000:00000001:2.0:1713302735.114502:0:7935:0:(ldlm_inodebits.c:143:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713302735.114503:0:7935:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713302735.114505:0:7935:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1713302735.114506:0:7935:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713302735.114506:0:7935:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00010000:2.0:1713302735.114508:0:7935:0:(ldlm_lockd.c:1637:ldlm_handle_enqueue()) ### server-side enqueue handler END (lock ffff8801218dc000, rc 0) 00000020:00000001:2.0:1713302735.114510:0:7935:0:(tgt_handler.c:1465:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713302735.114513:0:7935:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 38654726853, transno 0, xid 1796523234540544 00010000:00000001:2.0:1713302735.114515:0:7935:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713302735.114519:0:7935:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c81c700 x1796523234540544/t0(0) o101->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:121/0 lens 576/688 e 0 to 0 dl 1713302746 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00010000:00000001:2.0:1713302735.114526:0:7935:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302735.114527:0:7935:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302735.114531:0:7935:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b406f5e8 time=46 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302735.114534:0:7935:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713302735.114537:0:7935:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302735.114538:0:7935:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302735.114540:0:7935:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713302735.114542:0:7935:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.114544:0:7935:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713302735.114546:0:7935:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:2.0:1713302735.114549:0:7935:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6110. 00000100:00000200:2.0:1713302735.114554:0:7935:0:(niobuf.c:87:ptl_send_buf()) Sending 688 bytes to portal 10, xid 1796523234540544, offset 224 00000400:00000200:2.0:1713302735.114557:0:7935:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:2.0:1713302735.114564:0:7935:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:2.0:1713302735.114570:0:7935:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524675:524675:256:4294967295] 192.168.202.46@tcp LPNI seq info [524675:524675:8:4294967295] 00000400:00000200:2.0:1713302735.114577:0:7935:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:2.0:1713302735.114581:0:7935:0:(socklnd_cb.c:1007:ksocknal_send()) sending 688 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302735.114586:0:7935:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880098e0b800. 00000800:00000200:2.0:1713302735.114590:0:7935:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:2.0:1713302735.114596:0:7935:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302735.114599:0:7935:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880098e0b800 type 1, nob 784 niov 1 nkiov 1 00000100:00000001:2.0:1713302735.114612:0:7935:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302735.114614:0:7935:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:2.0:1713302735.114616:0:7935:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302735.114617:0:7935:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302735.114619:0:7935:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713302735.114622:0:7935:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c81c700 x1796523234540544/t0(0) o101->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:121/0 lens 576/688 e 0 to 0 dl 1713302746 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00000100:00100000:2.0:1713302735.114630:0:7935:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c81c700 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:10e7d803-3db3-41e3-b518-22b4639c35de+19:13140:x1796523234540544:12345-192.168.202.46@tcp:101:checkstat.0 Request processed in 675us (853us total) trans 0 rc 0/0 00000100:00100000:2.0:1713302735.114636:0:7935:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 25079 00000100:00000040:2.0:1713302735.114638:0:7935:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012e287800 : new rpc_count 0 00000100:00000001:2.0:1713302735.114640:0:7935:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713302735.114641:0:7935:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713302735.114644:0:7935:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda900. 00000020:00000010:2.0:1713302735.114646:0:7935:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d960. 00000020:00000010:2.0:1713302735.114649:0:7935:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132801c00. 00000020:00000040:2.0:1713302735.114652:0:7935:0:(genops.c:906:class_export_put()) PUTting export ffff88012e287800 : new refcount 18 00000100:00000001:2.0:1713302735.114655:0:7935:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302735.114677:0:15244:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302735.114680:0:15244:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098e0b800. 00000400:00000200:0.0:1713302735.114684:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302735.114687:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302735.114690:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6110 00000400:00000010:0.0:1713302735.114692:0:15244:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6110. 00000100:00000001:0.0:1713302735.114696:0:15244:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302735.114697:0:15244:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713302735.115336:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.115341:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302735.115343:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.115345:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302735.115350:0:15246:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302735.115356:0:15246:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 328 into portal 28 MB=0x661eda939bc40 00000400:00000200:0.0:1713302735.115361:0:15246:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 328/328 into md 0x2694f9 [8] + 4400 00000800:00000001:0.0:1713302735.115364:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.115372:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302735.115375:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302735.115378:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302735.115382:0:15246:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302735.115383:0:15246:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302735.115386:0:15246:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c81ca80. 00000100:00000040:0.0:1713302735.115388:0:15246:0:(events.c:356:request_in_callback()) incoming req@ffff88007c81ca80 x1796523234540608 msgsize 328 00000100:00100000:0.0:1713302735.115391:0:15246:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302735.115404:0:15246:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302735.115407:0:15246:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.115409:0:15246:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302735.115431:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302735.115433:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234540608 02000000:00000001:1.0:1713302735.115435:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302735.115436:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302735.115437:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302735.115438:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302735.115440:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234540608 00000020:00000001:1.0:1713302735.115441:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713302735.115442:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000001:1.0:1713302735.115443:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713302735.115444:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=5 00000020:00000001:1.0:1713302735.115446:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:1.0:1713302735.115447:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:1.0:1713302735.115449:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302735.115450:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713302735.115452:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800806de800. 00000020:00000010:1.0:1713302735.115454:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302735.115456:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000040:1.0:1713302735.115460:0:10016:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713302735.115462:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302735.115463:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302735.115465:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.115468:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.115482:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302735.115487:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302735.115488:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302735.115492:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 59310 00000100:00000040:1.0:1713302735.115494:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:1.0:1713302735.115495:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134403099264 : -131939306452352 : ffff88007c81ca80) 00000100:00000040:1.0:1713302735.115499:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c81ca80 x1796523234540608/t0(0) o101->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:121/0 lens 328/0 e 0 to 0 dl 1713302746 ref 1 fl New:/200/ffffffff rc 0/-1 job:'checkstat.0' uid:0 gid:0 00000100:00000001:1.0:1713302735.115506:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302735.115507:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713302735.115509:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c81ca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+5:15994:x1796523234540608:12345-192.168.202.46@tcp:101:checkstat.0 00000100:00000200:1.0:1713302735.115512:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234540608 00000020:00000001:1.0:1713302735.115514:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713302735.115515:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302735.115516:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302735.115518:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302735.115520:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108262368 : -1601289248 : ffffffffa08e43e0) 00000020:00000001:1.0:1713302735.115521:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302735.115523:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302735.115525:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302735.115526:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302735.115528:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302735.115529:0:10016:0:(tgt_handler.c:1440:tgt_enqueue()) Process entered 00010000:00000001:1.0:1713302735.115530:0:10016:0:(ldlm_lockd.c:1315:ldlm_handle_enqueue()) Process entered 00010000:00010000:1.0:1713302735.115531:0:10016:0:(ldlm_lockd.c:1317:ldlm_handle_enqueue()) ### server-side enqueue handler START 00010000:00000001:1.0:1713302735.115532:0:10016:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00000001:1.0:1713302735.115533:0:10016:0:(ldlm_lockd.c:1779:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713302735.115537:0:10016:0:(ldlm_lock.c:1719:ldlm_lock_create()) Process entered 00010000:00000010:1.0:1713302735.115541:0:10016:0:(ldlm_resource.c:1434:ldlm_resource_new()) slab-alloced 'res': 240 at ffff880066b66a00. 00010000:00000010:1.0:1713302735.115544:0:10016:0:(ldlm_resource.c:1395:ldlm_resource_extent_new()) slab-alloced 'res->lr_itree': 144 at ffff880073e67cc0. 00010000:00000001:1.0:1713302735.115547:0:10016:0:(ldlm_lock.c:458:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1713302735.115549:0:10016:0:(ldlm_lock.c:463:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff88006ad48d80. 00000020:00000001:1.0:1713302735.115551:0:10016:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:1.0:1713302735.115553:0:10016:0:(lustre_handles.c:97:class_handle_hash()) added object ffff88006ad48d80 with handle 0x26d73031979ad5e6 to hash 00000020:00000001:1.0:1713302735.115554:0:10016:0:(lustre_handles.c:98:class_handle_hash()) Process leaving 00010000:00000001:1.0:1713302735.115555:0:10016:0:(ldlm_lock.c:501:ldlm_lock_new()) Process leaving (rc=18446612134106533248 : -131939603018368 : ffff88006ad48d80) 00010000:00000001:1.0:1713302735.115556:0:10016:0:(ldlm_extent.c:959:ldlm_interval_alloc()) Process entered 00010000:00000010:1.0:1713302735.115558:0:10016:0:(ldlm_extent.c:963:ldlm_interval_alloc()) slab-alloced 'node': 72 at ffff88012b859600. 00010000:00000001:1.0:1713302735.115559:0:10016:0:(ldlm_extent.c:969:ldlm_interval_alloc()) Process leaving (rc=18446612137339360768 : -131936370190848 : ffff88012b859600) 00010000:00000001:1.0:1713302735.115560:0:10016:0:(ldlm_lock.c:1767:ldlm_lock_create()) Process leaving (rc=18446612134106533248 : -131939603018368 : ffff88006ad48d80) 00010000:00010000:1.0:1713302735.115562:0:10016:0:(ldlm_lockd.c:1389:ldlm_handle_enqueue()) ### server-side enqueue handler, new lock created ns: filter-lustre-OST0000_UUID lock: ffff88006ad48d80/0x26d73031979ad5e6 lrc: 2/0,0 mode: --/PR res: [0x240000bd1:0xda2a:0x0].0x0 rrc: 2 type: EXT [0->0] (req 0->0) gid 0 flags: 0x40000000000000 nid: local remote: 0xccd86daccb5ea5e5 expref: -99 pid: 10016 timeout: 0 lvb_type: 0 00002000:00000001:1.0:1713302735.115569:0:10016:0:(ofd_lvb.c:106:ofd_lvbo_init()) Process entered 00002000:00000010:1.0:1713302735.115573:0:10016:0:(ofd_lvb.c:123:ofd_lvbo_init()) kmalloced '(lvb)': 56 at ffff88011d9c75c0. 00002000:00000001:1.0:1713302735.115575:0:10016:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713302735.115577:0:10016:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713302735.115581:0:10016:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134458417912 : -131939251133704 : ffff88007fcde2f8) 00002000:00000001:1.0:1713302735.115583:0:10016:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134458417824 : -131939251133792 : ffff88007fcde2a0) 00002000:00000001:1.0:1713302735.115585:0:10016:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713302735.115590:0:10016:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00010000:1.0:1713302735.115592:0:10016:0:(ofd_lvb.c:170:ofd_lvbo_init()) res: [0x240000bd1:0xda2a:0x0] initial LVB size: 1048576000, mtime: 0x0, atime: 0x0, ctime: 0x0, blocks: 0x3 00002000:00000001:1.0:1713302735.115594:0:10016:0:(ofd_lvb.c:174:ofd_lvbo_init()) Process leaving 00000020:00000002:1.0:1713302735.115595:0:10016:0:(lu_object.c:226:lu_object_put()) Add ffff88007fcde2f8/ffff88007fcde2a0 to site lru. bkt: ffff88008577d490 00010000:00000040:1.0:1713302735.115598:0:10016:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue()) lock GETting export ffff88012b6f0000 : new locks_count 1 00000020:00000040:1.0:1713302735.115599:0:10016:0:(genops.c:895:class_export_get()) GET export ffff88012b6f0000 refcount=6 00010000:00000001:1.0:1713302735.115603:0:10016:0:(ldlm_lock.c:1822:ldlm_lock_enqueue()) Process entered 00002000:00000001:1.0:1713302735.115605:0:10016:0:(ofd_dlm.c:234:ofd_intent_policy()) Process entered 00000100:00000001:1.0:1713302735.115607:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713302735.115608:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713302735.115611:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 696 at ffff8801217c5000. 02000000:00000001:1.0:1713302735.115612:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.115614:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713302735.115616:0:10016:0:(ldlm_extent.c:779:ldlm_process_extent_lock()) Process entered 00010000:00000001:1.0:1713302735.115618:0:10016:0:(ldlm_extent.c:408:ldlm_extent_compat_queue()) Process entered 00010000:00010000:1.0:1713302735.115620:0:10016:0:(ldlm_extent.c:329:ldlm_check_contention()) contended locks = 0 00010000:00000001:1.0:1713302735.115621:0:10016:0:(ldlm_extent.c:655:ldlm_extent_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302735.115623:0:10016:0:(ldlm_extent.c:408:ldlm_extent_compat_queue()) Process entered 00010000:00010000:1.0:1713302735.115624:0:10016:0:(ldlm_extent.c:329:ldlm_check_contention()) contended locks = 0 00010000:00000001:1.0:1713302735.115625:0:10016:0:(ldlm_extent.c:655:ldlm_extent_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302735.115627:0:10016:0:(ldlm_lock.c:1142:ldlm_grant_lock()) Process entered 00000001:00000001:1.0:1713302735.115629:0:10016:0:(interval_tree.c:380:interval_insert()) Process entered 00000001:00000001:1.0:1713302735.115630:0:10016:0:(interval_tree.c:323:interval_insert_color()) Process entered 00000001:00000001:1.0:1713302735.115631:0:10016:0:(interval_tree.c:372:interval_insert_color()) Process leaving 00000001:00000001:1.0:1713302735.115632:0:10016:0:(interval_tree.c:408:interval_insert()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1713302735.115635:0:10016:0:(ldlm_resource.c:1668:ldlm_resource_add_lock()) ### About to add this lock ns: filter-lustre-OST0000_UUID lock: ffff88006ad48d80/0x26d73031979ad5e6 lrc: 3/0,0 mode: PR/PR res: [0x240000bd1:0xda2a:0x0].0x0 rrc: 2 type: EXT [0->18446744073709551615] (req 0->18446744073709551615) gid 0 flags: 0x40000000000000 nid: 192.168.202.46@tcp remote: 0xccd86daccb5ea5e5 expref: 6 pid: 10016 timeout: 0 lvb_type: 1 00010000:00000040:1.0:1713302735.115639:0:10016:0:(ldlm_resource.c:1794:ldlm_resource_dump()) --- Resource: [0x240000bd1:0xda2a:0x0].0x0 (ffff880066b66a00) refcount = 1 00010000:00000040:1.0:1713302735.115641:0:10016:0:(ldlm_resource.c:1797:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:1.0:1713302735.115642:0:10016:0:(ldlm_resource.c:1800:ldlm_resource_dump()) ### ### ns: filter-lustre-OST0000_UUID lock: ffff88006ad48d80/0x26d73031979ad5e6 lrc: 3/0,0 mode: PR/PR res: [0x240000bd1:0xda2a:0x0].0x0 rrc: 2 type: EXT [0->18446744073709551615] (req 0->18446744073709551615) gid 0 flags: 0x40000000000000 nid: 192.168.202.46@tcp remote: 0xccd86daccb5ea5e5 expref: 6 pid: 10016 timeout: 0 lvb_type: 1 00010000:00000001:1.0:1713302735.115647:0:10016:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1713302735.115648:0:10016:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713302735.115648:0:10016:0:(ldlm_lock.c:1174:ldlm_grant_lock()) Process leaving 00010000:00000001:1.0:1713302735.115649:0:10016:0:(ldlm_extent.c:809:ldlm_process_extent_lock()) Process leaving (rc=1 : 1 : 1) 00002000:00000001:1.0:1713302735.115650:0:10016:0:(ofd_dlm.c:296:ofd_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:1.0:1713302735.115651:0:10016:0:(ldlm_lock.c:1840:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713302735.115653:0:10016:0:(ldlm_lockd.c:1540:ldlm_handle_enqueue()) Process leaving 00010000:00010000:1.0:1713302735.115655:0:10016:0:(ldlm_lockd.c:1559:ldlm_handle_enqueue()) ### server-side enqueue handler, sending reply (err=0, rc=0) ns: filter-lustre-OST0000_UUID lock: ffff88006ad48d80/0x26d73031979ad5e6 lrc: 3/0,0 mode: PR/PR res: [0x240000bd1:0xda2a:0x0].0x0 rrc: 2 type: EXT [0->18446744073709551615] (req 0->18446744073709551615) gid 0 flags: 0x40000000000000 nid: 192.168.202.46@tcp remote: 0xccd86daccb5ea5e5 expref: 6 pid: 10016 timeout: 0 lvb_type: 1 00010000:00000001:1.0:1713302735.115660:0:10016:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1713302735.115661:0:10016:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:1.0:1713302735.115662:0:10016:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713302735.115662:0:10016:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713302735.115663:0:10016:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000001:1.0:1713302735.115664:0:10016:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713302735.115665:0:10016:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00010000:1.0:1713302735.115666:0:10016:0:(ldlm_lockd.c:1637:ldlm_handle_enqueue()) ### server-side enqueue handler END (lock ffff88006ad48d80, rc 0) 00000020:00000001:1.0:1713302735.115667:0:10016:0:(tgt_handler.c:1465:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713302735.115668:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004838, transno 0, xid 1796523234540608 00010000:00000001:1.0:1713302735.115669:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713302735.115672:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c81ca80 x1796523234540608/t0(0) o101->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:121/0 lens 328/400 e 0 to 0 dl 1713302746 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00010000:00000001:1.0:1713302735.115675:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302735.115676:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713302735.115677:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=41 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302735.115679:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302735.115680:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302735.115681:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:1.0:1713302735.115682:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302735.115683:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.115684:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713302735.115685:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000400:00000010:1.0:1713302735.115687:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916bb0. 00000100:00000200:1.0:1713302735.115689:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 400 bytes to portal 4, xid 1796523234540608, offset 224 00000400:00000200:1.0:1713302735.115692:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302735.115695:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000400:00000200:1.0:1713302735.115698:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524676:524676:256:4294967295] 192.168.202.46@tcp LPNI seq info [524676:524676:8:4294967295] 00000400:00000200:1.0:1713302735.115702:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000800:00000200:1.0:1713302735.115705:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 400 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:1.0:1713302735.115706:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66600. 00000800:00000200:1.0:1713302735.115708:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000800:00000200:1.0:1713302735.115711:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:1.0:1713302735.115713:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 1, nob 496 niov 1 nkiov 1 00000100:00000001:1.0:1713302735.115735:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302735.115737:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:1.0:1713302735.115738:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302735.115739:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302735.115740:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713302735.115742:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c81ca80 x1796523234540608/t0(0) o101->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:121/0 lens 328/400 e 0 to 0 dl 1713302746 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00000100:00100000:1.0:1713302735.115747:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c81ca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+6:15994:x1796523234540608:12345-192.168.202.46@tcp:101:checkstat.0 Request processed in 241us (358us total) trans 0 rc 0/0 00000100:00100000:1.0:1713302735.115751:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 59310 00000100:00000040:1.0:1713302735.115752:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:1.0:1713302735.115753:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302735.115754:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302735.115756:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859480. 00000020:00000010:1.0:1713302735.115757:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000020:00000010:1.0:1713302735.115760:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800806de800. 00000020:00000040:1.0:1713302735.115762:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 5 00000100:00000001:1.0:1713302735.115763:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713302735.115783:0:15245:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713302735.115787:0:15245:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66600. 00000400:00000200:0.0:1713302735.115790:0:15245:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302735.115795:0:15245:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302735.115797:0:15245:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916bb0 00000400:00000010:0.0:1713302735.115799:0:15245:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916bb0. 00000100:00000001:0.0:1713302735.115801:0:15245:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302735.115802:0:15245:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000010:1.1:1713302735.117356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801218dc6c0. 00080000:00000001:2.0:1713302735.245843:0:8185:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713302735.245853:0:8185:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302735.245857:0:8185:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302735.245867:0:8185:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713302735.245873:0:8185:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302735.245875:0:8185:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302735.245880:0:8185:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713302735.245886:0:8185:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302735.245888:0:8185:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302735.248702:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713302735.248710:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302735.248714:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302735.248788:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713302735.248794:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302735.248797:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302735.248801:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713302735.248806:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302735.248808:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302735.366085:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713302735.366094:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302735.366097:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302735.366146:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713302735.366154:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302735.366156:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302735.366161:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713302735.366166:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302735.366168:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302735.597357:0:12824:0:(pinger.c:252:ptlrpc_pinger_process_import()) 89d3a097-15e4-4311-b06f-5f2d5d41a531->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:3.0:1713302735.597364:0:12824:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:3.0:1713302735.597369:0:12824:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007685bb80. 00000020:00000040:3.0:1713302735.597373:0:12824:0:(genops.c:1127:class_import_get()) import ffff8800886d8000 refcount=4 obd=MGC192.168.202.146@tcp 00000100:00000001:3.0:1713302735.597376:0:12824:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:3.0:1713302735.597379:0:12824:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:3.0:1713302735.597382:0:12824:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713302735.597387:0:12824:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801235b8300. 00000100:00000001:3.0:1713302735.597392:0:12824:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302735.597399:0:12824:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging 89d3a097-15e4-4311-b06f-5f2d5d41a531->MGS req@ffff88007685bb80 x1796523191944768/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:3.0:1713302735.597404:0:12824:0:(jobid.c:927:lustre_get_jobid()) Process entered 00000100:00000001:3.0:1713302735.597406:0:12824:0:(jobid.c:967:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302735.597410:0:12824:0:(ptlrpcd.c:301:ptlrpcd_add_req()) @@@ add req [ffff88007685bb80] to pc [ptlrpcd_00_01+1] req@ffff88007685bb80 x1796523191944768/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302735.597430:0:12824:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302735.597432:0:12824:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:3.0:1713302735.597434:0:12824:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:3.0:1713302735.597435:0:12824:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007685b480. 00000020:00000040:3.0:1713302735.597436:0:12824:0:(genops.c:1127:class_import_get()) import ffff880090a8a800 refcount=3 obd=lustre-MDT0000-lwp-OST0001 00000100:00000001:3.0:1713302735.597437:0:12824:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:3.0:1713302735.597438:0:12824:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:3.0:1713302735.597438:0:12824:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713302735.597440:0:12824:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801235b8000. 00000100:00000001:3.0:1713302735.597441:0:12824:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302735.597442:0:12824:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID req@ffff88007685b480 x1796523191944832/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713302735.597442:0:15252:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713302735.597446:0:12824:0:(jobid.c:927:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713302735.597446:0:15252:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713302735.597447:0:12824:0:(jobid.c:967:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302735.597448:0:12824:0:(ptlrpcd.c:301:ptlrpcd_add_req()) @@@ add req [ffff88007685b480] to pc [ptlrpcd_00_02+2] req@ffff88007685b480 x1796523191944832/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302735.597449:0:15252:0:(client.c:1668:ptlrpc_send_new_req()) Process entered 00000100:00000040:2.0:1713302735.597454:0:15252:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88007685bb80 x1796523191944768/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302735.597461:0:15252:0:(client.c:1262:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1713302735.597463:0:15252:0:(client.c:1320:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.597464:0:15251:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713302735.597465:0:12824:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302735.597466:0:15252:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000040:3.0:1713302735.597467:0:12824:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1713302735.597467:0:15251:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302735.597468:0:15252:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.597469:0:12824:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00100000:2.0:1713302735.597470:0:15252:0:(client.c:1774:ptlrpc_send_new_req()) Sending RPC req@ffff88007685bb80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:89d3a097-15e4-4311-b06f-5f2d5d41a531:15252:1796523191944768:0@lo:400:kworker.0 00000100:00000010:3.0:1713302735.597471:0:12824:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007685b800. 00000100:00000001:1.0:1713302735.597472:0:15254:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000020:00000040:3.0:1713302735.597473:0:12824:0:(genops.c:1127:class_import_get()) import ffff88008b1dd800 refcount=3 obd=lustre-MDT0000-lwp-OST0000 00000100:00000001:2.0:1713302735.597473:0:15252:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:3.0:1713302735.597474:0:12824:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:3.0:1713302735.597475:0:12824:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:3.0:1713302735.597477:0:12824:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302735.597477:0:15252:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1713302735.597478:0:15252:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302735.597478:0:15254:0:(ptlrpcd.c:415:ptlrpcd_check()) transfer 1 async RPCs [2->3] 00000100:00000001:0.0:1713302735.597478:0:15253:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 02000000:00000010:3.0:1713302735.597479:0:12824:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801235b8a00. 00000100:00000001:1.0:1713302735.597479:0:15254:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713302735.597480:0:15252:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1713302735.597480:0:15253:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.597482:0:12824:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713302735.597483:0:15252:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880132801c00. 00000100:00000040:3.0:1713302735.597485:0:12824:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID req@ffff88007685b800 x1796523191944896/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 02000000:00000001:2.0:1713302735.597485:0:15252:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.597487:0:15254:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713302735.597488:0:15254:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:2.0:1713302735.597489:0:15252:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88007fe1e9f8. 00000100:00000001:3.0:1713302735.597490:0:12824:0:(jobid.c:927:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713302735.597490:0:15254:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713302735.597491:0:12824:0:(jobid.c:967:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.597491:0:15254:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713302735.597492:0:15254:0:(client.c:1668:ptlrpc_send_new_req()) Process entered 00000100:00000040:3.0:1713302735.597494:0:12824:0:(ptlrpcd.c:301:ptlrpcd_add_req()) @@@ add req [ffff88007685b800] to pc [ptlrpcd_00_03+3] req@ffff88007685b800 x1796523191944896/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:2.0:1713302735.597494:0:15252:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6330. 00000100:00000040:1.0:1713302735.597499:0:15254:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88007685b480 x1796523191944832/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:2.0:1713302735.597500:0:15252:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796523191944768, portal 25 00000100:00000001:2.0:1713302735.597502:0:15252:0:(client.c:3120:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1713302735.597503:0:15252:0:(client.c:3122:ptlrpc_request_addref()) Process leaving (rc=18446612134302694272 : -131939406857344 : ffff88007685bb80) 00000100:00000040:2.0:1713302735.597507:0:15252:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88007685bb80 x1796523191944768/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302751 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302735.597508:0:12824:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302735.597510:0:12824:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713302735.597510:0:15254:0:(client.c:1262:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1713302735.597511:0:15254:0:(client.c:1320:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.597512:0:12824:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000001:2.0:1713302735.597513:0:15252:0:(niobuf.c:56:ptl_send_buf()) Process entered 02000000:00000001:1.0:1713302735.597513:0:15254:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000010:3.0:1713302735.597515:0:12824:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006bccd880. 00000100:00000040:2.0:1713302735.597515:0:15252:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 02000000:00000001:1.0:1713302735.597516:0:15254:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302735.597517:0:12824:0:(genops.c:1127:class_import_get()) import ffff880082f03000 refcount=3 obd=lustre-OST0000-osc-MDT0000 00000400:00000010:2.0:1713302735.597517:0:15252:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6f68. 00000100:00100000:1.0:1713302735.597518:0:15254:0:(client.c:1774:ptlrpc_send_new_req()) Sending RPC req@ffff88007685b480 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-OST0001_UUID:15254:1796523191944832:0@lo:400:kworker.0 00000100:00000001:0.0:1713302735.597518:0:15253:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713302735.597519:0:12824:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 00000100:00000200:2.0:1713302735.597519:0:15252:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1796523191944768, offset 0 00000100:00100000:0.0:1713302735.597519:0:15253:0:(ptlrpcd.c:415:ptlrpcd_check()) transfer 1 async RPCs [3->2] 02000000:00000001:3.0:1713302735.597520:0:12824:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:1.0:1713302735.597520:0:15254:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:0.0:1713302735.597520:0:15253:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:3.0:1713302735.597521:0:12824:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302735.597522:0:15254:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000010:3.0:1713302735.597524:0:12824:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801235b8500. 00000400:00000200:2.0:1713302735.597524:0:15252:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 02000000:00000001:1.0:1713302735.597524:0:15254:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302735.597525:0:15254:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1713302735.597526:0:12824:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.597526:0:15253:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 02000000:00000010:1.0:1713302735.597527:0:15254:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff8800806dfc00. 00000100:00000001:0.0:1713302735.597527:0:15253:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302735.597528:0:15253:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713302735.597528:0:15253:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000040:3.0:1713302735.597529:0:12824:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID req@ffff88006bccd880 x1796523191944960/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 02000000:00000001:1.0:1713302735.597529:0:15254:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.597529:0:15253:0:(client.c:1668:ptlrpc_send_new_req()) Process entered 00000400:00000010:1.0:1713302735.597532:0:15254:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88012241c1b8. 00000400:00000200:2.0:1713302735.597533:0:15252:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000040:0.0:1713302735.597533:0:15253:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88007685b800 x1796523191944896/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302735.597534:0:12824:0:(jobid.c:927:lustre_get_jobid()) Process entered 00000100:00000001:3.0:1713302735.597536:0:12824:0:(jobid.c:967:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713302735.597538:0:15254:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800849162a8. 00000100:00000001:0.0:1713302735.597538:0:15253:0:(client.c:1262:ptlrpc_import_delay_req()) Process entered 00000100:00000040:3.0:1713302735.597539:0:12824:0:(ptlrpcd.c:301:ptlrpcd_add_req()) @@@ add req [ffff88006bccd880] to pc [ptlrpcd_00_00+0] req@ffff88006bccd880 x1796523191944960/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:2.0:1713302735.597540:0:15252:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 26 MB=0x661eda6afc640 00000100:00000200:1.0:1713302735.597543:0:15254:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796523191944832, portal 10 00000400:00000200:2.0:1713302735.597544:0:15252:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-0@lo of length 224/224 into md 0x27b30d [2] + 0 00000100:00000001:1.0:1713302735.597545:0:15254:0:(client.c:3120:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713302735.597545:0:15253:0:(client.c:1320:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.597546:0:12824:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713302735.597547:0:15252:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800992bde70. 00000100:00000001:1.0:1713302735.597547:0:15254:0:(client.c:3122:ptlrpc_request_addref()) Process leaving (rc=18446612134302692480 : -131939406859136 : ffff88007685b480) 02000000:00000001:0.0:1713302735.597547:0:15253:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000040:3.0:1713302735.597549:0:12824:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 02000000:00000001:0.0:1713302735.597549:0:15253:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.597551:0:12824:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000400:00000200:2.0:1713302735.597551:0:15252:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800806cd780 00000100:00000010:3.0:1713302735.597553:0:12824:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006bccf100. 00000100:00000040:1.0:1713302735.597553:0:15254:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88007685b480 x1796523191944832/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000040:3.0:1713302735.597554:0:12824:0:(genops.c:1127:class_import_get()) import ffff880082f02000 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000400:00000200:2.0:1713302735.597554:0:15252:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:0.0:1713302735.597555:0:15253:0:(client.c:1774:ptlrpc_send_new_req()) Sending RPC req@ffff88007685b800 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0000_UUID:15253:1796523191944896:0@lo:400:kworker.0 00000100:00000001:3.0:1713302735.597556:0:12824:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:3.0:1713302735.597557:0:12824:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000400:00000200:2.0:1713302735.597557:0:15252:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 02000000:00000001:3.0:1713302735.597558:0:12824:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.597558:0:15253:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000400:00000200:2.0:1713302735.597559:0:15252:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800806cd780 02000000:00000001:0.0:1713302735.597559:0:15253:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000400:00000010:2.0:1713302735.597560:0:15252:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff8800806cd780. 00000100:00000001:1.0:1713302735.597560:0:15254:0:(niobuf.c:56:ptl_send_buf()) Process entered 02000000:00000010:3.0:1713302735.597561:0:12824:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880086bf5f00. 02000000:00000001:0.0:1713302735.597561:0:15253:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302735.597562:0:15254:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 02000000:00000001:0.0:1713302735.597562:0:15253:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1713302735.597564:0:12824:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.597564:0:15252:0:(events.c:305:request_in_callback()) Process entered 00000400:00000010:1.0:1713302735.597564:0:15254:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916a18. 00000100:00000200:2.0:1713302735.597565:0:15252:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 02000000:00000010:0.0:1713302735.597565:0:15253:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880124391600. 00000100:00000040:3.0:1713302735.597566:0:12824:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID req@ffff88006bccf100 x1796523191945024/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000200:1.0:1713302735.597566:0:15254:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796523191944832, offset 0 00000100:00000040:2.0:1713302735.597567:0:15252:0:(events.c:356:request_in_callback()) incoming req@ffff8800b406c850 x1796523191944768 msgsize 224 02000000:00000001:0.0:1713302735.597567:0:15253:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302735.597569:0:15252:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:2.0:1713302735.597570:0:15252:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000400:00000010:0.0:1713302735.597570:0:15253:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800803772c0. 00000100:00000001:3.0:1713302735.597571:0:12824:0:(jobid.c:927:lustre_get_jobid()) Process entered 00000400:00000200:1.0:1713302735.597571:0:15254:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:3.0:1713302735.597572:0:12824:0:(jobid.c:967:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302735.597575:0:12824:0:(ptlrpcd.c:301:ptlrpcd_add_req()) @@@ add req [ffff88006bccf100] to pc [ptlrpcd_00_01+1] req@ffff88006bccf100 x1796523191945024/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302735.597575:0:15252:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000010:0.0:1713302735.597578:0:15253:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59b660. 00000100:00000001:3.0:1713302735.597581:0:12824:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713302735.597581:0:15252:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6f68 00000400:00000200:1.0:1713302735.597581:0:15254:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:2.0:1713302735.597582:0:15252:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6f68. 00000100:00000200:0.0:1713302735.597582:0:15253:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796523191944896, portal 10 00000100:00000040:3.0:1713302735.597583:0:12824:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1713302735.597583:0:15253:0:(client.c:3120:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713302735.597584:0:15253:0:(client.c:3122:ptlrpc_request_addref()) Process leaving (rc=18446612134302693376 : -131939406858240 : ffff88007685b800) 00000100:00000001:3.0:1713302735.597585:0:12824:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000001:2.0:1713302735.597585:0:15252:0:(events.c:53:request_out_callback()) Process entered 00000100:00000010:3.0:1713302735.597587:0:12824:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f558000. 00000100:00000200:2.0:1713302735.597587:0:15252:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88007685bb80 x1796523191944768/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302751 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000040:3.0:1713302735.597589:0:12824:0:(genops.c:1127:class_import_get()) import ffff8800ad1d5000 refcount=3 obd=lustre-MDT0000-lwp-MDT0000 00000400:00000200:1.0:1713302735.597589:0:15254:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x661eda6afc680 00000100:00000040:0.0:1713302735.597589:0:15253:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88007685b800 x1796523191944896/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302735.597590:0:12824:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:3.0:1713302735.597591:0:12824:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:2.0:1713302735.597591:0:15252:0:(client.c:2721:__ptlrpc_req_put()) Process entered 02000000:00000001:3.0:1713302735.597592:0:12824:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302735.597593:0:15252:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88007685bb80 x1796523191944768/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302751 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713302735.597594:0:15254:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e5c4d [64] + 46336 02000000:00000010:3.0:1713302735.597595:0:12824:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8800a6d23100. 00000100:00000001:0.0:1713302735.597595:0:15253:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:3.0:1713302735.597597:0:12824:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.597597:0:15252:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302735.597597:0:15253:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:2.0:1713302735.597598:0:15252:0:(events.c:87:request_out_callback()) Process leaving 00000400:00000010:0.0:1713302735.597598:0:15253:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bdd0. 00000100:00000040:3.0:1713302735.597600:0:12824:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID req@ffff88008f558000 x1796523191945088/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713302735.597600:0:15252:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713302735.597600:0:15254:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000200:0.0:1713302735.597600:0:15253:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796523191944896, offset 0 00000100:00000001:2.0:1713302735.597601:0:15252:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713302735.597602:0:15252:0:(client.c:1796:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.597604:0:15252:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713302735.597604:0:15254:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713302735.597605:0:12824:0:(jobid.c:927:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713302735.597605:0:15252:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302735.597605:0:15253:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:3.0:1713302735.597607:0:12824:0:(jobid.c:967:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.597608:0:15252:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713302735.597608:0:15254:0:(events.c:305:request_in_callback()) Process entered 00000100:00000040:3.0:1713302735.597609:0:12824:0:(ptlrpcd.c:301:ptlrpcd_add_req()) @@@ add req [ffff88008f558000] to pc [ptlrpcd_00_02+2] req@ffff88008f558000 x1796523191945088/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302735.597609:0:15252:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:2.0:1713302735.597610:0:15252:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713302735.597610:0:15252:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000200:1.0:1713302735.597610:0:15254:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000001:2.0:1713302735.597611:0:15252:0:(client.c:1668:ptlrpc_send_new_req()) Process entered 00000400:00000200:0.0:1713302735.597611:0:15253:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000040:2.0:1713302735.597613:0:15252:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88006bccf100 x1796523191945024/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000010:1.0:1713302735.597613:0:15254:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c00fb80. 00000100:00000001:3.0:1713302735.597615:0:12824:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302735.597615:0:15254:0:(events.c:356:request_in_callback()) incoming req@ffff88012c00fb80 x1796523191944832 msgsize 224 00000100:00000001:2.0:1713302735.597616:0:15252:0:(client.c:1262:ptlrpc_import_delay_req()) Process entered 00000400:00000200:0.0:1713302735.597616:0:15253:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x661eda6afc6c0 00000100:00000001:2.0:1713302735.597617:0:15252:0:(client.c:1320:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302735.597618:0:15252:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00100000:1.0:1713302735.597618:0:15254:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:3.0:1713302735.597619:0:12824:0:(pinger.c:325:ptlrpc_pinger_main()) next wakeup in 5 (8929) 02000000:00000001:2.0:1713302735.597619:0:15252:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302735.597620:0:15252:0:(client.c:1774:ptlrpc_send_new_req()) Sending RPC req@ffff88006bccf100 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:15252:1796523191945024:0@lo:400:kworker.0 00000400:00000200:0.0:1713302735.597621:0:15253:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e5c4d [64] + 46560 00000100:00000001:2.0:1713302735.597622:0:15252:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1713302735.597623:0:15252:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1713302735.597623:0:15252:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302735.597625:0:15252:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:1.0:1713302735.597625:0:15254:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713302735.597625:0:15253:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000010:2.0:1713302735.597626:0:15252:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880132801200. 02000000:00000001:2.0:1713302735.597627:0:15252:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713302735.597627:0:15253:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000010:2.0:1713302735.597629:0:15252:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88007fe1ecb8. 00000400:00000200:1.0:1713302735.597630:0:15254:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916a18 00000400:00000010:1.0:1713302735.597631:0:15254:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916a18. 00000100:00000001:1.0:1713302735.597634:0:15254:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:3.0:1713302735.597635:0:7109:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000400:00000010:2.0:1713302735.597635:0:15252:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6f68. 00000100:00000200:1.0:1713302735.597636:0:15254:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88007685b480 x1796523191944832/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302735.597636:0:15253:0:(events.c:305:request_in_callback()) Process entered 00000100:00100000:3.0:1713302735.597637:0:7109:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523191944768 00000100:00000200:2.0:1713302735.597637:0:15252:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796523191945024, portal 4 00000100:00000200:0.0:1713302735.597637:0:15253:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 02000000:00000001:3.0:1713302735.597638:0:7109:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302735.597639:0:7109:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713302735.597639:0:15252:0:(client.c:3120:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1713302735.597640:0:15252:0:(client.c:3122:ptlrpc_request_addref()) Process leaving (rc=18446612134122811648 : -131939586739968 : ffff88006bccf100) 00000100:00000001:3.0:1713302735.597641:0:7109:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1713302735.597641:0:15253:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c81ce00. 00000100:00000001:1.0:1713302735.597642:0:15254:0:(client.c:2721:__ptlrpc_req_put()) Process entered 02000000:00000001:3.0:1713302735.597643:0:7109:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302735.597643:0:15254:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88007685b480 x1796523191944832/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713302735.597643:0:15253:0:(events.c:356:request_in_callback()) incoming req@ffff88007c81ce00 x1796523191944896 msgsize 224 00000100:00000040:2.0:1713302735.597644:0:15252:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88006bccf100 x1796523191945024/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713302735.597645:0:7109:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523191944768 00000100:00100000:0.0:1713302735.597646:0:15253:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000020:00000001:3.0:1713302735.597647:0:7109:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:1.0:1713302735.597647:0:15254:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302735.597648:0:7109:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d25a2 00000100:00000001:2.0:1713302735.597648:0:15252:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:1.0:1713302735.597648:0:15254:0:(events.c:87:request_out_callback()) Process leaving 00000020:00000001:3.0:1713302735.597649:0:7109:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000040:2.0:1713302735.597650:0:15252:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:1.0:1713302735.597650:0:15254:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302735.597651:0:7109:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88009021e800 refcount=18 00000400:00000010:2.0:1713302735.597651:0:15252:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6bb0. 00000100:00000001:1.0:1713302735.597651:0:15254:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:3.0:1713302735.597652:0:7109:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134732359680 : -131938977191936 : ffff88009021e800) 00000100:00000001:1.0:1713302735.597652:0:15254:0:(client.c:1796:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.597652:0:15253:0:(events.c:392:request_in_callback()) Process leaving 00000020:00000001:3.0:1713302735.597653:0:7109:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134732359680 : -131938977191936 : ffff88009021e800) 00000100:00000200:2.0:1713302735.597653:0:15252:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796523191945024, offset 0 00000100:00000001:1.0:1713302735.597654:0:15254:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.597655:0:7109:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000400:00000200:2.0:1713302735.597656:0:15252:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00100000:1.0:1713302735.597656:0:15254:0:(ptlrpcd.c:415:ptlrpcd_check()) transfer 1 async RPCs [2->3] 00000100:00000001:1.0:1713302735.597657:0:15254:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:3.0:1713302735.597658:0:7109:0:(obd_config.c:942:class_incref()) incref MGS (ffff880087556a90) now 8 - evictor 00000400:00000200:0.0:1713302735.597658:0:15253:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59bdd0 00000100:00000001:1.0:1713302735.597659:0:15254:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000400:00000010:0.0:1713302735.597659:0:15253:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59bdd0. 00000400:00000200:2.0:1713302735.597660:0:15252:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:1.0:1713302735.597660:0:15254:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302735.597661:0:15254:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713302735.597661:0:15253:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:3.0:1713302735.597662:0:7109:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1713302735.597662:0:15254:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713302735.597662:0:15254:0:(client.c:1668:ptlrpc_send_new_req()) Process entered 00000400:00000200:2.0:1713302735.597663:0:15252:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x661eda6afc740 00000020:00000010:3.0:1713302735.597665:0:7109:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801335f6a00. 00000100:00000040:1.0:1713302735.597665:0:15254:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88008f558000 x1796523191945088/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713302735.597665:0:15253:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88007685b800 x1796523191944896/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000010:3.0:1713302735.597668:0:7109:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552800. 00000400:00000200:2.0:1713302735.597668:0:15252:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x2694f9 [8] + 4728 00000100:00000001:1.0:1713302735.597668:0:15254:0:(client.c:1262:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1713302735.597669:0:15254:0:(client.c:1320:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302735.597670:0:15254:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000020:00000010:3.0:1713302735.597671:0:7109:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0ae10. 02000000:00000001:1.0:1713302735.597671:0:15254:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.597671:0:15253:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000400:00000200:2.0:1713302735.597672:0:15252:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:3.0:1713302735.597673:0:7109:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00000100:00100000:1.0:1713302735.597674:0:15254:0:(client.c:1774:ptlrpc_send_new_req()) Sending RPC req@ffff88008f558000 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-MDT0000_UUID:15254:1796523191945088:0@lo:400:kworker.0 00000100:00000040:0.0:1713302735.597674:0:15253:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88007685b800 x1796523191944896/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302735.597675:0:7109:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000400:00000200:2.0:1713302735.597675:0:15252:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713302735.597676:0:7109:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302735.597676:0:15254:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:3.0:1713302735.597677:0:7109:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302735.597677:0:15254:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1713302735.597678:0:15254:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.597679:0:15252:0:(events.c:305:request_in_callback()) Process entered 02000000:00000001:1.0:1713302735.597679:0:15254:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1713302735.597679:0:15253:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1713302735.597680:0:15252:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000001:0.0:1713302735.597680:0:15253:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:3.0:1713302735.597681:0:7109:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713302735.597681:0:15254:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff8800806de800. 02000000:00000001:1.0:1713302735.597682:0:15254:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:2.0:1713302735.597683:0:15252:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093b8b800. 00000100:00000001:3.0:1713302735.597684:0:7109:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:1.0:1713302735.597684:0:15254:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88012241cc08. 00000100:00000001:0.0:1713302735.597684:0:15253:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302735.597685:0:15252:0:(events.c:356:request_in_callback()) incoming req@ffff880093b8b800 x1796523191945024 msgsize 224 00000100:00000001:0.0:1713302735.597685:0:15253:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:1.0:1713302735.597686:0:15254:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916a18. 00000100:00000001:0.0:1713302735.597687:0:15253:0:(client.c:1796:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302735.597688:0:15252:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000200:1.0:1713302735.597688:0:15254:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796523191945088, portal 10 00000100:00000001:3.0:1713302735.597689:0:7109:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302735.597689:0:15254:0:(client.c:3120:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713302735.597689:0:15253:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.597690:0:7109:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1713302735.597690:0:15254:0:(client.c:3122:ptlrpc_request_addref()) Process leaving (rc=18446612134718963712 : -131938990587904 : ffff88008f558000) 00000100:00000001:0.0:1713302735.597691:0:15253:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302735.597692:0:7109:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 449 00000100:00000001:0.0:1713302735.597692:0:15253:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713302735.597693:0:15253:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000040:3.0:1713302735.597694:0:7109:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88009021e800 : new rpc_count 1 00000100:00000001:2.0:1713302735.597694:0:15252:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:0.0:1713302735.597694:0:15253:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.597695:0:7109:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135334561872 : -131938374989744 : ffff8800b406c850) 00000100:00000040:1.0:1713302735.597695:0:15254:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88008f558000 x1796523191945088/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302735.597696:0:15253:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713302735.597697:0:15252:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6bb0 00000100:00000040:3.0:1713302735.597698:0:7109:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800b406c850 x1796523191944768/t0(0) o400->89d3a097-15e4-4311-b06f-5f2d5d41a531@0@lo:121/0 lens 224/0 e 0 to 0 dl 1713302746 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:2.0:1713302735.597699:0:15252:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6bb0. 00000100:00000001:1.0:1713302735.597700:0:15254:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:2.0:1713302735.597701:0:15252:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:3.0:1713302735.597702:0:7109:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000040:1.0:1713302735.597702:0:15254:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:3.0:1713302735.597703:0:7109:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000200:2.0:1713302735.597703:0:15252:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88006bccf100 x1796523191945024/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:1.0:1713302735.597703:0:15254:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916908. 00000100:00100000:3.0:1713302735.597704:0:7109:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800b406c850 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:89d3a097-15e4-4311-b06f-5f2d5d41a531+18:15252:x1796523191944768:12345-0@lo:400:kworker.0 00000100:00000200:1.0:1713302735.597705:0:15254:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796523191945088, offset 0 00000100:00000200:3.0:1713302735.597706:0:7109:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523191944768 00000100:00000001:0.0:1713302735.597706:0:15251:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713302735.597707:0:15251:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000020:00000001:3.0:1713302735.597708:0:7109:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:2.0:1713302735.597708:0:15252:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000400:00000200:1.0:1713302735.597708:0:15254:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:0.0:1713302735.597708:0:15251:0:(client.c:1668:ptlrpc_send_new_req()) Process entered 00000020:00000001:3.0:1713302735.597709:0:7109:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000040:2.0:1713302735.597710:0:15252:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88006bccf100 x1796523191945024/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713302735.597711:0:7109:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302735.597711:0:15251:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88006bccd880 x1796523191944960/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713302735.597712:0:7109:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:2.0:1713302735.597713:0:15252:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713302735.597713:0:15254:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000001:3.0:1713302735.597714:0:7109:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072119091328 : -1590460288 : ffffffffa1338080) 00000100:00000001:2.0:1713302735.597714:0:15252:0:(events.c:87:request_out_callback()) Process leaving 00000020:00000001:3.0:1713302735.597715:0:7109:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713302735.597716:0:7109:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302735.597716:0:15252:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.597716:0:15251:0:(client.c:1262:ptlrpc_import_delay_req()) Process entered 00000020:00000001:3.0:1713302735.597717:0:7109:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:2.0:1713302735.597717:0:15252:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713302735.597717:0:15251:0:(client.c:1320:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.597731:0:15252:0:(client.c:1796:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302735.597731:0:15251:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:2.0:1713302735.597732:0:15252:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302735.597732:0:15251:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.597733:0:15252:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713302735.597733:0:15254:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x661eda6afc780 00000100:00000001:2.0:1713302735.597735:0:15252:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000100:00100000:0.0:1713302735.597735:0:15251:0:(client.c:1774:ptlrpc_send_new_req()) Sending RPC req@ffff88006bccd880 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:15251:1796523191944960:0@lo:400:kworker.0 00000100:00000001:2.0:1713302735.597736:0:15252:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000400:00000200:1.0:1713302735.597736:0:15254:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e5c4d [64] + 46784 00000020:00000001:3.0:1713302735.597737:0:7109:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:2.0:1713302735.597737:0:15252:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713302735.597737:0:15252:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713302735.597737:0:15251:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:2.0:1713302735.597738:0:15252:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302735.597739:0:7109:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.597739:0:15252:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302735.597739:0:15251:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000020:00000001:3.0:1713302735.597740:0:7109:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 02000000:00000001:0.0:1713302735.597740:0:15251:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.597741:0:7109:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000400:00000200:1.0:1713302735.597741:0:15254:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:0.0:1713302735.597742:0:15251:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000001:3.0:1713302735.597743:0:7109:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000400:00000200:1.0:1713302735.597743:0:15254:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 02000000:00000010:3.0:1713302735.597745:0:7109:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880062c7dc00. 02000000:00000010:0.0:1713302735.597745:0:15251:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880124390a00. 02000000:00000001:3.0:1713302735.597746:0:7109:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.597746:0:15254:0:(events.c:305:request_in_callback()) Process entered 02000000:00000001:0.0:1713302735.597746:0:15251:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713302735.597747:0:15254:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000001:3.0:1713302735.597748:0:7109:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713302735.597748:0:15251:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880080377370. 00000020:00000001:3.0:1713302735.597749:0:7109:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:1.0:1713302735.597750:0:15254:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c00ed80. 00000400:00000010:0.0:1713302735.597750:0:15251:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bdd0. 00010000:00000040:3.0:1713302735.597751:0:7109:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796523191944768 00010000:00000001:3.0:1713302735.597752:0:7109:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:2.0:1713302735.597752:0:7935:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000040:1.0:1713302735.597752:0:15254:0:(events.c:356:request_in_callback()) incoming req@ffff88012c00ed80 x1796523191945088 msgsize 224 00000100:00000200:0.0:1713302735.597752:0:15251:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796523191944960, portal 4 00000100:00100000:2.0:1713302735.597753:0:7935:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523191944832 02000000:00000001:2.0:1713302735.597753:0:7935:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302735.597753:0:15251:0:(client.c:3120:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1713302735.597754:0:7935:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302735.597754:0:15251:0:(client.c:3122:ptlrpc_request_addref()) Process leaving (rc=18446612134122805376 : -131939586746240 : ffff88006bccd880) 00010000:00000200:3.0:1713302735.597755:0:7109:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800b406c850 x1796523191944768/t0(0) o400->89d3a097-15e4-4311-b06f-5f2d5d41a531@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713302735.597755:0:15254:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:2.0:1713302735.597756:0:7935:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302735.597757:0:7935:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302735.597757:0:15251:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88006bccd880 x1796523191944960/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:2.0:1713302735.597758:0:7935:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523191944832 00010000:00000001:3.0:1713302735.597759:0:7109:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:2.0:1713302735.597759:0:7935:0:(genops.c:823:class_conn2export()) Process entered 00010000:00000001:3.0:1713302735.597760:0:7109:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713302735.597760:0:7935:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d2922 00000100:00000001:0.0:1713302735.597760:0:15251:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:2.0:1713302735.597761:0:7935:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00001000:3.0:1713302735.597762:0:7109:0:(import.c:1953:obd_at_measure()) add 1 to ffff88007fbe29e8 time=59 v=5 (1 1 1 1) 00000020:00000040:2.0:1713302735.597762:0:7935:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b7b9800 refcount=5 00000100:00000001:1.0:1713302735.597762:0:15254:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000040:0.0:1713302735.597762:0:15251:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000001:2.0:1713302735.597763:0:7935:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137338705920 : -131936370845696 : ffff88012b7b9800) 00000400:00000010:0.0:1713302735.597763:0:15251:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59ba18. 00000100:00000001:3.0:1713302735.597764:0:7109:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000200:0.0:1713302735.597764:0:15251:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796523191944960, offset 0 00000020:00000001:2.0:1713302735.597765:0:7935:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137338705920 : -131936370845696 : ffff88012b7b9800) 00000400:00000200:1.0:1713302735.597765:0:15254:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916908 00000100:00000040:3.0:1713302735.597766:0:7109:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88008aeb0660 refcount 31 to 0@lo 00000100:00000001:2.0:1713302735.597766:0:7935:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302735.597767:0:7109:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134644876896 : -131939064674720 : ffff88008aeb0660) 00000400:00000010:1.0:1713302735.597767:0:15254:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916908. 02000000:00000001:3.0:1713302735.597768:0:7109:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000040:2.0:1713302735.597768:0:7935:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff880087552aa0) now 12 - evictor 02000000:00000001:3.0:1713302735.597769:0:7109:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.597769:0:7935:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1713302735.597769:0:15254:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:3.0:1713302735.597770:0:7109:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000400:00000200:0.0:1713302735.597770:0:15251:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000010:2.0:1713302735.597771:0:7935:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132801400. 00000100:00000040:3.0:1713302735.597773:0:7109:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000010:2.0:1713302735.597773:0:7935:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda100. 00000100:00000200:1.0:1713302735.597773:0:15254:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88008f558000 x1796523191945088/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713302735.597773:0:15251:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000010:3.0:1713302735.597774:0:7109:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec1330. 00000020:00000010:2.0:1713302735.597774:0:7935:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d960. 00000100:00000200:3.0:1713302735.597776:0:7109:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796523191944768, offset 224 00000400:00000200:0.0:1713302735.597776:0:15251:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x661eda6afc700 00000100:00000040:2.0:1713302735.597777:0:7935:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:2.0:1713302735.597778:0:7935:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302735.597779:0:7935:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713302735.597779:0:15254:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000400:00000200:0.0:1713302735.597779:0:15251:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x2694f9 [8] + 4952 00000100:00000001:2.0:1713302735.597780:0:7935:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1713302735.597781:0:15254:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88008f558000 x1796523191945088/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713302735.597781:0:15251:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713302735.597783:0:7935:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000400:00000200:3.0:1713302735.597784:0:7109:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:2.0:1713302735.597784:0:7935:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000400:00000200:0.0:1713302735.597784:0:15251:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713302735.597785:0:7935:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.597787:0:15254:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713302735.597788:0:7109:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:2.0:1713302735.597788:0:7935:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302735.597788:0:15251:0:(events.c:305:request_in_callback()) Process entered 00000100:00000001:1.0:1713302735.597789:0:15254:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000200:0.0:1713302735.597789:0:15251:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000400:00000200:3.0:1713302735.597791:0:7109:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 25 MB=0x661eda6afc640 00000100:00000010:0.0:1713302735.597791:0:15251:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c81d180. 00000100:00000001:2.0:1713302735.597792:0:7935:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713302735.597793:0:7935:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523191944896 02000000:00000001:2.0:1713302735.597793:0:7935:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302735.597793:0:15254:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713302735.597793:0:15251:0:(events.c:356:request_in_callback()) incoming req@ffff88007c81d180 x1796523191944960 msgsize 224 00000400:00000200:3.0:1713302735.597794:0:7109:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 19 from 12345-0@lo of length 224/224 into md 0x28853d [1] + 224 00000100:00000001:2.0:1713302735.597794:0:7935:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713302735.597794:0:15254:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713302735.597795:0:7935:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.597795:0:15254:0:(client.c:1796:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302735.597795:0:15251:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000400:00000200:3.0:1713302735.597796:0:7109:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:2.0:1713302735.597796:0:7935:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.597796:0:15254:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302735.597797:0:7935:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523191944896 00000020:00000001:2.0:1713302735.597797:0:7935:0:(genops.c:823:class_conn2export()) Process entered 00000400:00000200:3.0:1713302735.597798:0:7109:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000020:00000040:2.0:1713302735.597798:0:7935:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d2929 00000100:00000001:1.0:1713302735.597798:0:15254:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302735.597799:0:7935:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:3.0:1713302735.597800:0:7109:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000040:2.0:1713302735.597800:0:7935:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012f28c000 refcount=5 00000100:00000001:0.0:1713302735.597800:0:15251:0:(events.c:392:request_in_callback()) Process leaving 00000020:00000001:2.0:1713302735.597801:0:7935:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137400385536 : -131936309166080 : ffff88012f28c000) 00000100:00000200:3.0:1713302735.597802:0:7109:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88007685bb80 x1796523191944768/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713302735.597802:0:7935:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137400385536 : -131936309166080 : ffff88012f28c000) 00000100:00000001:2.0:1713302735.597803:0:7935:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000400:00000200:0.0:1713302735.597803:0:15251:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59ba18 00000100:00000001:2.0:1713302735.597804:0:7935:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713302735.597805:0:7935:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132800a00. 00000400:00000010:0.0:1713302735.597805:0:15251:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59ba18. 00000020:00000010:2.0:1713302735.597806:0:7935:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acdae80. 00000100:00000040:3.0:1713302735.597807:0:7109:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88007685bb80 x1796523191944768/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302735.597807:0:15251:0:(events.c:53:request_out_callback()) Process entered 00000020:00000010:2.0:1713302735.597808:0:7935:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d0c8. 00000100:00000001:2.0:1713302735.597809:0:7935:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713302735.597809:0:7935:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000200:0.0:1713302735.597809:0:15251:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88006bccd880 x1796523191944960/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302735.597810:0:7935:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302735.597811:0:7935:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:2.0:1713302735.597812:0:7935:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:2.0:1713302735.597812:0:7935:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.597813:0:7109:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:1.0:1713302735.597814:0:7110:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000400:00000200:3.0:1713302735.597815:0:7109:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec1330 00000100:00000001:0.0:1713302735.597815:0:15251:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000400:00000010:3.0:1713302735.597816:0:7109:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec1330. 00000100:00000001:2.0:1713302735.597816:0:7935:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:1.0:1713302735.597816:0:7110:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523191945088 02000000:00000001:1.0:1713302735.597817:0:7110:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000040:0.0:1713302735.597817:0:15251:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88006bccd880 x1796523191944960/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302735.597818:0:7935:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713302735.597818:0:7110:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713302735.597819:0:7109:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302735.597819:0:7935:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1713302735.597820:0:7109:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00100000:2.0:1713302735.597820:0:7935:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 730 00000100:00000001:1.0:1713302735.597820:0:7110:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302735.597822:0:7935:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b7b9800 : new rpc_count 1 00000100:00000001:2.0:1713302735.597822:0:7935:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137347447680 : -131936362103936 : ffff88012c00fb80) 02000000:00000001:1.0:1713302735.597822:0:7110:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.597822:0:15251:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.597823:0:7109:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302735.597824:0:7110:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523191945088 00000100:00000001:0.0:1713302735.597824:0:15251:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000040:3.0:1713302735.597825:0:7109:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88008aeb0660 refcount 30 to 0@lo 00000100:00000040:2.0:1713302735.597825:0:7935:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c00fb80 x1796523191944832/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:121/0 lens 224/0 e 0 to 0 dl 1713302746 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00010000:00000001:3.0:1713302735.597826:0:7109:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302735.597826:0:7110:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:0.0:1713302735.597826:0:15251:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302735.597827:0:7109:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713302735.597827:0:7110:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d2930 00000020:00000001:3.0:1713302735.597828:0:7109:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:2.0:1713302735.597828:0:7935:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000001:1.0:1713302735.597828:0:7110:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:0.0:1713302735.597828:0:15251:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713302735.597829:0:7935:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:3.0:1713302735.597830:0:7109:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800b406c850 x1796523191944768/t0(0) o400->89d3a097-15e4-4311-b06f-5f2d5d41a531@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000040:1.0:1713302735.597830:0:7110:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012f28f000 refcount=5 00000100:00000001:0.0:1713302735.597830:0:15251:0:(client.c:1796:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302735.597831:0:7935:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c00fb80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:lustre-MDT0000-lwp-OST0001_UUID+5:15254:x1796523191944832:12345-0@lo:400:kworker.0 00000100:00000001:0.0:1713302735.597831:0:15251:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302735.597832:0:7110:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137400397824 : -131936309153792 : ffff88012f28f000) 00000100:00000200:2.0:1713302735.597833:0:7935:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523191944832 00000020:00000001:1.0:1713302735.597833:0:7110:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137400397824 : -131936309153792 : ffff88012f28f000) 00000100:00000001:0.0:1713302735.597833:0:15251:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302735.597834:0:7935:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00100000:3.0:1713302735.597835:0:7109:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800b406c850 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:89d3a097-15e4-4311-b06f-5f2d5d41a531+18:15252:x1796523191944768:12345-0@lo:400:kworker.0 Request processed in 131us (266us total) trans 0 rc 0/0 00000020:00000001:2.0:1713302735.597835:0:7935:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713302735.597836:0:7935:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.597836:0:7110:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302735.597836:0:15251:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000020:00000001:2.0:1713302735.597837:0:7935:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:1.0:1713302735.597837:0:7110:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713302735.597837:0:15251:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000020:00000001:2.0:1713302735.597838:0:7935:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108262656 : -1601288960 : ffffffffa08e4500) 00000100:00100000:3.0:1713302735.597839:0:7109:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 449 00000020:00000001:2.0:1713302735.597839:0:7935:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:0.0:1713302735.597839:0:15251:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000040:3.0:1713302735.597840:0:7109:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88009021e800 : new rpc_count 0 00000020:00000010:1.0:1713302735.597840:0:7110:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800806df000. 00000100:00000001:0.0:1713302735.597840:0:15251:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000020:00000001:2.0:1713302735.597841:0:7935:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713302735.597841:0:7935:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:0.0:1713302735.597841:0:15251:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.597842:0:7109:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302735.597842:0:7109:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000001:2.0:1713302735.597842:0:7935:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:0.0:1713302735.597842:0:15251:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302735.597843:0:7935:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713302735.597843:0:7110:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000001:2.0:1713302735.597844:0:7935:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000010:3.0:1713302735.597845:0:7109:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552800. 00000100:00000001:2.0:1713302735.597845:0:7935:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000010:1.0:1713302735.597845:0:7110:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 02000000:00000001:2.0:1713302735.597846:0:7935:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000010:3.0:1713302735.597847:0:7109:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0ae10. 00000020:00000010:3.0:1713302735.597848:0:7109:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801335f6a00. 02000000:00000010:2.0:1713302735.597848:0:7935:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88007c8b0000. 00000100:00000001:1.0:1713302735.597848:0:7110:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 02000000:00000001:2.0:1713302735.597849:0:7935:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.597849:0:7110:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713302735.597850:0:7935:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302735.597851:0:7109:0:(genops.c:906:class_export_put()) PUTting export ffff88009021e800 : new refcount 17 00000020:00000001:2.0:1713302735.597851:0:7935:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.597851:0:7110:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:2.0:1713302735.597852:0:7935:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796523191944832 00010000:00000001:2.0:1713302735.597853:0:7935:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:0.0:1713302735.597853:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713302735.597854:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523191945024 00010000:00000200:2.0:1713302735.597855:0:7935:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c00fb80 x1796523191944832/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713302735.597855:0:7110:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 02000000:00000001:0.0:1713302735.597855:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713302735.597856:0:7110:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713302735.597856:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 02000000:00000001:3.0:1713302735.597857:0:7109:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000001:1.0:1713302735.597857:0:7110:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.597857:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713302735.597858:0:7109:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880062c7dc00. 00010000:00000001:2.0:1713302735.597858:0:7935:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713302735.597859:0:7935:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302735.597859:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302735.597860:0:7935:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b406f5e8 time=46 v=5 (1 1 1 1) 00000100:00100000:0.0:1713302735.597860:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523191945024 00000100:00000001:2.0:1713302735.597861:0:7935:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:0.0:1713302735.597861:0:10008:0:(genops.c:823:class_conn2export()) Process entered 02000000:00000001:3.0:1713302735.597862:0:7109:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000040:2.0:1713302735.597862:0:7935:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88008aeb0660 refcount 31 to 0@lo 00000100:00000001:1.0:1713302735.597862:0:7110:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:0.0:1713302735.597862:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d264a 00000100:00000001:3.0:1713302735.597863:0:7109:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302735.597863:0:7935:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134644876896 : -131939064674720 : ffff88008aeb0660) 00000020:00000001:0.0:1713302735.597863:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000200:3.0:1713302735.597864:0:7109:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 02000000:00000001:2.0:1713302735.597864:0:7935:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000040:0.0:1713302735.597864:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800a6935000 refcount=5 02000000:00000001:2.0:1713302735.597865:0:7935:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302735.597865:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135108890624 : -131938600660992 : ffff8800a6935000) 00000100:00000001:2.0:1713302735.597866:0:7935:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000400:00000010:3.0:1713302735.597867:0:7109:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008fe7d1b8. 00000100:00000040:2.0:1713302735.597867:0:7935:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:1.0:1713302735.597867:0:7110:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000020:00000001:0.0:1713302735.597867:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135108890624 : -131938600660992 : ffff8800a6935000) 00000400:00000010:3.0:1713302735.597868:0:7109:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff8801308053c0. 00000400:00000010:2.0:1713302735.597868:0:7935:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6bb0. 00000100:00000001:1.0:1713302735.597868:0:7110:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713302735.597868:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000200:2.0:1713302735.597870:0:7935:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796523191944832, offset 224 00000100:00100000:1.0:1713302735.597870:0:7110:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 731 00000020:00000040:0.0:1713302735.597870:0:10008:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff8800936caaa0) now 8 - evictor 00000400:00000200:2.0:1713302735.597872:0:7935:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000040:1.0:1713302735.597872:0:7110:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012f28c000 : new rpc_count 1 00000100:00000001:0.0:1713302735.597872:0:10008:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1713302735.597873:0:7110:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134403100160 : -131939306451456 : ffff88007c81ce00) 00000020:00000010:0.0:1713302735.597873:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124391400. 00000020:00000010:0.0:1713302735.597875:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800b1f87e00. 00000100:00080000:3.0:1713302735.597876:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713302705 00000400:00000200:2.0:1713302735.597876:0:7935:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000040:1.0:1713302735.597877:0:7110:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c81ce00 x1796523191944896/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:121/0 lens 224/0 e 0 to 0 dl 1713302746 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000010:0.0:1713302735.597877:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553bb8. 00000020:00000040:3.0:1713302735.597878:0:16666:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff8800936caaa0) now 8 - evictor 00000100:00080000:3.0:1713302735.597879:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713302705 00000400:00000200:2.0:1713302735.597879:0:7935:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x661eda6afc680 00000020:00000040:3.0:1713302735.597880:0:16666:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff880087552aa0) now 12 - evictor 00000100:00080000:3.0:1713302735.597881:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713302705 00000100:00000040:0.0:1713302735.597881:0:10008:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000020:00000040:3.0:1713302735.597882:0:16666:0:(obd_config.c:970:class_decref()) Decref MGS (ffff880087556a90) now 8 - evictor 00000400:00000200:2.0:1713302735.597882:0:7935:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x288545 [1] + 224 00000100:00000001:1.0:1713302735.597882:0:7110:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713302735.597882:0:7110:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713302735.597883:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000400:00000200:2.0:1713302735.597884:0:7935:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:1.0:1713302735.597884:0:7110:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c81ce00 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_000:lustre-MDT0000-lwp-OST0000_UUID+5:15253:x1796523191944896:12345-0@lo:400:kworker.0 00000100:00000001:0.0:1713302735.597884:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302735.597885:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302735.597886:0:7935:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000200:1.0:1713302735.597886:0:7110:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523191944896 00000100:00000001:2.0:1713302735.597887:0:7935:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000001:1.0:1713302735.597888:0:7110:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:0.0:1713302735.597888:0:10008:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:3.0:1713302735.597890:0:7152:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302735.597890:0:7152:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000200:2.0:1713302735.597890:0:7935:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88007685b480 x1796523191944832/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:1.0:1713302735.597890:0:7110:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000001:0.0:1713302735.597890:0:10008:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713302735.597891:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302735.597892:0:7110:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713302735.597893:0:7152:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 732 00000020:00000001:1.0:1713302735.597893:0:7110:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000040:3.0:1713302735.597894:0:7152:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012f28f000 : new rpc_count 1 00000020:00000001:1.0:1713302735.597894:0:7110:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108262656 : -1601288960 : ffffffffa08e4500) 00000100:00000001:3.0:1713302735.597895:0:7152:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137347444096 : -131936362107520 : ffff88012c00ed80) 00000100:00000040:2.0:1713302735.597895:0:7935:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88007685b480 x1796523191944832/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:1.0:1713302735.597896:0:7110:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:0.0:1713302735.597897:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1713302735.597898:0:7152:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c00ed80 x1796523191945088/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:121/0 lens 224/0 e 0 to 0 dl 1713302746 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:1.0:1713302735.597898:0:7110:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302735.597899:0:7110:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713302735.597900:0:7110:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:2.0:1713302735.597901:0:7935:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000001:1.0:1713302735.597901:0:7110:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.597901:0:10008:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:3.0:1713302735.597902:0:7152:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302735.597902:0:7152:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:1.0:1713302735.597902:0:7110:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00100000:0.0:1713302735.597902:0:10008:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523191944960 00000400:00000200:2.0:1713302735.597903:0:7935:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6bb0 00000100:00100000:3.0:1713302735.597904:0:7152:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c00ed80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_003:lustre-MDT0000-lwp-MDT0000_UUID+5:15254:x1796523191945088:12345-0@lo:400:kworker.0 00000400:00000010:2.0:1713302735.597904:0:7935:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6bb0. 02000000:00000001:0.0:1713302735.597904:0:10008:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713302735.597904:0:10008:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000200:3.0:1713302735.597905:0:7152:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523191945088 00000100:00000001:2.0:1713302735.597905:0:7935:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713302735.597905:0:7935:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302735.597905:0:7110:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:0.0:1713302735.597905:0:10008:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302735.597906:0:7152:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302735.597907:0:7152:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000001:2.0:1713302735.597907:0:7935:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302735.597907:0:7110:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000001:0.0:1713302735.597907:0:10008:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302735.597908:0:7152:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302735.597908:0:7935:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88008aeb0660 refcount 30 to 0@lo 00000100:00100000:0.0:1713302735.597908:0:10008:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523191944960 00000020:00000001:3.0:1713302735.597909:0:7152:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00010000:00000001:2.0:1713302735.597909:0:7935:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302735.597910:0:7152:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108262656 : -1601288960 : ffffffffa08e4500) 00000020:00000001:2.0:1713302735.597910:0:7935:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713302735.597910:0:7110:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8801217c4400. 00000020:00000001:0.0:1713302735.597910:0:10008:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000001:3.0:1713302735.597911:0:7152:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302735.597911:0:7935:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 02000000:00000001:1.0:1713302735.597911:0:7110:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713302735.597911:0:10008:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d262e 00000020:00000001:3.0:1713302735.597912:0:7152:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1713302735.597912:0:7935:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c00fb80 x1796523191944832/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713302735.597912:0:10008:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000001:3.0:1713302735.597913:0:7152:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:1.0:1713302735.597913:0:7110:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302735.597914:0:7152:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000040:0.0:1713302735.597914:0:10008:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88013626a000 refcount=5 00000020:00000001:3.0:1713302735.597915:0:7152:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302735.597915:0:7110:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302735.597915:0:10008:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137517686784 : -131936191864832 : ffff88013626a000) 00000020:00000001:3.0:1713302735.597916:0:7152:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00100000:2.0:1713302735.597916:0:7935:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c00fb80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:lustre-MDT0000-lwp-OST0001_UUID+5:15254:x1796523191944832:12345-0@lo:400:kworker.0 Request processed in 87us (300us total) trans 0 rc 0/0 00000100:00000001:3.0:1713302735.597917:0:7152:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000001:0.0:1713302735.597917:0:10008:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137517686784 : -131936191864832 : ffff88013626a000) 02000000:00000001:3.0:1713302735.597918:0:7152:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00010000:00000040:1.0:1713302735.597918:0:7110:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796523191944896 02000000:00000010:3.0:1713302735.597919:0:7152:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880062c7dc00. 00000100:00000001:0.0:1713302735.597919:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 02000000:00000001:3.0:1713302735.597920:0:7152:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302735.597920:0:7935:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 730 00010000:00000001:1.0:1713302735.597920:0:7110:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:0.0:1713302735.597920:0:10008:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff880087553ff0) now 8 - evictor 00000100:00000001:3.0:1713302735.597921:0:7152:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302735.597921:0:7935:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b7b9800 : new rpc_count 0 00000100:00000001:2.0:1713302735.597922:0:7935:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000020:00000001:3.0:1713302735.597923:0:7152:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.597923:0:7935:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00010000:00000200:1.0:1713302735.597923:0:7110:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c81ce00 x1796523191944896/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000040:3.0:1713302735.597924:0:7152:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796523191945088 00000020:00000010:2.0:1713302735.597924:0:7935:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda100. 00010000:00000001:3.0:1713302735.597925:0:7152:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:2.0:1713302735.597925:0:7935:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d960. 00000100:00000001:0.0:1713302735.597925:0:10008:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00010000:00000200:3.0:1713302735.597927:0:7152:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c00ed80 x1796523191945088/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000010:2.0:1713302735.597927:0:7935:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132801400. 00000020:00000010:0.0:1713302735.597927:0:10008:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124390400. 00000020:00000010:0.0:1713302735.597928:0:10008:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800b1f87080. 00000020:00000040:2.0:1713302735.597929:0:7935:0:(genops.c:906:class_export_put()) PUTting export ffff88012b7b9800 : new refcount 4 00010000:00000001:1.0:1713302735.597929:0:7110:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713302735.597930:0:7152:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302735.597930:0:7110:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302735.597930:0:10008:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553960. 00010000:00000001:3.0:1713302735.597931:0:7152:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.597931:0:7935:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:3.0:1713302735.597932:0:7152:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b406f5e8 time=46 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302735.597932:0:10008:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302735.597932:0:10008:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00001000:1.0:1713302735.597933:0:7110:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b406f5e8 time=46 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302735.597933:0:10008:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302735.597934:0:7152:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302735.597935:0:7152:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88008aeb0660 refcount 31 to 0@lo 00000100:00000001:0.0:1713302735.597935:0:10008:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:3.0:1713302735.597936:0:7152:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134644876896 : -131939064674720 : ffff88008aeb0660) 00000100:00000001:1.0:1713302735.597936:0:7110:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:0.0:1713302735.597936:0:10008:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713302735.597936:0:10008:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302735.597937:0:7152:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302735.597938:0:7152:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.597939:0:7152:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:2.0:1713302735.597939:0:15252:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000040:1.0:1713302735.597939:0:7110:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88008aeb0660 refcount 32 to 0@lo 00000100:00000040:3.0:1713302735.597940:0:7152:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:2.0:1713302735.597940:0:15252:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713302735.597940:0:10008:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:3.0:1713302735.597941:0:7152:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec1330. 00000100:00000001:1.0:1713302735.597941:0:7110:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134644876896 : -131939064674720 : ffff88008aeb0660) 00000400:00000001:2.0:1713302735.597942:0:15252:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00000001:0.0:1713302735.597942:0:10008:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000400:00000001:2.0:1713302735.597943:0:15252:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 02000000:00000001:1.0:1713302735.597943:0:7110:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:0.0:1713302735.597943:0:10008:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000400:00000010:2.0:1713302735.597944:0:15252:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88007fe1e9f8. 00000400:00000200:2.0:1713302735.597945:0:15252:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6330 02000000:00000001:1.0:1713302735.597945:0:7110:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302735.597945:0:10008:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 2549 00000400:00000010:2.0:1713302735.597946:0:15252:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6330. 00000100:00000040:0.0:1713302735.597946:0:10008:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800a6935000 : new rpc_count 1 00000100:00000001:2.0:1713302735.597947:0:15252:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:1.0:1713302735.597947:0:7110:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:0.0:1713302735.597947:0:10008:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134792574976 : -131938916976640 : ffff880093b8b800) 00000100:00000040:1.0:1713302735.597948:0:7110:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000200:3.0:1713302735.597949:0:7152:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796523191945088, offset 224 00000100:00000200:2.0:1713302735.597949:0:15252:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88007685bb80 x1796523191944768/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:1.0:1713302735.597950:0:7110:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916908. 00000100:00000040:0.0:1713302735.597950:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093b8b800 x1796523191945024/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:121/0 lens 224/0 e 0 to 0 dl 1713302746 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713302735.597951:0:7152:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000200:2.0:1713302735.597953:0:15252:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88007685bb80 x1796523191944768/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:1.0:1713302735.597954:0:7110:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796523191944896, offset 224 00000100:00000001:0.0:1713302735.597954:0:10008:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000400:00000200:3.0:1713302735.597955:0:7152:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:0.0:1713302735.597955:0:10008:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:2.0:1713302735.597957:0:15252:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713302735.597957:0:15252:0:(client.c:2834:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302735.597959:0:15252:0:(client.c:1454:after_reply()) Process entered 00000100:00100000:0.0:1713302735.597959:0:10008:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093b8b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:lustre-MDT0000-mdtlov_UUID+5:15252:x1796523191945024:12345-0@lo:400:kworker.0 00000400:00000200:3.0:1713302735.597960:0:7152:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x661eda6afc780 02000000:00000001:2.0:1713302735.597960:0:15252:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000400:00000200:1.0:1713302735.597960:0:7110:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:2.0:1713302735.597961:0:15252:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000200:0.0:1713302735.597961:0:10008:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523191945024 00000100:00000001:2.0:1713302735.597962:0:15252:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302735.597962:0:10008:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 02000000:00000001:2.0:1713302735.597963:0:15252:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302735.597963:0:10008:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000400:00000200:3.0:1713302735.597964:0:7152:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x28855d [1] + 224 00000020:00000001:0.0:1713302735.597964:0:10008:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302735.597965:0:15252:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800886d8438 time=51 v=5 (5 5 5 5) 00000020:00000001:0.0:1713302735.597965:0:10008:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000400:00000200:3.0:1713302735.597966:0:7152:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713302735.597966:0:7110:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000001:0.0:1713302735.597966:0:10008:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108262656 : -1601288960 : ffffffffa08e4500) 00000100:00001000:2.0:1713302735.597967:0:15252:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800886d83f0 time=59 v=5 (1 1 1 1) 00000020:00000001:0.0:1713302735.597967:0:10008:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000400:00000200:3.0:1713302735.597968:0:7152:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713302735.597968:0:15252:0:(client.c:1375:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1713302735.597968:0:15252:0:(client.c:1394:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302735.597968:0:10008:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302735.597969:0:10008:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:3.0:1713302735.597970:0:7152:0:(events.c:97:reply_in_callback()) Process entered 00010000:00000001:2.0:1713302735.597970:0:15252:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000400:00000200:1.0:1713302735.597970:0:7110:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x661eda6afc6c0 00000020:00000001:0.0:1713302735.597970:0:10008:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00010000:00000001:2.0:1713302735.597971:0:15252:0:(ldlm_request.c:1526:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302735.597971:0:10008:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713302735.597972:0:7152:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88008f558000 x1796523191945088/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302735.597972:0:15252:0:(client.c:1654:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302735.597972:0:10008:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1713302735.597973:0:10008:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000040:2.0:1713302735.597974:0:15252:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88007685bb80 x1796523191944768/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000001:0.0:1713302735.597974:0:10008:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000400:00000200:1.0:1713302735.597975:0:7110:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x28854d [1] + 224 00000100:00000040:3.0:1713302735.597976:0:7152:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88008f558000 x1796523191945088/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000010:0.0:1713302735.597976:0:10008:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880073c8c000. 00000100:00000001:2.0:1713302735.597977:0:15252:0:(client.c:2191:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:0.0:1713302735.597977:0:10008:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.597978:0:10008:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.597979:0:15252:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000400:00000200:1.0:1713302735.597979:0:7110:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:0.0:1713302735.597979:0:10008:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.597980:0:7152:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713302735.597980:0:15252:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:0.0:1713302735.597980:0:10008:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884928929, transno 0, xid 1796523191945024 00000100:00000040:2.0:1713302735.597981:0:15252:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007685bb80 x1796523191944768/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:0.0:1713302735.597981:0:10008:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000400:00000200:3.0:1713302735.597982:0:7152:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec1330 00000400:00000200:1.0:1713302735.597982:0:7110:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000010:3.0:1713302735.597983:0:7152:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec1330. 00000100:00000001:3.0:1713302735.597984:0:7152:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000200:0.0:1713302735.597984:0:10008:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093b8b800 x1796523191945024/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302735.597985:0:7152:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00100000:2.0:1713302735.597985:0:15252:0:(client.c:2256:ptlrpc_check_set()) Completed RPC req@ffff88007685bb80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:89d3a097-15e4-4311-b06f-5f2d5d41a531:15252:1796523191944768:0@lo:400:kworker.0 00000100:00000001:1.0:1713302735.597985:0:7110:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:3.0:1713302735.597987:0:7152:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302735.597987:0:10008:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:2.0:1713302735.597988:0:15252:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302735.597988:0:10008:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302735.597989:0:7152:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88008aeb0660 refcount 31 to 0@lo 00000100:00000001:2.0:1713302735.597989:0:15252:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000100:00000200:1.0:1713302735.597989:0:7110:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88007685b800 x1796523191944896/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00001000:0.0:1713302735.597989:0:10008:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=41 v=5 (1 1 1 1) 00010000:00000001:3.0:1713302735.597990:0:7152:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302735.597990:0:7152:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302735.597990:0:15252:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88007685bb80 x1796523191944768/t0(0) o400->MGC192.168.202.146@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302735.597990:0:10008:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:3.0:1713302735.597991:0:7152:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302735.597992:0:10008:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88008aeb0660 refcount 32 to 0@lo 00000100:00000040:3.0:1713302735.597993:0:7152:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c00ed80 x1796523191945088/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302735.597993:0:15252:0:(client.c:2647:__ptlrpc_free_req()) Process entered 00000100:00000001:0.0:1713302735.597993:0:10008:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134644876896 : -131939064674720 : ffff88008aeb0660) 02000000:00000001:2.0:1713302735.597994:0:15252:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000001:0.0:1713302735.597994:0:10008:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302735.597995:0:10008:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713302735.597996:0:15252:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880132801c00. 00000100:00000040:1.0:1713302735.597996:0:7110:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88007685b800 x1796523191944896/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302735.597996:0:10008:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00100000:3.0:1713302735.597997:0:7152:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c00ed80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_003:lustre-MDT0000-lwp-MDT0000_UUID+5:15254:x1796523191945088:12345-0@lo:400:kworker.0 Request processed in 94us (244us total) trans 0 rc 0/0 02000000:00000001:2.0:1713302735.597997:0:15252:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000040:0.0:1713302735.597997:0:10008:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000001:2.0:1713302735.597998:0:15252:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:2.0:1713302735.597999:0:15252:0:(genops.c:1140:class_import_put()) import ffff8800886d8000 refcount=3 obd=MGC192.168.202.146@tcp 00000020:00000001:2.0:1713302735.597999:0:15252:0:(genops.c:1147:class_import_put()) Process leaving 00000400:00000010:0.0:1713302735.597999:0:10008:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59ba18. 00000100:00100000:3.0:1713302735.598000:0:7152:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 732 02000000:00000010:2.0:1713302735.598000:0:15252:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801235b8300. 00000100:00000040:3.0:1713302735.598001:0:7152:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012f28f000 : new rpc_count 0 00000100:00000200:0.0:1713302735.598001:0:10008:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796523191945024, offset 224 00000100:00000001:3.0:1713302735.598002:0:7152:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713302735.598003:0:7152:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713302735.598003:0:10008:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000010:3.0:1713302735.598004:0:7152:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859800. 00000100:00000001:1.0:1713302735.598004:0:7110:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000010:3.0:1713302735.598005:0:7152:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 02000000:00000001:2.0:1713302735.598005:0:15252:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1713302735.598006:0:15252:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1713302735.598006:0:15252:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007685bb80. 00000400:00000200:0.0:1713302735.598006:0:10008:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000010:3.0:1713302735.598008:0:7152:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800806df000. 00000400:00000200:1.0:1713302735.598008:0:7110:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916908 00000100:00000001:2.0:1713302735.598009:0:15252:0:(client.c:2705:__ptlrpc_free_req()) Process leaving 00000400:00000010:1.0:1713302735.598009:0:7110:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916908. 00000020:00000040:3.0:1713302735.598010:0:7152:0:(genops.c:906:class_export_put()) PUTting export ffff88012f28f000 : new refcount 4 00000100:00000001:2.0:1713302735.598010:0:15252:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302735.598010:0:15252:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.598010:0:7110:0:(events.c:405:reply_out_callback()) Process entered 00000400:00000200:0.0:1713302735.598010:0:10008:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x661eda6afc740 00000100:00000001:3.0:1713302735.598011:0:7152:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302735.598011:0:15252:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713302735.598011:0:7110:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713302735.598012:0:15252:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000400:00000200:0.0:1713302735.598012:0:10008:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x288555 [1] + 224 00000100:00000001:2.0:1713302735.598013:0:15252:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.598013:0:7110:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.598014:0:15252:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302735.598015:0:7110:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88008aeb0660 refcount 31 to 0@lo 00000400:00000200:0.0:1713302735.598015:0:10008:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:1.0:1713302735.598016:0:7110:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000400:00000200:0.0:1713302735.598016:0:10008:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00080000:3.0:1713302735.598017:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713302705 00000100:00000001:2.0:1713302735.598017:0:15254:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000020:00000001:1.0:1713302735.598017:0:7110:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713302735.598018:0:16666:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff880087553ff0) now 8 - evictor 00000100:00000001:2.0:1713302735.598018:0:15254:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000020:00000001:1.0:1713302735.598018:0:7110:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:0.0:1713302735.598018:0:10008:0:(events.c:97:reply_in_callback()) Process entered 00000400:00000001:2.0:1713302735.598019:0:15254:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1713302735.598020:0:15254:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00000200:0.0:1713302735.598020:0:10008:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88006bccf100 x1796523191945024/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:2.0:1713302735.598021:0:15254:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88012241cc08. 00000100:00000040:1.0:1713302735.598021:0:7110:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c81ce00 x1796523191944896/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:2.0:1713302735.598022:0:15254:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916a18 00000400:00000010:2.0:1713302735.598023:0:15254:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916a18. 00000100:00000040:0.0:1713302735.598024:0:10008:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88006bccf100 x1796523191945024/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302735.598025:0:15254:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:2.0:1713302735.598027:0:15254:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88008f558000 x1796523191945088/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713302735.598027:0:7110:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c81ce00 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_000:lustre-MDT0000-lwp-OST0000_UUID+5:15253:x1796523191944896:12345-0@lo:400:kworker.0 Request processed in 144us (383us total) trans 0 rc 0/0 00000100:00000001:0.0:1713302735.598030:0:10008:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713302735.598031:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000200:2.0:1713302735.598031:0:15254:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88008f558000 x1796523191945088/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302735.598032:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713302735.598032:0:7110:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 731 00000400:00000200:0.0:1713302735.598032:0:10008:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59ba18 00000400:00000010:0.0:1713302735.598033:0:10008:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59ba18. 00000100:00100000:3.0:1713302735.598034:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 2550 00000100:00000001:2.0:1713302735.598034:0:15254:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713302735.598034:0:15254:0:(client.c:2834:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1713302735.598034:0:7110:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012f28c000 : new rpc_count 0 00000100:00000001:0.0:1713302735.598034:0:10008:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302735.598034:0:10008:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713302735.598035:0:7110:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000040:3.0:1713302735.598036:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88013626a000 : new rpc_count 1 00000100:00000001:2.0:1713302735.598036:0:15254:0:(client.c:1454:after_reply()) Process entered 02000000:00000001:2.0:1713302735.598036:0:15254:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1713302735.598036:0:7110:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713302735.598036:0:10008:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.598037:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134403101056 : -131939306450560 : ffff88007c81d180) 00000100:00000001:2.0:1713302735.598037:0:15254:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000040:0.0:1713302735.598037:0:10008:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88008aeb0660 refcount 30 to 0@lo 00000100:00000001:2.0:1713302735.598038:0:15254:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302735.598038:0:15254:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302735.598038:0:10008:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000040:3.0:1713302735.598039:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c81d180 x1796523191944960/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:121/0 lens 224/0 e 0 to 0 dl 1713302746 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000010:1.0:1713302735.598039:0:7110:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acdae80. 00000020:00000001:0.0:1713302735.598039:0:10008:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302735.598040:0:15254:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800ad1d5438 time=46 v=5 (5 5 5 5) 00000020:00000001:0.0:1713302735.598040:0:10008:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000020:00000010:1.0:1713302735.598041:0:7110:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d0c8. 00000100:00000001:3.0:1713302735.598042:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00001000:2.0:1713302735.598042:0:15254:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800ad1d53f0 time=46 v=5 (1 1 1 1) 00000100:00000040:0.0:1713302735.598042:0:10008:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093b8b800 x1796523191945024/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302735.598043:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:2.0:1713302735.598043:0:15254:0:(client.c:1375:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1713302735.598043:0:15254:0:(client.c:1394:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713302735.598043:0:7110:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132800a00. 00000100:00100000:3.0:1713302735.598044:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c81d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:lustre-MDT0000-mdtlov_UUID+5:15251:x1796523191944960:12345-0@lo:400:kworker.0 00010000:00000001:2.0:1713302735.598044:0:15254:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1713302735.598045:0:15254:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713302735.598046:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523191944960 00000100:00000001:2.0:1713302735.598046:0:15254:0:(client.c:2935:ptlrpc_free_committed()) Process entered 00000020:00000040:1.0:1713302735.598046:0:7110:0:(genops.c:906:class_export_put()) PUTting export ffff88012f28c000 : new refcount 4 00000100:00100000:0.0:1713302735.598046:0:10008:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093b8b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:lustre-MDT0000-mdtlov_UUID+5:15252:x1796523191945024:12345-0@lo:400:kworker.0 Request processed in 90us (359us total) trans 0 rc 0/0 00000020:00000001:3.0:1713302735.598047:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000040:2.0:1713302735.598047:0:15254:0:(client.c:2947:ptlrpc_free_committed()) lustre-MDT0000-lwp-MDT0000: skip recheck: last_committed 0 00000020:00000001:3.0:1713302735.598048:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000001:2.0:1713302735.598048:0:15254:0:(client.c:2948:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1713302735.598048:0:7110:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302735.598049:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.598049:0:15254:0:(client.c:1654:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302735.598049:0:10008:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 2549 00000020:00000001:3.0:1713302735.598050:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000040:2.0:1713302735.598050:0:15254:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88008f558000 x1796523191945088/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713302735.598051:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108262656 : -1601288960 : ffffffffa08e4500) 00000100:00000040:0.0:1713302735.598051:0:10008:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800a6935000 : new rpc_count 0 00000020:00000001:3.0:1713302735.598052:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:0.0:1713302735.598052:0:10008:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000020:00000001:3.0:1713302735.598053:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302735.598053:0:15254:0:(client.c:2191:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713302735.598053:0:10008:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000001:3.0:1713302735.598054:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713302735.598054:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:2.0:1713302735.598054:0:15254:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000020:00000010:0.0:1713302735.598054:0:10008:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800b1f87e00. 00000020:00000001:3.0:1713302735.598055:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.598055:0:15254:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302735.598056:0:10016:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000040:2.0:1713302735.598056:0:15254:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f558000 x1796523191945088/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000010:0.0:1713302735.598056:0:10008:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553bb8. 00000100:00000001:3.0:1713302735.598057:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713302735.598058:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713302735.598059:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880062c7d800. 00000100:00100000:2.0:1713302735.598059:0:15254:0:(client.c:2256:ptlrpc_check_set()) Completed RPC req@ffff88008f558000 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-MDT0000_UUID:15254:1796523191945088:0@lo:400:kworker.0 02000000:00000001:3.0:1713302735.598060:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302735.598060:0:10008:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124391400. 00000100:00000001:3.0:1713302735.598061:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:2.0:1713302735.598061:0:15254:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000020:00000001:3.0:1713302735.598062:0:10016:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:2.0:1713302735.598062:0:15254:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00010000:00000040:3.0:1713302735.598063:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003840, transno 0, xid 1796523191944960 00000400:00000010:2.0:1713302735.598063:0:15254:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88012241c1b8. 00000020:00000040:0.0:1713302735.598063:0:10008:0:(genops.c:906:class_export_put()) PUTting export ffff8800a6935000 : new refcount 4 00010000:00000001:3.0:1713302735.598064:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000400:00000200:2.0:1713302735.598064:0:15254:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800849162a8 00010000:00000200:3.0:1713302735.598065:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c81d180 x1796523191944960/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000010:2.0:1713302735.598065:0:15254:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800849162a8. 00000100:00000001:0.0:1713302735.598065:0:10008:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302735.598066:0:15254:0:(events.c:97:reply_in_callback()) Process entered 00010000:00000001:3.0:1713302735.598068:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000200:2.0:1713302735.598068:0:15254:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88007685b480 x1796523191944832/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00010000:00000001:3.0:1713302735.598069:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302735.598070:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713302735.598071:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713302735.598073:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88008aeb0660 refcount 31 to 0@lo 00000100:00000001:3.0:1713302735.598073:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134644876896 : -131939064674720 : ffff88008aeb0660) 00000100:00000200:2.0:1713302735.598073:0:15254:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88007685b480 x1796523191944832/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:3.0:1713302735.598074:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713302735.598075:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.598076:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713302735.598077:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:2.0:1713302735.598077:0:15254:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713302735.598077:0:15253:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000400:00000010:3.0:1713302735.598078:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec1330. 00000100:00000001:2.0:1713302735.598078:0:15254:0:(client.c:2834:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302735.598078:0:15253:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713302735.598079:0:15254:0:(client.c:1454:after_reply()) Process entered 00000100:00000200:3.0:1713302735.598080:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796523191944960, offset 224 02000000:00000001:2.0:1713302735.598080:0:15254:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1713302735.598081:0:15254:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000400:00000001:0.0:1713302735.598081:0:15253:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00000001:2.0:1713302735.598082:0:15254:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:0.0:1713302735.598082:0:15253:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 02000000:00000001:2.0:1713302735.598083:0:15254:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713302735.598084:0:15253:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800803772c0. 00000100:00001000:2.0:1713302735.598086:0:15254:0:(import.c:1953:obd_at_measure()) add 5 to ffff880090a8ac38 time=42 v=5 (5 5 5 5) 00000400:00000200:0.0:1713302735.598086:0:15253:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59b660 00000400:00000010:0.0:1713302735.598087:0:15253:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59b660. 00000100:00001000:2.0:1713302735.598088:0:15254:0:(import.c:1953:obd_at_measure()) add 1 to ffff880090a8abf0 time=46 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302735.598089:0:15253:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:2.0:1713302735.598090:0:15254:0:(client.c:1375:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1713302735.598091:0:15254:0:(client.c:1394:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713302735.598092:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00010000:00000001:2.0:1713302735.598092:0:15254:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1713302735.598093:0:15254:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713302735.598093:0:15253:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88007685b800 x1796523191944896/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713302735.598095:0:10016:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:2.0:1713302735.598095:0:15254:0:(client.c:2935:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1713302735.598096:0:15254:0:(client.c:2947:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0001: skip recheck: last_committed 0 00000400:00000200:3.0:1713302735.598097:0:10016:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x661eda6afc700 00000100:00000001:2.0:1713302735.598097:0:15254:0:(client.c:2948:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1713302735.598098:0:15254:0:(client.c:1654:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713302735.598099:0:15253:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88007685b800 x1796523191944896/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713302735.598100:0:10016:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x288565 [1] + 224 00000100:00000040:2.0:1713302735.598101:0:15254:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88007685b480 x1796523191944832/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713302735.598102:0:10016:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302735.598103:0:10016:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713302735.598104:0:15253:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713302735.598105:0:10016:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:2.0:1713302735.598105:0:15254:0:(client.c:2191:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713302735.598105:0:15253:0:(client.c:2834:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302735.598106:0:15253:0:(client.c:1454:after_reply()) Process entered 00000100:00000200:3.0:1713302735.598107:0:10016:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88006bccd880 x1796523191944960/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302735.598107:0:15254:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1713302735.598108:0:15254:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1713302735.598108:0:15253:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713302735.598109:0:15253:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000040:2.0:1713302735.598110:0:15254:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007685b480 x1796523191944832/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302735.598110:0:15253:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713302735.598111:0:10016:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88006bccd880 x1796523191944960/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:0.0:1713302735.598112:0:15253:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302735.598115:0:15254:0:(client.c:2256:ptlrpc_check_set()) Completed RPC req@ffff88007685b480 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-OST0001_UUID:15254:1796523191944832:0@lo:400:kworker.0 00000100:00001000:0.0:1713302735.598115:0:15253:0:(import.c:1953:obd_at_measure()) add 5 to ffff88008b1ddc38 time=78 v=5 (5 5 5 5) 00000100:00000001:3.0:1713302735.598116:0:10016:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:3.0:1713302735.598118:0:10016:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec1330 00000100:00000001:2.0:1713302735.598118:0:15254:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:0.0:1713302735.598118:0:15253:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008b1ddbf0 time=46 v=5 (1 1 1 1) 00000400:00000010:3.0:1713302735.598119:0:10016:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec1330. 00000100:00000001:2.0:1713302735.598119:0:15254:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000100:00000001:0.0:1713302735.598119:0:15253:0:(client.c:1375:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1713302735.598120:0:10016:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713302735.598120:0:15253:0:(client.c:1394:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.598121:0:10016:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000040:2.0:1713302735.598121:0:15254:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88008f558000 x1796523191945088/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302735.598122:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302735.598122:0:15253:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000040:3.0:1713302735.598123:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88008aeb0660 refcount 30 to 0@lo 00010000:00000001:0.0:1713302735.598123:0:15253:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713302735.598124:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302735.598125:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.598125:0:15254:0:(client.c:2647:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1713302735.598125:0:15254:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:0.0:1713302735.598125:0:15253:0:(client.c:2935:ptlrpc_free_committed()) Process entered 00000020:00000001:3.0:1713302735.598126:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713302735.598126:0:15253:0:(client.c:2947:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0000: skip recheck: last_committed 0 00000100:00000040:3.0:1713302735.598127:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c81d180 x1796523191944960/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000010:2.0:1713302735.598127:0:15254:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8800806de800. 00000100:00000001:0.0:1713302735.598127:0:15253:0:(client.c:2948:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713302735.598128:0:15253:0:(client.c:1654:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302735.598129:0:15254:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1713302735.598130:0:15254:0:(genops.c:1134:class_import_put()) Process entered 00000100:00100000:3.0:1713302735.598131:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c81d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:lustre-MDT0000-mdtlov_UUID+5:15251:x1796523191944960:12345-0@lo:400:kworker.0 Request processed in 88us (337us total) trans 0 rc 0/0 00000020:00000040:2.0:1713302735.598131:0:15254:0:(genops.c:1140:class_import_put()) import ffff8800ad1d5000 refcount=2 obd=lustre-MDT0000-lwp-MDT0000 00000100:00000040:0.0:1713302735.598131:0:15253:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88007685b800 x1796523191944896/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713302735.598133:0:15254:0:(genops.c:1147:class_import_put()) Process leaving 00000100:00100000:3.0:1713302735.598134:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 2550 02000000:00000010:2.0:1713302735.598134:0:15254:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8800a6d23100. 00000100:00000040:3.0:1713302735.598135:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88013626a000 : new rpc_count 0 00000100:00000001:3.0:1713302735.598136:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 02000000:00000001:2.0:1713302735.598136:0:15254:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:0.0:1713302735.598136:0:15253:0:(client.c:2191:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713302735.598137:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000001:2.0:1713302735.598137:0:15254:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000020:00000010:3.0:1713302735.598138:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800b1f87080. 00000100:00000010:2.0:1713302735.598138:0:15254:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f558000. 00000100:00000001:0.0:1713302735.598138:0:15253:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000020:00000010:3.0:1713302735.598139:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553960. 00000100:00000001:0.0:1713302735.598139:0:15253:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302735.598140:0:15254:0:(client.c:2705:__ptlrpc_free_req()) Process leaving 00000020:00000010:3.0:1713302735.598141:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124390400. 00000100:00000001:2.0:1713302735.598141:0:15254:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302735.598142:0:15254:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713302735.598142:0:15253:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007685b800 x1796523191944896/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000040:3.0:1713302735.598143:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88013626a000 : new refcount 4 00000100:00000001:3.0:1713302735.598144:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1713302735.598144:0:15254:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88007685b480 x1796523191944832/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302735.598147:0:15254:0:(client.c:2647:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1713302735.598147:0:15254:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00100000:0.0:1713302735.598147:0:15253:0:(client.c:2256:ptlrpc_check_set()) Completed RPC req@ffff88007685b800 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0000_UUID:15253:1796523191944896:0@lo:400:kworker.0 02000000:00000010:2.0:1713302735.598148:0:15254:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8800806dfc00. 02000000:00000001:2.0:1713302735.598150:0:15254:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1713302735.598150:0:15254:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:2.0:1713302735.598150:0:15254:0:(genops.c:1140:class_import_put()) import ffff880090a8a800 refcount=2 obd=lustre-MDT0000-lwp-OST0001 00000020:00000001:2.0:1713302735.598151:0:15254:0:(genops.c:1147:class_import_put()) Process leaving 00000100:00000001:0.0:1713302735.598151:0:15253:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:2.0:1713302735.598152:0:15254:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801235b8000. 02000000:00000001:2.0:1713302735.598153:0:15254:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:0.0:1713302735.598153:0:15253:0:(client.c:2721:__ptlrpc_req_put()) Process entered 02000000:00000001:2.0:1713302735.598154:0:15254:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1713302735.598154:0:15254:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007685b480. 00000100:00000001:2.0:1713302735.598155:0:15254:0:(client.c:2705:__ptlrpc_free_req()) Process leaving 00000100:00000040:0.0:1713302735.598155:0:15253:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88007685b800 x1796523191944896/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302735.598156:0:15254:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302735.598156:0:15254:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302735.598158:0:15254:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1713302735.598159:0:15254:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.598159:0:15253:0:(client.c:2647:__ptlrpc_free_req()) Process entered 00000100:00000001:2.0:1713302735.598160:0:15254:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 02000000:00000001:0.0:1713302735.598160:0:15253:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:2.0:1713302735.598161:0:15254:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1713302735.598162:0:15253:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880124391600. 00000100:00000001:2.0:1713302735.598164:0:15252:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 02000000:00000001:0.0:1713302735.598164:0:15253:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:2.0:1713302735.598165:0:15252:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000020:00000001:0.0:1713302735.598165:0:15253:0:(genops.c:1134:class_import_put()) Process entered 00000400:00000001:2.0:1713302735.598166:0:15252:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1713302735.598166:0:15252:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000020:00000040:0.0:1713302735.598166:0:15253:0:(genops.c:1140:class_import_put()) import ffff88008b1dd800 refcount=2 obd=lustre-MDT0000-lwp-OST0000 00000400:00000010:2.0:1713302735.598167:0:15252:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88007fe1ecb8. 00000400:00000200:2.0:1713302735.598168:0:15252:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6f68 00000400:00000010:2.0:1713302735.598169:0:15252:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6f68. 00000020:00000001:0.0:1713302735.598169:0:15253:0:(genops.c:1147:class_import_put()) Process leaving 00000100:00000001:2.0:1713302735.598170:0:15252:0:(events.c:97:reply_in_callback()) Process entered 02000000:00000010:0.0:1713302735.598170:0:15253:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801235b8a00. 00000100:00000200:2.0:1713302735.598172:0:15252:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88006bccf100 x1796523191945024/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:0.0:1713302735.598173:0:15253:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713302735.598174:0:15253:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713302735.598175:0:15253:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007685b800. 00000100:00000001:0.0:1713302735.598177:0:15253:0:(client.c:2705:__ptlrpc_free_req()) Process leaving 00000100:00000200:2.0:1713302735.598178:0:15252:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88006bccf100 x1796523191945024/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302735.598178:0:15253:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302735.598179:0:15253:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302735.598182:0:15252:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713302735.598182:0:15253:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1713302735.598183:0:15252:0:(client.c:2834:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302735.598183:0:15253:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.598184:0:15252:0:(client.c:1454:after_reply()) Process entered 02000000:00000001:2.0:1713302735.598185:0:15252:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1713302735.598185:0:15252:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302735.598185:0:15253:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713302735.598186:0:15252:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.598186:0:15253:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302735.598188:0:15252:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302735.598190:0:15252:0:(import.c:1953:obd_at_measure()) add 5 to ffff880082f02438 time=57 v=5 (5 5 5 5) 00000100:00000001:0.0:1713302735.598191:0:15251:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00001000:2.0:1713302735.598192:0:15252:0:(import.c:1953:obd_at_measure()) add 1 to ffff880082f023f0 time=57 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302735.598193:0:15251:0:(client.c:1839:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713302735.598194:0:15252:0:(client.c:1375:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1713302735.598195:0:15252:0:(client.c:1394:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:0.0:1713302735.598195:0:15251:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00010000:00000001:2.0:1713302735.598196:0:15252:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000400:00000001:0.0:1713302735.598196:0:15251:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00010000:00000001:2.0:1713302735.598197:0:15252:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713302735.598197:0:15251:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880080377370. 00000100:00000001:2.0:1713302735.598199:0:15252:0:(client.c:2935:ptlrpc_free_committed()) Process entered 00000400:00000200:0.0:1713302735.598199:0:15251:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59bdd0 00000100:00000040:2.0:1713302735.598200:0:15252:0:(client.c:2947:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 12884928929 00000100:00000001:2.0:1713302735.598201:0:15252:0:(client.c:2948:ptlrpc_free_committed()) Process leaving 00000400:00000010:0.0:1713302735.598201:0:15251:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59bdd0. 00000100:00000001:2.0:1713302735.598202:0:15252:0:(client.c:1654:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.598203:0:15251:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000040:2.0:1713302735.598204:0:15252:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88006bccf100 x1796523191945024/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713302735.598206:0:15251:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88006bccd880 x1796523191944960/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302735.598209:0:15252:0:(client.c:2191:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713302735.598210:0:15252:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1713302735.598211:0:15252:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1713302735.598212:0:15251:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88006bccd880 x1796523191944960/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713302735.598214:0:15252:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006bccf100 x1796523191945024/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302735.598215:0:15251:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713302735.598216:0:15251:0:(client.c:2834:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302735.598217:0:15251:0:(client.c:1454:after_reply()) Process entered 00000100:00100000:2.0:1713302735.598218:0:15252:0:(client.c:2256:ptlrpc_check_set()) Completed RPC req@ffff88006bccf100 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:15252:1796523191945024:0@lo:400:kworker.0 02000000:00000001:0.0:1713302735.598218:0:15251:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713302735.598218:0:15251:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302735.598219:0:15251:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302735.598220:0:15251:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.598221:0:15252:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302735.598222:0:15252:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000100:00001000:0.0:1713302735.598223:0:15251:0:(import.c:1953:obd_at_measure()) add 5 to ffff880082f03438 time=57 v=5 (5 5 5 5) 00000100:00000040:2.0:1713302735.598224:0:15252:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88006bccf100 x1796523191945024/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00001000:0.0:1713302735.598225:0:15251:0:(import.c:1953:obd_at_measure()) add 1 to ffff880082f033f0 time=57 v=5 (1 1 1 1) 00000100:00000001:0.0:1713302735.598226:0:15251:0:(client.c:1375:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713302735.598226:0:15251:0:(client.c:1394:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302735.598227:0:15251:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000001:2.0:1713302735.598228:0:15252:0:(client.c:2647:__ptlrpc_free_req()) Process entered 00010000:00000001:0.0:1713302735.598228:0:15251:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.598229:0:15251:0:(client.c:2935:ptlrpc_free_committed()) Process entered 02000000:00000001:2.0:1713302735.598230:0:15252:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000040:0.0:1713302735.598230:0:15251:0:(client.c:2947:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 133144003840 02000000:00000010:2.0:1713302735.598231:0:15252:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880132801200. 00000100:00000001:0.0:1713302735.598231:0:15251:0:(client.c:2948:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713302735.598232:0:15251:0:(client.c:1654:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302735.598233:0:15252:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000040:0.0:1713302735.598233:0:15251:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88006bccd880 x1796523191944960/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713302735.598234:0:15252:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:2.0:1713302735.598235:0:15252:0:(genops.c:1140:class_import_put()) import ffff880082f02000 refcount=2 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:2.0:1713302735.598236:0:15252:0:(genops.c:1147:class_import_put()) Process leaving 00000100:00000001:0.0:1713302735.598236:0:15251:0:(client.c:2191:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000010:2.0:1713302735.598237:0:15252:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880086bf5f00. 00000100:00000001:0.0:1713302735.598237:0:15251:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713302735.598238:0:15251:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713302735.598239:0:15252:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000100:00000040:0.0:1713302735.598239:0:15251:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006bccd880 x1796523191944960/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000001:2.0:1713302735.598240:0:15252:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1713302735.598241:0:15252:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006bccf100. 00000100:00100000:0.0:1713302735.598242:0:15251:0:(client.c:2256:ptlrpc_check_set()) Completed RPC req@ffff88006bccd880 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:15251:1796523191944960:0@lo:400:kworker.0 00000100:00000001:2.0:1713302735.598243:0:15252:0:(client.c:2705:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1713302735.598244:0:15252:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302735.598244:0:15251:0:(client.c:2307:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302735.598245:0:15252:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302735.598245:0:15251:0:(client.c:2721:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713302735.598246:0:15251:0:(client.c:2729:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88006bccd880 x1796523191944960/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713302751 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302735.598247:0:15252:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1713302735.598248:0:15252:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.598249:0:15251:0:(client.c:2647:__ptlrpc_free_req()) Process entered 00000100:00000001:2.0:1713302735.598250:0:15252:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713302735.598250:0:15252:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713302735.598250:0:15251:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713302735.598251:0:15251:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880124390a00. 02000000:00000001:0.0:1713302735.598252:0:15251:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713302735.598253:0:15251:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713302735.598254:0:15251:0:(genops.c:1140:class_import_put()) import ffff880082f03000 refcount=2 obd=lustre-OST0000-osc-MDT0000 00000020:00000001:0.0:1713302735.598255:0:15251:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713302735.598255:0:15251:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801235b8500. 02000000:00000001:0.0:1713302735.598257:0:15251:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713302735.598257:0:15251:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713302735.598258:0:15251:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006bccd880. 00000100:00000001:0.0:1713302735.598260:0:15251:0:(client.c:2705:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713302735.598261:0:15251:0:(client.c:2762:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302735.598262:0:15251:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713302735.598282:0:15251:0:(client.c:2474:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713302735.598284:0:15251:0:(client.c:2502:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.598285:0:15251:0:(ptlrpcd.c:323:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713302735.598286:0:15251:0:(ptlrpcd.c:422:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302735.698798:0:8250:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713302735.698807:0:8250:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302735.698810:0:8250:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302735.698817:0:8250:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713302735.698822:0:8250:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302735.698825:0:8250:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713302735.698828:0:8250:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713302735.698834:0:8250:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302735.698836:0:8250:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302735.701371:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713302735.701377:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302735.701379:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302735.701412:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713302735.701415:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302735.701417:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302735.701420:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713302735.701423:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302735.701424:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302735.709302:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302735.709305:0:1649:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302735.709310:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302735.709312:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302735.709314:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302735.709315:0:1649:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302735.709318:0:1649:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713302735.709319:0:1649:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302735.709324:0:1649:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713302735.709326:0:1649:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302735.709367:0:19878:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:2.0:1713302735.709373:0:19878:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713302735.709376:0:19878:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000001:00000001:3.0:1713302735.786548:0:8292:0:(debug.c:704:libcfs_debug_mark_buffer()) ************************************************** 00000001:02000400:3.0:1713302735.786552:0:8292:0:(debug.c:705:libcfs_debug_mark_buffer()) DEBUG MARKER: sanity test_399a: @@@@@@ IGNORE (env=kvm): fake write is slower 00000001:00000001:3.0:1713302735.788654:0:8292:0:(debug.c:707:libcfs_debug_mark_buffer()) ************************************************** 00080000:00000001:2.0:1713302735.820827:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713302735.820839:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302735.820844:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302735.820905:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713302735.820912:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302735.820915:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302735.820921:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713302735.820927:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302735.820929:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713302735.835587:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.835601:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302735.835604:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.835607:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302735.835616:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302735.835628:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 224 into portal 26 MB=0x661eda939bc80 00000400:00000200:0.0:1713302735.835634:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-192.168.202.46@tcp of length 224/224 into md 0x27b395 [2] + 0 00000400:00000010:0.0:1713302735.835638:0:15244:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008fb8db00. 00000400:00000200:0.0:1713302735.835642:0:15244:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88011abc3480 00000800:00000001:0.0:1713302735.835646:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.835650:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302735.835652:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302735.835655:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:0.0:1713302735.835658:0:15244:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011abc3480 00000400:00000010:0.0:1713302735.835660:0:15244:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff88011abc3480. 00000100:00000001:0.0:1713302735.835664:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302735.835666:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:0.0:1713302735.835669:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff8800877dd050 x1796523234540672 msgsize 224 00000100:00100000:0.0:1713302735.835672:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000040:0.0:1713302735.835674:0:15244:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713302735.835687:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302735.835692:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.835694:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302735.835695:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.835696:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302735.835699:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302735.835702:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 224 into portal 28 MB=0x661eda939bd00 00000400:00000200:0.0:1713302735.835706:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 224/224 into md 0x2694f9 [8] + 5176 00000800:00000001:0.0:1713302735.835709:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.835711:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302735.835712:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302735.835715:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302735.835730:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302735.835732:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713302735.835736:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c81d500. 00000100:00000040:0.0:1713302735.835738:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007c81d500 x1796523234540800 msgsize 224 00000100:00100000:0.0:1713302735.835741:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302735.835749:0:7109:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713302735.835752:0:7109:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234540672 02000000:00000001:3.0:1713302735.835754:0:7109:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713302735.835757:0:7109:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302735.835758:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:3.0:1713302735.835759:0:7109:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713302735.835761:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 02000000:00000001:3.0:1713302735.835762:0:7109:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713302735.835763:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302735.835764:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00100000:3.0:1713302735.835765:0:7109:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234540672 00000800:00000001:0.0:1713302735.835765:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302735.835767:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000020:00000001:3.0:1713302735.835768:0:7109:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713302735.835770:0:7109:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d290d 00000400:00000200:0.0:1713302735.835770:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 224 into portal 12 MB=0x661eda939bcc0 00000020:00000001:3.0:1713302735.835772:0:7109:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:0.0:1713302735.835773:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-192.168.202.46@tcp of length 224/224 into md 0x1e5c4d [64] + 47008 00000020:00000040:3.0:1713302735.835774:0:7109:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008bd8d800 refcount=9 00000800:00000001:0.0:1713302735.835775:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000020:00000001:3.0:1713302735.835776:0:7109:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134660462592 : -131939049089024 : ffff88008bd8d800) 00000800:00000001:0.0:1713302735.835777:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713302735.835778:0:7109:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134660462592 : -131939049089024 : ffff88008bd8d800) 00000400:00000200:0.0:1713302735.835778:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713302735.835780:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:3.0:1713302735.835782:0:7109:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302735.835782:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302735.835783:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1713302735.835785:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c81d880. 00000020:00000040:3.0:1713302735.835786:0:7109:0:(obd_config.c:942:class_incref()) incref MGS (ffff880087556a90) now 8 - evictor 00000100:00000040:0.0:1713302735.835786:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007c81d880 x1796523234540736 msgsize 224 00000100:00100000:0.0:1713302735.835788:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:0.0:1713302735.835792:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713302735.835793:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:3.0:1713302735.835794:0:7109:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000800:00000001:0.0:1713302735.835794:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713302735.835795:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.835796:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:3.0:1713302735.835798:0:7109:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800650e6000. 00000400:00000200:0.0:1713302735.835798:0:15244:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp) <- 192.168.202.46@tcp : PUT - for me 00000400:00000200:0.0:1713302735.835800:0:15244:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.46@tcp of length 224 into portal 28 MB=0x661eda939bd40 00000020:00000010:3.0:1713302735.835802:0:7109:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076552800. 00000400:00000200:0.0:1713302735.835802:0:15244:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.46@tcp of length 224/224 into md 0x2694f9 [8] + 5400 00000800:00000001:0.0:1713302735.835803:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000020:00000010:3.0:1713302735.835806:0:7109:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007af0ae10. 00000100:00000040:3.0:1713302735.835812:0:7109:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00000800:00000001:0.0:1713302735.835813:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302735.835814:0:7109:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713302735.835815:0:7109:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000400:00000200:0.0:1713302735.835815:0:15244:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713302735.835817:0:7109:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713302735.835817:0:15244:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000001:0.0:1713302735.835820:0:15244:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713302735.835821:0:15244:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000001:3.0:1713302735.835822:0:7109:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1713302735.835823:0:15244:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c81dc00. 00000100:00000001:3.0:1713302735.835826:0:7109:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713302735.835828:0:15244:0:(events.c:356:request_in_callback()) incoming req@ffff88007c81dc00 x1796523234540864 msgsize 224 00000100:00100000:0.0:1713302735.835831:0:15244:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.46@tcp (source: 12345-192.168.202.46@tcp) 00000100:00000001:3.0:1713302735.835832:0:7109:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713302735.835833:0:7109:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713302735.835837:0:7109:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 450 00000100:00000040:3.0:1713302735.835840:0:7109:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88008bd8d800 : new rpc_count 1 00000100:00000001:3.0:1713302735.835841:0:7109:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134587387984 : -131939122163632 : ffff8800877dd050) 00000100:00000001:0.0:1713302735.835846:0:15244:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000040:3.0:1713302735.835847:0:7109:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800877dd050 x1796523234540672/t0(0) o400->930184c7-ec75-4dba-9659-85852481e8a3@192.168.202.46@tcp:121/0 lens 224/0 e 0 to 0 dl 1713302746 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000800:00000001:0.0:1713302735.835849:0:15244:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713302735.835852:0:15244:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302735.835859:0:7109:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713302735.835860:0:7109:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302735.835863:0:7109:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800877dd050 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:930184c7-ec75-4dba-9659-85852481e8a3+9:15995:x1796523234540672:12345-192.168.202.46@tcp:400:kworker.0 00000100:00000200:3.0:1713302735.835865:0:7109:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234540672 00000020:00000001:3.0:1713302735.835868:0:7109:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713302735.835870:0:7109:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000001:0.0:1713302735.835871:0:7111:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000020:00000001:3.0:1713302735.835872:0:7109:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302735.835872:0:7111:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234540736 00000100:00000001:2.0:1713302735.835873:0:10017:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000020:00000001:3.0:1713302735.835874:0:7109:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 02000000:00000001:0.0:1713302735.835874:0:7111:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00100000:2.0:1713302735.835875:0:10017:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234540800 00000100:00000001:0.0:1713302735.835875:0:7111:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000020:00000001:3.0:1713302735.835876:0:7109:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072119091328 : -1590460288 : ffffffffa1338080) 00000100:00000001:0.0:1713302735.835876:0:7111:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302735.835877:0:10017:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000001:3.0:1713302735.835878:0:7109:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:2.0:1713302735.835878:0:10017:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 02000000:00000001:0.0:1713302735.835878:0:7111:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302735.835879:0:7109:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713302735.835879:0:10017:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302735.835880:0:7111:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234540736 00000020:00000001:3.0:1713302735.835881:0:7109:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 02000000:00000001:2.0:1713302735.835881:0:10017:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302735.835881:0:7111:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713302735.835882:0:7111:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978d2945 00000020:00000001:3.0:1713302735.835883:0:7109:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00100000:2.0:1713302735.835883:0:10017:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234540800 00000020:00000001:0.0:1713302735.835883:0:7111:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000001:2.0:1713302735.835884:0:10017:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000001:3.0:1713302735.835885:0:7109:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713302735.835885:0:10017:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031978e4217 00000020:00000040:0.0:1713302735.835885:0:7111:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012e287800 refcount=19 00000020:00000001:3.0:1713302735.835886:0:7109:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000001:2.0:1713302735.835887:0:10017:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000001:0.0:1713302735.835887:0:7111:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137383589888 : -131936325961728 : ffff88012e287800) 00000020:00000001:0.0:1713302735.835888:0:7111:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137383589888 : -131936325961728 : ffff88012e287800) 00000100:00000001:3.0:1713302735.835889:0:7109:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000040:2.0:1713302735.835889:0:10017:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b6f0000 refcount=6 02000000:00000001:3.0:1713302735.835891:0:7109:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000001:2.0:1713302735.835891:0:10017:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000020:00000001:2.0:1713302735.835893:0:10017:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337880576 : -131936371671040 : ffff88012b6f0000) 00000100:00000001:0.0:1713302735.835894:0:7111:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 02000000:00000010:3.0:1713302735.835895:0:7109:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880070ba9000. 00000100:00000001:2.0:1713302735.835895:0:10017:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302735.835895:0:7111:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:3.0:1713302735.835896:0:7109:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.835896:0:10017:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713302735.835898:0:7111:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124391600. 00000100:00000001:3.0:1713302735.835899:0:7109:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713302735.835899:0:10017:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132800600. 00000020:00000001:3.0:1713302735.835900:0:7109:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713302735.835900:0:7111:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800b1f87e00. 00010000:00000040:3.0:1713302735.835902:0:7109:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796523234540672 00000020:00000010:2.0:1713302735.835902:0:10017:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006acda800. 00000020:00000010:0.0:1713302735.835903:0:7111:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880130553bb8. 00010000:00000001:3.0:1713302735.835904:0:7109:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:2.0:1713302735.835905:0:10017:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800a592d960. 00010000:00000200:3.0:1713302735.835908:0:7109:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800877dd050 x1796523234540672/t0(0) o400->930184c7-ec75-4dba-9659-85852481e8a3@192.168.202.46@tcp:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713302735.835908:0:7111:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:0.0:1713302735.835909:0:7111:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713302735.835910:0:7111:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713302735.835912:0:7111:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713302735.835914:0:7109:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:0.0:1713302735.835915:0:7111:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00010000:00000001:3.0:1713302735.835916:0:7109:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.835917:0:7111:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713302735.835918:0:7111:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713302735.835919:0:7109:0:(import.c:1953:obd_at_measure()) add 1 to ffff88007fbe29e8 time=59 v=5 (1 1 1 1) 00000100:00000001:1.0:1713302735.835919:0:10016:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713302735.835921:0:10016:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796523234540864 00000100:00000001:3.0:1713302735.835923:0:7109:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 02000000:00000001:1.0:1713302735.835923:0:10016:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000040:3.0:1713302735.835924:0:7109:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302735.835924:0:10016:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713302735.835924:0:7111:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713302735.835926:0:7109:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 00000100:00000001:1.0:1713302735.835926:0:10016:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713302735.835928:0:7109:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713302735.835928:0:10016:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713302735.835929:0:7111:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 02000000:00000001:3.0:1713302735.835930:0:7109:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713302735.835930:0:10016:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796523234540864 00000020:00000001:1.0:1713302735.835931:0:10016:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:0.0:1713302735.835931:0:7111:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1713302735.835932:0:7109:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000040:1.0:1713302735.835932:0:10016:0:(genops.c:835:class_conn2export()) looking for export cookie 0x26d73031979ad457 00000020:00000001:1.0:1713302735.835934:0:10016:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00100000:0.0:1713302735.835934:0:7111:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 733 00000100:00000040:3.0:1713302735.835935:0:7109:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000020:00000040:1.0:1713302735.835936:0:10016:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008d9aa000 refcount=5 00000100:00000040:0.0:1713302735.835936:0:7111:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012e287800 : new rpc_count 1 00000100:00000040:2.0:1713302735.835937:0:10017:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000020:00000001:1.0:1713302735.835937:0:10016:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134689939456 : -131939019612160 : ffff88008d9aa000) 00000100:00000001:0.0:1713302735.835937:0:7111:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134403102848 : -131939306448768 : ffff88007c81d880) 00000400:00000010:3.0:1713302735.835938:0:7109:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008dec1330. 00000020:00000001:1.0:1713302735.835939:0:10016:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134689939456 : -131939019612160 : ffff88008d9aa000) 00000100:00000001:1.0:1713302735.835942:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000200:3.0:1713302735.835943:0:7109:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796523234540672, offset 224 00000100:00000001:1.0:1713302735.835943:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:0.0:1713302735.835945:0:7111:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c81d880 x1796523234540736/t0(0) o400->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:121/0 lens 224/0 e 0 to 0 dl 1713302746 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000010:1.0:1713302735.835946:0:10016:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800806df000. 00000400:00000200:3.0:1713302735.835947:0:7109:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000020:00000010:1.0:1713302735.835949:0:10016:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302735.835952:0:10016:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009b585640. 00000100:00000001:0.0:1713302735.835952:0:7111:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713302735.835953:0:7111:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:3.0:1713302735.835954:0:7109:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000100:00100000:0.0:1713302735.835956:0:7111:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c81d880 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:10e7d803-3db3-41e3-b518-22b4639c35de+19:15995:x1796523234540736:12345-192.168.202.46@tcp:400:kworker.0 00000100:00000200:0.0:1713302735.835958:0:7111:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234540736 00000400:00000200:3.0:1713302735.835960:0:7109:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524677:524677:256:4294967295] 192.168.202.46@tcp LPNI seq info [524677:524677:8:4294967295] 00000020:00000001:0.0:1713302735.835960:0:7111:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713302735.835962:0:7111:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713302735.835965:0:7111:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713302735.835966:0:7111:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000400:00000200:3.0:1713302735.835968:0:7109:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000020:00000001:0.0:1713302735.835968:0:7111:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108262656 : -1601288960 : ffffffffa08e4500) 00000020:00000001:0.0:1713302735.835969:0:7111:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000001:00000001:0.0:1713302735.835972:0:7111:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796523234540736, found 0 last_xid 1796523234540735 00000020:00000001:0.0:1713302735.835974:0:7111:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713302735.835975:0:7111:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000800:00000200:3.0:1713302735.835976:0:7109:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.46@tcp 00000020:00000001:0.0:1713302735.835976:0:7111:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713302735.835978:0:7111:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:3.0:1713302735.835979:0:7109:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f01a700. 00000020:00000001:0.0:1713302735.835979:0:7111:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1713302735.835981:0:7111:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:2.0:1713302735.835982:0:10017:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000800:00000200:3.0:1713302735.835983:0:7109:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000100:00000001:2.0:1713302735.835983:0:10017:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 02000000:00000001:0.0:1713302735.835983:0:7111:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:2.0:1713302735.835984:0:10017:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302735.835984:0:10016:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713302735.835986:0:10016:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 02000000:00000010:0.0:1713302735.835986:0:7111:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880073c8cc00. 00000100:00000001:1.0:1713302735.835987:0:10016:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1713302735.835987:0:7111:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713302735.835988:0:10017:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713302735.835988:0:7111:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713302735.835989:0:7109:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000100:00000001:2.0:1713302735.835989:0:10017:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:2.0:1713302735.835990:0:10017:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.835990:0:10016:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000001:0.0:1713302735.835990:0:7111:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713302735.835991:0:7111:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 38654726853, transno 0, xid 1796523234540736 00000800:00000200:3.0:1713302735.835992:0:7109:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f01a700 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:1.0:1713302735.835992:0:10016:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1713302735.835993:0:10016:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713302735.835993:0:7111:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:2.0:1713302735.835995:0:10017:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00010000:00000200:0.0:1713302735.835996:0:7111:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c81d880 x1796523234540736/t0(0) o400->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713302735.835999:0:7109:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.836000:0:10016:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1713302735.836001:0:7109:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00000100:00000001:2.0:1713302735.836001:0:10017:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713302735.836002:0:10017:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00010000:00000001:3.0:1713302735.836003:0:7109:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713302735.836004:0:7109:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.836005:0:10016:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00010000:00000001:0.0:1713302735.836005:0:7111:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:3.0:1713302735.836006:0:7109:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00100000:2.0:1713302735.836006:0:10017:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 2551 00000100:00000001:1.0:1713302735.836006:0:10016:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00010000:00000001:0.0:1713302735.836007:0:7111:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302735.836008:0:10017:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b6f0000 : new rpc_count 1 00000100:00000001:2.0:1713302735.836009:0:10017:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134403101952 : -131939306449664 : ffff88007c81d500) 00000100:00001000:0.0:1713302735.836009:0:7111:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b406f5e8 time=46 v=5 (1 1 1 1) 00000100:00000040:3.0:1713302735.836010:0:7109:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800877dd050 x1796523234540672/t0(0) o400->930184c7-ec75-4dba-9659-85852481e8a3@192.168.202.46@tcp:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713302735.836010:0:10016:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.46@tcp, seq: 2552 00000100:00000001:0.0:1713302735.836011:0:7111:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713302735.836012:0:10016:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88008d9aa000 : new rpc_count 1 00000100:00000040:0.0:1713302735.836013:0:7111:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000040:2.0:1713302735.836014:0:10017:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c81d500 x1796523234540800/t0(0) o400->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:121/0 lens 224/0 e 0 to 0 dl 1713302746 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713302735.836014:0:10016:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134403103744 : -131939306447872 : ffff88007c81dc00) 00000100:00000001:0.0:1713302735.836014:0:7111:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:0.0:1713302735.836016:0:7111:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713302735.836017:0:7111:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713302735.836018:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c81dc00 x1796523234540864/t0(0) o400->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:121/0 lens 224/0 e 0 to 0 dl 1713302746 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713302735.836018:0:7111:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302735.836020:0:7111:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000100:00100000:3.0:1713302735.836021:0:7109:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800877dd050 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:930184c7-ec75-4dba-9659-85852481e8a3+9:15995:x1796523234540672:12345-192.168.202.46@tcp:400:kworker.0 Request processed in 156us (346us total) trans 0 rc 0/0 00000100:00000001:2.0:1713302735.836021:0:10017:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713302735.836022:0:10017:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000400:00000010:0.0:1713302735.836023:0:7111:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d59bdd0. 00000100:00100000:2.0:1713302735.836024:0:10017:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c81d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_011:10e7d803-3db3-41e3-b518-22b4639c35de+6:15995:x1796523234540800:12345-192.168.202.46@tcp:400:kworker.0 00000100:00000001:1.0:1713302735.836025:0:10016:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000200:0.0:1713302735.836025:0:7111:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796523234540736, offset 224 00000100:00000001:1.0:1713302735.836026:0:10016:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713302735.836027:0:7109:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 450 00000100:00000200:2.0:1713302735.836027:0:10017:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234540800 00000100:00100000:1.0:1713302735.836028:0:10016:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c81dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+5:15995:x1796523234540864:12345-192.168.202.46@tcp:400:kworker.0 00000400:00000200:0.0:1713302735.836028:0:7111:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000020:00000001:2.0:1713302735.836029:0:10017:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000040:3.0:1713302735.836030:0:7109:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88008bd8d800 : new rpc_count 0 00000100:00000001:3.0:1713302735.836031:0:7109:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000020:00000001:2.0:1713302735.836031:0:10017:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000200:1.0:1713302735.836031:0:10016:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796523234540864 00000020:00000001:2.0:1713302735.836032:0:10017:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.836033:0:7109:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000001:1.0:1713302735.836033:0:10016:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000400:00000200:0.0:1713302735.836033:0:7111:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000020:00000001:2.0:1713302735.836034:0:10017:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713302735.836035:0:10017:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108262656 : -1601288960 : ffffffffa08e4500) 00000020:00000001:1.0:1713302735.836035:0:10016:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713302735.836036:0:10016:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713302735.836036:0:7111:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524678:524678:255:4294967295] 192.168.202.46@tcp LPNI seq info [524678:524678:7:4294967295] 00000020:00000010:3.0:1713302735.836037:0:7109:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076552800. 00000020:00000001:2.0:1713302735.836037:0:10017:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713302735.836037:0:10016:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713302735.836039:0:10016:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108262656 : -1601288960 : ffffffffa08e4500) 00000020:00000010:3.0:1713302735.836040:0:7109:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007af0ae10. 00000020:00000001:2.0:1713302735.836040:0:10017:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713302735.836040:0:10016:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713302735.836041:0:10017:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000010:3.0:1713302735.836042:0:7109:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800650e6000. 00000020:00000001:2.0:1713302735.836042:0:10017:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713302735.836042:0:10016:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713302735.836042:0:7111:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000020:00000001:2.0:1713302735.836043:0:10017:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713302735.836043:0:10016:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713302735.836044:0:10017:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000001:1.0:1713302735.836044:0:10016:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000800:00000200:0.0:1713302735.836045:0:7111:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.46@tcp 00000020:00000040:3.0:1713302735.836046:0:7109:0:(genops.c:906:class_export_put()) PUTting export ffff88008bd8d800 : new refcount 8 00000100:00000001:2.0:1713302735.836046:0:10017:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000001:1.0:1713302735.836046:0:10016:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713302735.836047:0:10017:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000001:1.0:1713302735.836047:0:10016:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000800:00000010:0.0:1713302735.836047:0:7111:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f0ba600. 00000100:00000001:3.0:1713302735.836049:0:7109:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713302735.836049:0:10016:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000010:2.0:1713302735.836050:0:10017:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880086c5dc00. 02000000:00000001:1.0:1713302735.836050:0:10016:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000800:00000200:0.0:1713302735.836050:0:7111:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 02000000:00000001:2.0:1713302735.836051:0:10017:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713302735.836052:0:7109:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 02000000:00000010:1.0:1713302735.836052:0:10016:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8801217c4800. 00000100:00000001:2.0:1713302735.836053:0:10017:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302735.836053:0:7111:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 02000000:00000001:1.0:1713302735.836054:0:10016:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713302735.836055:0:7109:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008fe7d210. 00000020:00000001:2.0:1713302735.836055:0:10017:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713302735.836055:0:10016:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713302735.836055:0:7111:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f0ba600 type 1, nob 320 niov 1 nkiov 1 00010000:00000040:2.0:1713302735.836056:0:10017:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004838, transno 0, xid 1796523234540800 00000020:00000001:1.0:1713302735.836057:0:10016:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713302735.836058:0:10017:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000040:1.0:1713302735.836058:0:10016:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884928928, transno 0, xid 1796523234540864 00000100:00000001:0.0:1713302735.836058:0:7111:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713302735.836059:0:7109:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff880130805540. 00010000:00000001:1.0:1713302735.836060:0:10016:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000040:0.0:1713302735.836060:0:7111:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00010000:00000001:0.0:1713302735.836061:0:7111:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00010000:00000200:2.0:1713302735.836062:0:10017:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c81d500 x1796523234540800/t0(0) o400->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713302735.836062:0:7111:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:1.0:1713302735.836063:0:10016:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c81dc00 x1796523234540864/t0(0) o400->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713302735.836064:0:7111:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00010000:00000001:2.0:1713302735.836067:0:10017:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000040:0.0:1713302735.836067:0:7111:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c81d880 x1796523234540736/t0(0) o400->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:2.0:1713302735.836068:0:10017:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713302735.836068:0:10016:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713302735.836069:0:10016:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713302735.836070:0:10017:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=41 v=5 (1 1 1 1) 00000100:00001000:1.0:1713302735.836071:0:10016:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008dc179e8 time=41 v=5 (1 1 1 1) 00000100:00000001:2.0:1713302735.836073:0:10017:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00100000:0.0:1713302735.836073:0:7111:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c81d880 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:10e7d803-3db3-41e3-b518-22b4639c35de+19:15995:x1796523234540736:12345-192.168.202.46@tcp:400:kworker.0 Request processed in 120us (285us total) trans 0 rc 0/0 00000100:00000040:2.0:1713302735.836074:0:10017:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000100:00000001:1.0:1713302735.836074:0:10016:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:2.0:1713302735.836076:0:10017:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 00000100:00000040:1.0:1713302735.836076:0:10016:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b1f4a300 refcount 10 to 192.168.202.46@tcp 02000000:00000001:2.0:1713302735.836077:0:10017:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:1.0:1713302735.836077:0:10016:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135299818240 : -131938409733376 : ffff8800b1f4a300) 02000000:00000001:2.0:1713302735.836078:0:10017:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713302735.836079:0:10016:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:2.0:1713302735.836080:0:10017:0:(niobuf.c:56:ptl_send_buf()) Process entered 02000000:00000001:1.0:1713302735.836080:0:10016:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713302735.836080:0:7111:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 733 00000100:00000040:2.0:1713302735.836081:0:10017:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000100:00000001:1.0:1713302735.836081:0:10016:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713302735.836082:0:7111:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012e287800 : new rpc_count 0 00000100:00000040:1.0:1713302735.836083:0:10016:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.46@tcp 00000100:00000001:0.0:1713302735.836083:0:7111:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000010:2.0:1713302735.836084:0:10017:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800917f6f68. 00000100:00000001:0.0:1713302735.836084:0:7111:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000200:2.0:1713302735.836086:0:10017:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796523234540800, offset 224 00000400:00000010:1.0:1713302735.836086:0:10016:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880084916908. 00000020:00000010:0.0:1713302735.836086:0:7111:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800b1f87e00. 00000800:00000200:3.0:1713302735.836087:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000200:1.0:1713302735.836088:0:10016:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796523234540864, offset 224 00000800:00000010:3.0:1713302735.836089:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f01a700. 00000020:00000010:0.0:1713302735.836089:0:7111:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880130553bb8. 00000400:00000200:3.0:1713302735.836091:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713302735.836091:0:10017:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000400:00000200:1.0:1713302735.836093:0:10016:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.46@tcp 00000020:00000010:0.0:1713302735.836093:0:7111:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124391600. 00000400:00000200:3.0:1713302735.836095:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:2.0:1713302735.836096:0:10017:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000020:00000040:0.0:1713302735.836096:0:7111:0:(genops.c:906:class_export_put()) PUTting export ffff88012e287800 : new refcount 18 00000400:00000200:3.0:1713302735.836097:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008dec1330 00000400:00000010:3.0:1713302735.836098:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008dec1330. 00000100:00000001:0.0:1713302735.836098:0:7111:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713302735.836100:0:10017:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524679:524679:254:4294967295] 192.168.202.46@tcp LPNI seq info [524679:524679:6:4294967295] 00000100:00000001:3.0:1713302735.836101:0:15246:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:3.0:1713302735.836103:0:15246:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713302735.836105:0:15246:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880070ba9000. 00000400:00000200:2.0:1713302735.836106:0:10017:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 02000000:00000001:3.0:1713302735.836107:0:15246:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:3.0:1713302735.836107:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00080000:0.0:1713302735.836107:0:16666:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713302705 00000020:00000040:0.0:1713302735.836110:0:16666:0:(obd_config.c:970:class_decref()) Decref MGS (ffff880087556a90) now 8 - evictor 00000800:00000200:2.0:1713302735.836112:0:10017:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.46@tcp 00000800:00000010:2.0:1713302735.836114:0:10017:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801235b8200. 00000400:00000200:1.0:1713302735.836114:0:10016:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.146@tcp to MR: 192.168.202.46@tcp local destination 00000800:00000200:2.0:1713302735.836118:0:10017:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000400:00000200:1.0:1713302735.836118:0:10016:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.146@tcp NI seq info: [524680:524680:253:4294967295] 192.168.202.46@tcp LPNI seq info [524680:524680:5:4294967295] 00000800:00000200:2.0:1713302735.836122:0:10017:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000200:2.0:1713302735.836124:0:10017:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801235b8200 type 1, nob 320 niov 1 nkiov 1 00000400:00000200:1.0:1713302735.836125:0:10016:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.146@tcp(192.168.202.146@tcp:192.168.202.146@tcp) -> 192.168.202.46@tcp(192.168.202.46@tcp:192.168.202.46@tcp) : PUT try# 0 00000100:00000001:2.0:1713302735.836126:0:10017:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713302735.836129:0:10017:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 9 to 192.168.202.46@tcp 00000800:00000200:1.0:1713302735.836129:0:10016:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.46@tcp 00010000:00000001:2.0:1713302735.836130:0:10017:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713302735.836131:0:10017:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:1.0:1713302735.836131:0:10016:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880066b66600. 00000020:00000001:2.0:1713302735.836133:0:10017:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000800:00000200:1.0:1713302735.836134:0:10016:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88012271bb40] -> 12345-192.168.202.46@tcp (4) 00000100:00000040:2.0:1713302735.836136:0:10017:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c81d500 x1796523234540800/t0(0) o400->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000800:00000200:3.0:1713302735.836137:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000200:1.0:1713302735.836137:0:10016:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.46@tcp ip 192.168.202.46:1023 00000800:00000010:3.0:1713302735.836139:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f0ba600. 00000800:00000200:1.0:1713302735.836139:0:10016:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880066b66600 type 1, nob 320 niov 1 nkiov 1 00000400:00000200:3.0:1713302735.836141:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713302735.836142:0:10016:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713302735.836143:0:10017:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c81d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_011:10e7d803-3db3-41e3-b518-22b4639c35de+6:15995:x1796523234540800:12345-192.168.202.46@tcp:400:kworker.0 Request processed in 121us (403us total) trans 0 rc 0/0 00000400:00000200:3.0:1713302735.836144:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000100:00000040:1.0:1713302735.836144:0:10016:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b1f4a300 refcount 8 to 192.168.202.46@tcp 00000400:00000200:3.0:1713302735.836145:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d59bdd0 00000400:00000010:3.0:1713302735.836146:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008d59bdd0. 00010000:00000001:1.0:1713302735.836146:0:10016:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713302735.836147:0:10016:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713302735.836148:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00100000:2.0:1713302735.836148:0:10017:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 2551 00000020:00000001:1.0:1713302735.836148:0:10016:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:3.0:1713302735.836149:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000040:2.0:1713302735.836150:0:10017:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b6f0000 : new rpc_count 0 00000100:00000001:2.0:1713302735.836151:0:10017:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000040:1.0:1713302735.836151:0:10016:0:(lustre_net.h:2443:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c81dc00 x1796523234540864/t0(0) o400->10e7d803-3db3-41e3-b518-22b4639c35de@192.168.202.46@tcp:121/0 lens 224/224 e 0 to 0 dl 1713302746 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713302735.836152:0:10017:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:3.0:1713302735.836153:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302735.836154:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801235b8200. 00000020:00000010:2.0:1713302735.836155:0:10017:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006acda800. 00000020:00000010:2.0:1713302735.836157:0:10017:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800a592d960. 00000400:00000200:3.0:1713302735.836158:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713302735.836159:0:10017:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132800600. 00000100:00100000:1.0:1713302735.836159:0:10016:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c81dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:10e7d803-3db3-41e3-b518-22b4639c35de+5:15995:x1796523234540864:12345-192.168.202.46@tcp:400:kworker.0 Request processed in 133us (328us total) trans 0 rc 0/0 00000400:00000200:3.0:1713302735.836160:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302735.836162:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800917f6f68 00000020:00000040:2.0:1713302735.836162:0:10017:0:(genops.c:906:class_export_put()) PUTting export ffff88012b6f0000 : new refcount 5 00000400:00000010:3.0:1713302735.836163:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800917f6f68. 00000100:00000001:2.0:1713302735.836164:0:10017:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:1.0:1713302735.836164:0:10016:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.46@tcp, seq: 2552 00000100:00000001:3.0:1713302735.836165:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302735.836166:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000040:1.0:1713302735.836166:0:10016:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88008d9aa000 : new rpc_count 0 00000100:00000001:1.0:1713302735.836168:0:10016:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713302735.836169:0:10016:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713302735.836171:0:10016:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b859800. 00000020:00000010:1.0:1713302735.836173:0:10016:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009b585640. 00000020:00000010:1.0:1713302735.836176:0:10016:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800806df000. 00000020:00000040:1.0:1713302735.836179:0:10016:0:(genops.c:906:class_export_put()) PUTting export ffff88008d9aa000 : new refcount 4 00000100:00000001:1.0:1713302735.836181:0:10016:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713302735.836201:0:15246:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713302735.836202:0:15246:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880066b66600. 00000400:00000200:3.0:1713302735.836204:0:15246:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713302735.836207:0:15246:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.146@tcp->192.168.202.46@tcp: PUT: OK 00000400:00000200:3.0:1713302735.836209:0:15246:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880084916908 00000400:00000010:3.0:1713302735.836210:0:15246:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880084916908. 00000100:00000001:3.0:1713302735.836212:0:15246:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713302735.836213:0:15246:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:2.0:1713302736.087147:0:8315:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713302736.087157:0:8315:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302736.087160:0:8315:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302736.087169:0:8315:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713302736.087173:0:8315:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302736.087175:0:8315:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713302736.087179:0:8315:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713302736.087184:0:8315:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713302736.087186:0:8315:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302736.090156:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713302736.090165:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302736.090168:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302736.090202:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713302736.090206:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302736.090208:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713302736.090211:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713302736.090215:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713302736.090217:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713302736.177619:0:7182:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713302736.177627:0:7182:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713302736.177628:0:7182:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713302736.177631:0:7182:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-MDT0000: transno 38654726855 is committed 00000001:00000040:0.0:1713302736.177635:0:7182:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012e287800 : new cb_count 1 00000020:00000040:0.0:1713302736.177639:0:7182:0:(genops.c:906:class_export_put()) PUTting export ffff88012e287800 : new refcount 17 00000001:00000010:0.0:1713302736.177642:0:7182:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f616ba0. 00040000:00000001:0.0:1713302736.177646:0:7182:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302736.177649:0:7182:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00040000:00000001:0.0:1713302736.177649:0:7182:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302736.177650:0:7182:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302736.177652:0:7182:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129d48400. 00080000:00000001:0.0:1713302736.177654:0:7182:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713302736.177656:0:7182:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000001:00000040:0.0:1713302736.177658:0:7182:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88012e287800 : new cb_count 0 00000020:00000040:0.0:1713302736.177659:0:7182:0:(genops.c:906:class_export_put()) PUTting export ffff88012e287800 : new refcount 16 00000001:00000010:0.0:1713302736.177660:0:7182:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88006f6168a0. 00040000:00000001:0.0:1713302736.177662:0:7182:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302736.177663:0:7182:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00040000:00000001:0.0:1713302736.177663:0:7182:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713302736.177664:0:7182:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713302736.177665:0:7182:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d51f400. 00080000:00000001:0.0:1713302736.177667:0:7182:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving Debug log: 151707 lines, 151707 kept, 0 dropped, 0 bad.